syzkaller login: [ 95.133409][ T119] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.1.41' (ECDSA) to the list of known hosts. 2022/01/21 12:10:57 fuzzer started 2022/01/21 12:10:58 dialing manager at 10.128.0.169:41577 [ 104.016457][ T3485] cgroup: Unknown subsys name 'net' [ 104.146589][ T3485] cgroup: Unknown subsys name 'rlimit' 2022/01/21 12:10:59 syscalls: 3619 2022/01/21 12:10:59 code coverage: enabled 2022/01/21 12:10:59 comparison tracing: enabled 2022/01/21 12:10:59 extra coverage: enabled 2022/01/21 12:10:59 delay kcov mmap: mmap returned an invalid pointer 2022/01/21 12:10:59 setuid sandbox: enabled 2022/01/21 12:10:59 namespace sandbox: enabled 2022/01/21 12:10:59 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/21 12:10:59 fault injection: enabled 2022/01/21 12:10:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/21 12:10:59 net packet injection: enabled 2022/01/21 12:10:59 net device setup: enabled 2022/01/21 12:10:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/21 12:10:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/21 12:10:59 USB emulation: enabled 2022/01/21 12:10:59 hci packet injection: enabled 2022/01/21 12:10:59 wifi device emulation: enabled 2022/01/21 12:10:59 802.15.4 emulation: enabled 2022/01/21 12:10:59 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/21 12:10:59 fetching corpus: 50, signal 15038/18911 (executing program) 2022/01/21 12:10:59 fetching corpus: 100, signal 27854/33502 (executing program) 2022/01/21 12:10:59 fetching corpus: 150, signal 32705/40171 (executing program) 2022/01/21 12:10:59 fetching corpus: 200, signal 39396/48617 (executing program) 2022/01/21 12:10:59 fetching corpus: 250, signal 42762/53763 (executing program) 2022/01/21 12:10:59 fetching corpus: 300, signal 47734/60429 (executing program) 2022/01/21 12:10:59 fetching corpus: 350, signal 52893/67232 (executing program) 2022/01/21 12:10:59 fetching corpus: 400, signal 57712/73662 (executing program) 2022/01/21 12:10:59 fetching corpus: 450, signal 59817/77454 (executing program) 2022/01/21 12:11:00 fetching corpus: 500, signal 62864/82148 (executing program) 2022/01/21 12:11:00 fetching corpus: 550, signal 65306/86240 (executing program) 2022/01/21 12:11:00 fetching corpus: 600, signal 68847/91306 (executing program) 2022/01/21 12:11:00 fetching corpus: 650, signal 71705/95765 (executing program) 2022/01/21 12:11:00 fetching corpus: 700, signal 74642/100285 (executing program) 2022/01/21 12:11:00 fetching corpus: 750, signal 77439/104622 (executing program) 2022/01/21 12:11:00 fetching corpus: 800, signal 79695/108376 (executing program) 2022/01/21 12:11:00 fetching corpus: 850, signal 82001/112184 (executing program) 2022/01/21 12:11:00 fetching corpus: 900, signal 84051/115729 (executing program) 2022/01/21 12:11:00 fetching corpus: 950, signal 86958/120065 (executing program) 2022/01/21 12:11:00 fetching corpus: 1000, signal 89095/123707 (executing program) 2022/01/21 12:11:00 fetching corpus: 1050, signal 93661/129495 (executing program) 2022/01/21 12:11:00 fetching corpus: 1100, signal 96866/134031 (executing program) 2022/01/21 12:11:00 fetching corpus: 1150, signal 98634/137237 (executing program) 2022/01/21 12:11:00 fetching corpus: 1200, signal 100317/140385 (executing program) 2022/01/21 12:11:00 fetching corpus: 1250, signal 103538/144804 (executing program) 2022/01/21 12:11:01 fetching corpus: 1300, signal 105525/148172 (executing program) 2022/01/21 12:11:01 fetching corpus: 1350, signal 107308/151334 (executing program) 2022/01/21 12:11:01 fetching corpus: 1400, signal 109132/154503 (executing program) 2022/01/21 12:11:01 fetching corpus: 1450, signal 111339/157961 (executing program) 2022/01/21 12:11:01 fetching corpus: 1500, signal 113244/161209 (executing program) 2022/01/21 12:11:01 fetching corpus: 1550, signal 114914/164208 (executing program) 2022/01/21 12:11:01 fetching corpus: 1600, signal 116079/166777 (executing program) 2022/01/21 12:11:01 fetching corpus: 1650, signal 118045/170039 (executing program) 2022/01/21 12:11:01 fetching corpus: 1700, signal 119875/173144 (executing program) 2022/01/21 12:11:01 fetching corpus: 1750, signal 121002/175648 (executing program) 2022/01/21 12:11:01 fetching corpus: 1800, signal 123290/179118 (executing program) 2022/01/21 12:11:01 fetching corpus: 1850, signal 125011/182090 (executing program) 2022/01/21 12:11:01 fetching corpus: 1900, signal 126262/184639 (executing program) 2022/01/21 12:11:01 fetching corpus: 1950, signal 127274/186998 (executing program) 2022/01/21 12:11:01 fetching corpus: 2000, signal 128417/189462 (executing program) 2022/01/21 12:11:01 fetching corpus: 2050, signal 130610/192815 (executing program) 2022/01/21 12:11:01 fetching corpus: 2100, signal 132331/195725 (executing program) 2022/01/21 12:11:01 fetching corpus: 2150, signal 134010/198607 (executing program) 2022/01/21 12:11:01 fetching corpus: 2200, signal 135544/201319 (executing program) 2022/01/21 12:11:01 fetching corpus: 2250, signal 136830/203816 (executing program) 2022/01/21 12:11:02 fetching corpus: 2300, signal 138189/206341 (executing program) 2022/01/21 12:11:02 fetching corpus: 2350, signal 139178/208618 (executing program) 2022/01/21 12:11:02 fetching corpus: 2400, signal 140296/210948 (executing program) 2022/01/21 12:11:02 fetching corpus: 2450, signal 141166/213106 (executing program) 2022/01/21 12:11:02 fetching corpus: 2500, signal 142882/215910 (executing program) 2022/01/21 12:11:02 fetching corpus: 2550, signal 144304/218447 (executing program) 2022/01/21 12:11:02 fetching corpus: 2600, signal 145908/221195 (executing program) 2022/01/21 12:11:02 fetching corpus: 2650, signal 147108/223524 (executing program) 2022/01/21 12:11:02 fetching corpus: 2700, signal 148326/225881 (executing program) 2022/01/21 12:11:02 fetching corpus: 2750, signal 148872/227730 (executing program) 2022/01/21 12:11:02 fetching corpus: 2800, signal 150239/230215 (executing program) 2022/01/21 12:11:02 fetching corpus: 2850, signal 151448/232576 (executing program) 2022/01/21 12:11:02 fetching corpus: 2900, signal 152564/234820 (executing program) 2022/01/21 12:11:02 fetching corpus: 2950, signal 153761/237174 (executing program) 2022/01/21 12:11:02 fetching corpus: 3000, signal 154591/239208 (executing program) 2022/01/21 12:11:03 fetching corpus: 3050, signal 155981/241663 (executing program) 2022/01/21 12:11:03 fetching corpus: 3100, signal 156842/243693 (executing program) 2022/01/21 12:11:03 fetching corpus: 3150, signal 158450/246241 (executing program) 2022/01/21 12:11:03 fetching corpus: 3200, signal 159299/248230 (executing program) 2022/01/21 12:11:03 fetching corpus: 3250, signal 160682/250583 (executing program) 2022/01/21 12:11:03 fetching corpus: 3300, signal 161993/252896 (executing program) 2022/01/21 12:11:03 fetching corpus: 3350, signal 163328/255213 (executing program) 2022/01/21 12:11:03 fetching corpus: 3400, signal 164005/257063 (executing program) 2022/01/21 12:11:03 fetching corpus: 3450, signal 165286/259298 (executing program) 2022/01/21 12:11:03 fetching corpus: 3500, signal 166252/261367 (executing program) 2022/01/21 12:11:03 fetching corpus: 3550, signal 167071/263298 (executing program) 2022/01/21 12:11:03 fetching corpus: 3600, signal 167921/265222 (executing program) 2022/01/21 12:11:03 fetching corpus: 3650, signal 169970/268015 (executing program) 2022/01/21 12:11:03 fetching corpus: 3700, signal 171922/270654 (executing program) 2022/01/21 12:11:03 fetching corpus: 3750, signal 172402/272286 (executing program) 2022/01/21 12:11:03 fetching corpus: 3800, signal 173549/274356 (executing program) 2022/01/21 12:11:03 fetching corpus: 3850, signal 175015/276660 (executing program) 2022/01/21 12:11:03 fetching corpus: 3900, signal 176467/278959 (executing program) 2022/01/21 12:11:04 fetching corpus: 3950, signal 177549/281033 (executing program) 2022/01/21 12:11:04 fetching corpus: 4000, signal 179396/283548 (executing program) 2022/01/21 12:11:04 fetching corpus: 4050, signal 180449/285569 (executing program) 2022/01/21 12:11:04 fetching corpus: 4100, signal 181144/287303 (executing program) 2022/01/21 12:11:04 fetching corpus: 4150, signal 181971/289103 (executing program) 2022/01/21 12:11:04 fetching corpus: 4200, signal 182808/290944 (executing program) 2022/01/21 12:11:04 fetching corpus: 4250, signal 183761/292894 (executing program) 2022/01/21 12:11:04 fetching corpus: 4300, signal 184425/294597 (executing program) 2022/01/21 12:11:04 fetching corpus: 4350, signal 185395/296454 (executing program) 2022/01/21 12:11:04 fetching corpus: 4400, signal 186449/298366 (executing program) 2022/01/21 12:11:04 fetching corpus: 4450, signal 187566/300347 (executing program) 2022/01/21 12:11:04 fetching corpus: 4500, signal 188378/302104 (executing program) 2022/01/21 12:11:04 fetching corpus: 4550, signal 189005/303769 (executing program) 2022/01/21 12:11:04 fetching corpus: 4600, signal 190496/305969 (executing program) 2022/01/21 12:11:04 fetching corpus: 4650, signal 191339/307691 (executing program) 2022/01/21 12:11:04 fetching corpus: 4700, signal 192021/309418 (executing program) 2022/01/21 12:11:04 fetching corpus: 4750, signal 192893/311167 (executing program) 2022/01/21 12:11:04 fetching corpus: 4800, signal 193728/312955 (executing program) 2022/01/21 12:11:05 fetching corpus: 4850, signal 194693/314790 (executing program) 2022/01/21 12:11:05 fetching corpus: 4900, signal 195451/316482 (executing program) 2022/01/21 12:11:05 fetching corpus: 4950, signal 196303/318207 (executing program) 2022/01/21 12:11:05 fetching corpus: 5000, signal 196991/319856 (executing program) 2022/01/21 12:11:05 fetching corpus: 5050, signal 197889/321624 (executing program) 2022/01/21 12:11:05 fetching corpus: 5100, signal 198576/323258 (executing program) 2022/01/21 12:11:05 fetching corpus: 5150, signal 199584/325014 (executing program) 2022/01/21 12:11:05 fetching corpus: 5200, signal 200127/326524 (executing program) 2022/01/21 12:11:05 fetching corpus: 5250, signal 201256/328327 (executing program) 2022/01/21 12:11:05 fetching corpus: 5300, signal 202046/329985 (executing program) 2022/01/21 12:11:05 fetching corpus: 5350, signal 202979/331718 (executing program) 2022/01/21 12:11:05 fetching corpus: 5400, signal 203664/333279 (executing program) 2022/01/21 12:11:05 fetching corpus: 5450, signal 204429/334923 (executing program) 2022/01/21 12:11:05 fetching corpus: 5500, signal 205130/336521 (executing program) 2022/01/21 12:11:05 fetching corpus: 5550, signal 205850/338110 (executing program) 2022/01/21 12:11:05 fetching corpus: 5600, signal 206726/339814 (executing program) 2022/01/21 12:11:06 fetching corpus: 5650, signal 207494/341404 (executing program) 2022/01/21 12:11:06 fetching corpus: 5700, signal 208136/342913 (executing program) 2022/01/21 12:11:06 fetching corpus: 5750, signal 209087/344623 (executing program) 2022/01/21 12:11:06 fetching corpus: 5800, signal 209835/346218 (executing program) 2022/01/21 12:11:06 fetching corpus: 5850, signal 210492/347746 (executing program) 2022/01/21 12:11:06 fetching corpus: 5900, signal 211545/349451 (executing program) 2022/01/21 12:11:06 fetching corpus: 5950, signal 212034/350853 (executing program) 2022/01/21 12:11:06 fetching corpus: 6000, signal 212461/352223 (executing program) 2022/01/21 12:11:06 fetching corpus: 6050, signal 213295/353807 (executing program) 2022/01/21 12:11:06 fetching corpus: 6100, signal 214105/355398 (executing program) 2022/01/21 12:11:06 fetching corpus: 6150, signal 215044/356998 (executing program) 2022/01/21 12:11:06 fetching corpus: 6200, signal 215654/358456 (executing program) 2022/01/21 12:11:06 fetching corpus: 6250, signal 216164/359884 (executing program) 2022/01/21 12:11:06 fetching corpus: 6300, signal 216585/361218 (executing program) 2022/01/21 12:11:07 fetching corpus: 6350, signal 217147/362635 (executing program) 2022/01/21 12:11:07 fetching corpus: 6400, signal 217750/364088 (executing program) 2022/01/21 12:11:07 fetching corpus: 6450, signal 218649/365668 (executing program) 2022/01/21 12:11:07 fetching corpus: 6500, signal 219388/367136 (executing program) 2022/01/21 12:11:07 fetching corpus: 6550, signal 220093/368603 (executing program) 2022/01/21 12:11:07 fetching corpus: 6600, signal 220768/370048 (executing program) 2022/01/21 12:11:07 fetching corpus: 6650, signal 221501/371513 (executing program) 2022/01/21 12:11:07 fetching corpus: 6700, signal 221887/372792 (executing program) 2022/01/21 12:11:07 fetching corpus: 6750, signal 222802/374322 (executing program) 2022/01/21 12:11:07 fetching corpus: 6800, signal 223977/375944 (executing program) 2022/01/21 12:11:07 fetching corpus: 6850, signal 224424/377249 (executing program) 2022/01/21 12:11:07 fetching corpus: 6900, signal 224890/378557 (executing program) 2022/01/21 12:11:07 fetching corpus: 6950, signal 225642/380024 (executing program) 2022/01/21 12:11:07 fetching corpus: 7000, signal 226238/381369 (executing program) 2022/01/21 12:11:07 fetching corpus: 7050, signal 227174/382910 (executing program) 2022/01/21 12:11:07 fetching corpus: 7100, signal 227649/384225 (executing program) 2022/01/21 12:11:07 fetching corpus: 7150, signal 228195/385557 (executing program) 2022/01/21 12:11:07 fetching corpus: 7200, signal 228629/386830 (executing program) 2022/01/21 12:11:08 fetching corpus: 7250, signal 229153/388111 (executing program) 2022/01/21 12:11:08 fetching corpus: 7300, signal 229789/389518 (executing program) 2022/01/21 12:11:08 fetching corpus: 7350, signal 230156/390743 (executing program) 2022/01/21 12:11:08 fetching corpus: 7400, signal 230584/392020 (executing program) 2022/01/21 12:11:08 fetching corpus: 7450, signal 231261/393397 (executing program) 2022/01/21 12:11:08 fetching corpus: 7500, signal 231904/394753 (executing program) 2022/01/21 12:11:08 fetching corpus: 7550, signal 232303/395979 (executing program) 2022/01/21 12:11:08 fetching corpus: 7600, signal 232899/397284 (executing program) 2022/01/21 12:11:08 fetching corpus: 7650, signal 233364/398521 (executing program) 2022/01/21 12:11:08 fetching corpus: 7700, signal 233917/399795 (executing program) 2022/01/21 12:11:08 fetching corpus: 7750, signal 234371/401031 (executing program) 2022/01/21 12:11:08 fetching corpus: 7800, signal 234805/402299 (executing program) 2022/01/21 12:11:08 fetching corpus: 7850, signal 235632/403642 (executing program) 2022/01/21 12:11:08 fetching corpus: 7900, signal 236137/404896 (executing program) 2022/01/21 12:11:08 fetching corpus: 7950, signal 236952/406203 (executing program) 2022/01/21 12:11:08 fetching corpus: 8000, signal 237755/407539 (executing program) 2022/01/21 12:11:08 fetching corpus: 8050, signal 238505/408866 (executing program) 2022/01/21 12:11:09 fetching corpus: 8100, signal 239216/410202 (executing program) 2022/01/21 12:11:09 fetching corpus: 8150, signal 239746/411431 (executing program) 2022/01/21 12:11:09 fetching corpus: 8200, signal 240366/412720 (executing program) 2022/01/21 12:11:09 fetching corpus: 8250, signal 240831/413886 (executing program) 2022/01/21 12:11:09 fetching corpus: 8300, signal 241494/415154 (executing program) 2022/01/21 12:11:09 fetching corpus: 8350, signal 242274/416424 (executing program) 2022/01/21 12:11:09 fetching corpus: 8400, signal 242986/417697 (executing program) 2022/01/21 12:11:09 fetching corpus: 8450, signal 243669/418945 (executing program) 2022/01/21 12:11:09 fetching corpus: 8500, signal 244305/420178 (executing program) 2022/01/21 12:11:09 fetching corpus: 8550, signal 244732/421327 (executing program) 2022/01/21 12:11:09 fetching corpus: 8600, signal 245102/422457 (executing program) 2022/01/21 12:11:09 fetching corpus: 8650, signal 245721/423649 (executing program) 2022/01/21 12:11:09 fetching corpus: 8700, signal 246200/424813 (executing program) 2022/01/21 12:11:09 fetching corpus: 8750, signal 246990/426041 (executing program) 2022/01/21 12:11:09 fetching corpus: 8800, signal 247538/427244 (executing program) 2022/01/21 12:11:10 fetching corpus: 8850, signal 248287/428514 (executing program) 2022/01/21 12:11:10 fetching corpus: 8900, signal 248799/429673 (executing program) 2022/01/21 12:11:10 fetching corpus: 8950, signal 249313/430828 (executing program) 2022/01/21 12:11:10 fetching corpus: 9000, signal 249921/432025 (executing program) 2022/01/21 12:11:10 fetching corpus: 9050, signal 250390/433173 (executing program) 2022/01/21 12:11:10 fetching corpus: 9100, signal 250882/434297 (executing program) 2022/01/21 12:11:10 fetching corpus: 9150, signal 251223/435373 (executing program) 2022/01/21 12:11:10 fetching corpus: 9200, signal 252276/436696 (executing program) 2022/01/21 12:11:10 fetching corpus: 9250, signal 252667/437803 (executing program) 2022/01/21 12:11:10 fetching corpus: 9300, signal 253124/438894 (executing program) 2022/01/21 12:11:10 fetching corpus: 9350, signal 253473/439950 (executing program) 2022/01/21 12:11:10 fetching corpus: 9400, signal 254163/441128 (executing program) 2022/01/21 12:11:10 fetching corpus: 9450, signal 254503/442186 (executing program) 2022/01/21 12:11:10 fetching corpus: 9500, signal 254929/443282 (executing program) 2022/01/21 12:11:10 fetching corpus: 9550, signal 255598/444433 (executing program) 2022/01/21 12:11:10 fetching corpus: 9600, signal 256027/445499 (executing program) 2022/01/21 12:11:11 fetching corpus: 9650, signal 256554/446605 (executing program) 2022/01/21 12:11:11 fetching corpus: 9700, signal 256979/447685 (executing program) 2022/01/21 12:11:11 fetching corpus: 9750, signal 257517/448779 (executing program) 2022/01/21 12:11:11 fetching corpus: 9800, signal 257903/449880 (executing program) 2022/01/21 12:11:11 fetching corpus: 9850, signal 258313/450934 (executing program) 2022/01/21 12:11:11 fetching corpus: 9900, signal 258752/452021 (executing program) 2022/01/21 12:11:11 fetching corpus: 9950, signal 259316/453091 (executing program) 2022/01/21 12:11:11 fetching corpus: 10000, signal 259807/454133 (executing program) 2022/01/21 12:11:11 fetching corpus: 10050, signal 260525/455192 (executing program) 2022/01/21 12:11:11 fetching corpus: 10100, signal 260943/456253 (executing program) 2022/01/21 12:11:11 fetching corpus: 10150, signal 261411/457327 (executing program) 2022/01/21 12:11:11 fetching corpus: 10200, signal 261837/458349 (executing program) 2022/01/21 12:11:11 fetching corpus: 10250, signal 262353/459402 (executing program) 2022/01/21 12:11:11 fetching corpus: 10300, signal 262937/460459 (executing program) 2022/01/21 12:11:11 fetching corpus: 10350, signal 263406/461531 (executing program) 2022/01/21 12:11:11 fetching corpus: 10400, signal 263768/462553 (executing program) 2022/01/21 12:11:11 fetching corpus: 10450, signal 264160/463579 (executing program) 2022/01/21 12:11:12 fetching corpus: 10500, signal 264668/464605 (executing program) 2022/01/21 12:11:12 fetching corpus: 10550, signal 265415/465673 (executing program) 2022/01/21 12:11:12 fetching corpus: 10600, signal 265958/466693 (executing program) 2022/01/21 12:11:12 fetching corpus: 10650, signal 266519/467720 (executing program) 2022/01/21 12:11:12 fetching corpus: 10700, signal 266881/468730 (executing program) 2022/01/21 12:11:12 fetching corpus: 10750, signal 267275/469713 (executing program) 2022/01/21 12:11:12 fetching corpus: 10800, signal 267973/470741 (executing program) 2022/01/21 12:11:12 fetching corpus: 10850, signal 268625/471750 (executing program) 2022/01/21 12:11:12 fetching corpus: 10900, signal 269118/472736 (executing program) 2022/01/21 12:11:12 fetching corpus: 10950, signal 269739/473727 (executing program) 2022/01/21 12:11:12 fetching corpus: 11000, signal 270202/474714 (executing program) 2022/01/21 12:11:12 fetching corpus: 11050, signal 270534/475663 (executing program) 2022/01/21 12:11:12 fetching corpus: 11100, signal 270916/476632 (executing program) 2022/01/21 12:11:12 fetching corpus: 11150, signal 271515/477596 (executing program) 2022/01/21 12:11:12 fetching corpus: 11200, signal 271975/478535 (executing program) 2022/01/21 12:11:13 fetching corpus: 11250, signal 272355/479497 (executing program) 2022/01/21 12:11:13 fetching corpus: 11300, signal 272744/480465 (executing program) 2022/01/21 12:11:13 fetching corpus: 11350, signal 273128/481420 (executing program) 2022/01/21 12:11:13 fetching corpus: 11400, signal 273515/482407 (executing program) 2022/01/21 12:11:13 fetching corpus: 11450, signal 273875/483346 (executing program) 2022/01/21 12:11:13 fetching corpus: 11500, signal 274230/484316 (executing program) 2022/01/21 12:11:13 fetching corpus: 11550, signal 274539/485256 (executing program) 2022/01/21 12:11:13 fetching corpus: 11600, signal 274981/486215 (executing program) 2022/01/21 12:11:13 fetching corpus: 11650, signal 275397/487124 (executing program) 2022/01/21 12:11:13 fetching corpus: 11700, signal 275782/488049 (executing program) 2022/01/21 12:11:13 fetching corpus: 11750, signal 276324/488993 (executing program) 2022/01/21 12:11:13 fetching corpus: 11800, signal 276846/489932 (executing program) 2022/01/21 12:11:13 fetching corpus: 11850, signal 277255/490818 (executing program) 2022/01/21 12:11:13 fetching corpus: 11900, signal 277577/491755 (executing program) 2022/01/21 12:11:13 fetching corpus: 11950, signal 277798/492629 (executing program) 2022/01/21 12:11:13 fetching corpus: 12000, signal 278229/493535 (executing program) 2022/01/21 12:11:13 fetching corpus: 12050, signal 278710/494473 (executing program) 2022/01/21 12:11:14 fetching corpus: 12100, signal 279079/495337 (executing program) 2022/01/21 12:11:14 fetching corpus: 12150, signal 279379/496232 (executing program) 2022/01/21 12:11:14 fetching corpus: 12200, signal 279887/497135 (executing program) 2022/01/21 12:11:14 fetching corpus: 12250, signal 280259/498020 (executing program) 2022/01/21 12:11:14 fetching corpus: 12300, signal 280588/498887 (executing program) 2022/01/21 12:11:14 fetching corpus: 12350, signal 281038/499775 (executing program) 2022/01/21 12:11:14 fetching corpus: 12400, signal 281379/500645 (executing program) 2022/01/21 12:11:14 fetching corpus: 12450, signal 281729/501518 (executing program) 2022/01/21 12:11:14 fetching corpus: 12500, signal 282202/502366 (executing program) 2022/01/21 12:11:14 fetching corpus: 12550, signal 282662/502609 (executing program) 2022/01/21 12:11:14 fetching corpus: 12600, signal 283178/502609 (executing program) 2022/01/21 12:11:14 fetching corpus: 12650, signal 283462/502609 (executing program) 2022/01/21 12:11:14 fetching corpus: 12700, signal 283741/502609 (executing program) 2022/01/21 12:11:14 fetching corpus: 12750, signal 284264/502609 (executing program) 2022/01/21 12:11:14 fetching corpus: 12800, signal 284652/502609 (executing program) 2022/01/21 12:11:14 fetching corpus: 12850, signal 284990/502609 (executing program) 2022/01/21 12:11:14 fetching corpus: 12900, signal 285498/502609 (executing program) 2022/01/21 12:11:14 fetching corpus: 12950, signal 285862/502609 (executing program) 2022/01/21 12:11:15 fetching corpus: 13000, signal 286158/502609 (executing program) 2022/01/21 12:11:15 fetching corpus: 13050, signal 286550/502609 (executing program) 2022/01/21 12:11:15 fetching corpus: 13100, signal 287042/502609 (executing program) 2022/01/21 12:11:15 fetching corpus: 13150, signal 287472/502609 (executing program) 2022/01/21 12:11:15 fetching corpus: 13200, signal 287799/502609 (executing program) 2022/01/21 12:11:15 fetching corpus: 13250, signal 288352/502609 (executing program) 2022/01/21 12:11:15 fetching corpus: 13300, signal 288658/502609 (executing program) 2022/01/21 12:11:15 fetching corpus: 13350, signal 289084/502609 (executing program) 2022/01/21 12:11:15 fetching corpus: 13400, signal 289612/502609 (executing program) 2022/01/21 12:11:15 fetching corpus: 13450, signal 290265/502609 (executing program) 2022/01/21 12:11:15 fetching corpus: 13500, signal 290571/502609 (executing program) 2022/01/21 12:11:15 fetching corpus: 13550, signal 290929/502609 (executing program) 2022/01/21 12:11:15 fetching corpus: 13600, signal 291476/502609 (executing program) 2022/01/21 12:11:15 fetching corpus: 13650, signal 291906/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 13700, signal 292343/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 13750, signal 292674/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 13800, signal 292936/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 13850, signal 293325/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 13900, signal 293683/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 13950, signal 293989/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 14000, signal 294478/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 14050, signal 294776/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 14100, signal 295038/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 14150, signal 295292/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 14200, signal 295695/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 14250, signal 295992/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 14300, signal 296286/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 14350, signal 296566/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 14400, signal 296809/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 14450, signal 297047/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 14500, signal 297440/502609 (executing program) 2022/01/21 12:11:16 fetching corpus: 14550, signal 297745/502609 (executing program) 2022/01/21 12:11:17 fetching corpus: 14600, signal 297962/502609 (executing program) 2022/01/21 12:11:17 fetching corpus: 14650, signal 298278/502609 (executing program) 2022/01/21 12:11:17 fetching corpus: 14700, signal 298625/502609 (executing program) 2022/01/21 12:11:17 fetching corpus: 14750, signal 298848/502609 (executing program) 2022/01/21 12:11:17 fetching corpus: 14800, signal 299172/502609 (executing program) 2022/01/21 12:11:17 fetching corpus: 14850, signal 299531/502609 (executing program) 2022/01/21 12:11:17 fetching corpus: 14900, signal 299899/502609 (executing program) 2022/01/21 12:11:17 fetching corpus: 14950, signal 300236/502609 (executing program) 2022/01/21 12:11:17 fetching corpus: 15000, signal 300788/502609 (executing program) 2022/01/21 12:11:17 fetching corpus: 15050, signal 301119/502609 (executing program) 2022/01/21 12:11:17 fetching corpus: 15100, signal 301369/502609 (executing program) 2022/01/21 12:11:17 fetching corpus: 15150, signal 301681/502609 (executing program) 2022/01/21 12:11:17 fetching corpus: 15200, signal 302083/502613 (executing program) 2022/01/21 12:11:17 fetching corpus: 15250, signal 302511/502613 (executing program) 2022/01/21 12:11:17 fetching corpus: 15300, signal 302862/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 15350, signal 303363/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 15400, signal 303628/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 15450, signal 303987/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 15500, signal 304274/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 15550, signal 304623/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 15600, signal 304921/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 15650, signal 305346/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 15700, signal 305643/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 15750, signal 306069/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 15800, signal 306504/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 15850, signal 306791/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 15900, signal 307065/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 15950, signal 307380/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 16000, signal 307674/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 16050, signal 308120/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 16100, signal 308468/502613 (executing program) 2022/01/21 12:11:18 fetching corpus: 16150, signal 308701/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16200, signal 309042/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16250, signal 309359/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16300, signal 309683/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16350, signal 310062/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16400, signal 310349/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16450, signal 310698/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16500, signal 311088/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16550, signal 311598/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16600, signal 311907/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16650, signal 312365/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16700, signal 312727/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16750, signal 313018/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16800, signal 313550/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16850, signal 313908/502613 (executing program) 2022/01/21 12:11:19 fetching corpus: 16900, signal 314239/502613 (executing program) 2022/01/21 12:11:20 fetching corpus: 16950, signal 314508/502613 (executing program) 2022/01/21 12:11:20 fetching corpus: 17000, signal 314911/502613 (executing program) 2022/01/21 12:11:20 fetching corpus: 17050, signal 315427/502613 (executing program) 2022/01/21 12:11:20 fetching corpus: 17100, signal 315720/502613 (executing program) 2022/01/21 12:11:20 fetching corpus: 17150, signal 316277/502613 (executing program) 2022/01/21 12:11:20 fetching corpus: 17200, signal 316616/502613 (executing program) 2022/01/21 12:11:20 fetching corpus: 17250, signal 316974/502613 (executing program) 2022/01/21 12:11:20 fetching corpus: 17300, signal 317236/502614 (executing program) 2022/01/21 12:11:20 fetching corpus: 17350, signal 317651/502614 (executing program) 2022/01/21 12:11:20 fetching corpus: 17400, signal 317958/502614 (executing program) 2022/01/21 12:11:20 fetching corpus: 17450, signal 318347/502614 (executing program) 2022/01/21 12:11:20 fetching corpus: 17500, signal 318673/502614 (executing program) 2022/01/21 12:11:20 fetching corpus: 17550, signal 318894/502614 (executing program) 2022/01/21 12:11:20 fetching corpus: 17600, signal 319349/502614 (executing program) 2022/01/21 12:11:20 fetching corpus: 17650, signal 319619/502614 (executing program) 2022/01/21 12:11:20 fetching corpus: 17700, signal 319939/502614 (executing program) 2022/01/21 12:11:20 fetching corpus: 17750, signal 320290/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 17800, signal 320607/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 17850, signal 321014/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 17900, signal 321344/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 17950, signal 321742/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 18000, signal 322090/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 18050, signal 322471/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 18100, signal 322943/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 18150, signal 323267/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 18200, signal 323841/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 18250, signal 324076/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 18300, signal 324377/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 18350, signal 324635/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 18400, signal 324977/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 18450, signal 325365/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 18500, signal 325713/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 18550, signal 325992/502614 (executing program) 2022/01/21 12:11:21 fetching corpus: 18600, signal 326296/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 18650, signal 326526/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 18700, signal 326900/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 18750, signal 327172/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 18800, signal 327486/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 18850, signal 328001/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 18900, signal 328223/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 18950, signal 328543/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 19000, signal 328813/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 19050, signal 329245/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 19100, signal 329494/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 19150, signal 329745/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 19200, signal 329991/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 19250, signal 330285/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 19300, signal 330579/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 19350, signal 330868/502614 (executing program) 2022/01/21 12:11:22 fetching corpus: 19400, signal 331051/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 19450, signal 331385/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 19500, signal 331751/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 19550, signal 332073/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 19600, signal 333038/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 19650, signal 333309/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 19700, signal 333548/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 19750, signal 333799/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 19800, signal 334056/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 19850, signal 334275/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 19900, signal 334530/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 19950, signal 334896/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 20000, signal 335158/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 20050, signal 335388/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 20100, signal 335589/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 20150, signal 335839/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 20200, signal 336197/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 20250, signal 336457/502614 (executing program) 2022/01/21 12:11:23 fetching corpus: 20300, signal 336685/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 20350, signal 337015/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 20400, signal 337347/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 20450, signal 337586/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 20500, signal 337804/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 20550, signal 338062/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 20600, signal 338256/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 20650, signal 338526/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 20700, signal 338739/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 20750, signal 338991/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 20800, signal 339292/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 20850, signal 339579/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 20900, signal 340005/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 20950, signal 340203/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 21000, signal 340466/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 21050, signal 340655/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 21100, signal 340990/502614 (executing program) 2022/01/21 12:11:24 fetching corpus: 21150, signal 341316/502614 (executing program) 2022/01/21 12:11:25 fetching corpus: 21200, signal 341594/502614 (executing program) 2022/01/21 12:11:25 fetching corpus: 21250, signal 341889/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 21300, signal 342297/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 21350, signal 342543/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 21400, signal 342916/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 21450, signal 343226/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 21500, signal 343561/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 21550, signal 343756/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 21600, signal 344031/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 21650, signal 344276/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 21700, signal 344628/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 21750, signal 344869/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 21800, signal 345142/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 21850, signal 345318/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 21900, signal 345734/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 21950, signal 346164/502615 (executing program) 2022/01/21 12:11:25 fetching corpus: 22000, signal 346405/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22050, signal 346756/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22100, signal 347108/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22150, signal 347369/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22200, signal 347684/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22250, signal 347891/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22300, signal 348189/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22350, signal 348460/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22400, signal 348647/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22450, signal 348968/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22500, signal 349461/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22550, signal 349682/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22600, signal 349944/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22650, signal 350226/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22700, signal 350456/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22750, signal 350651/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22800, signal 350898/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22850, signal 351227/502615 (executing program) 2022/01/21 12:11:26 fetching corpus: 22900, signal 351629/502615 (executing program) 2022/01/21 12:11:27 fetching corpus: 22950, signal 351906/502615 (executing program) 2022/01/21 12:11:27 fetching corpus: 23000, signal 352112/502615 (executing program) 2022/01/21 12:11:27 fetching corpus: 23050, signal 352357/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23100, signal 352535/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23150, signal 352852/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23200, signal 353104/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23250, signal 353315/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23300, signal 353563/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23350, signal 353864/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23400, signal 354103/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23450, signal 354289/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23500, signal 354799/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23550, signal 355032/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23600, signal 355361/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23650, signal 355546/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23700, signal 355736/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23750, signal 356023/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23800, signal 356228/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23850, signal 356371/502618 (executing program) 2022/01/21 12:11:27 fetching corpus: 23900, signal 356636/502618 (executing program) 2022/01/21 12:11:28 fetching corpus: 23950, signal 356940/502618 (executing program) 2022/01/21 12:11:28 fetching corpus: 24000, signal 357293/502618 (executing program) 2022/01/21 12:11:28 fetching corpus: 24050, signal 357688/502618 (executing program) 2022/01/21 12:11:28 fetching corpus: 24100, signal 357880/502618 (executing program) 2022/01/21 12:11:28 fetching corpus: 24150, signal 358058/502618 (executing program) 2022/01/21 12:11:28 fetching corpus: 24200, signal 358291/502618 (executing program) 2022/01/21 12:11:28 fetching corpus: 24250, signal 358522/502618 (executing program) 2022/01/21 12:11:28 fetching corpus: 24300, signal 358714/502618 (executing program) 2022/01/21 12:11:28 fetching corpus: 24350, signal 359075/502618 (executing program) 2022/01/21 12:11:28 fetching corpus: 24400, signal 359289/502618 (executing program) 2022/01/21 12:11:28 fetching corpus: 24450, signal 359532/502618 (executing program) 2022/01/21 12:11:28 fetching corpus: 24500, signal 359739/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 24550, signal 359980/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 24600, signal 360164/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 24650, signal 360353/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 24700, signal 360555/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 24750, signal 360859/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 24800, signal 361083/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 24850, signal 361318/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 24900, signal 361537/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 24950, signal 361751/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 25000, signal 362019/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 25050, signal 362247/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 25100, signal 362467/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 25150, signal 362813/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 25200, signal 363144/502618 (executing program) 2022/01/21 12:11:29 fetching corpus: 25250, signal 363584/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 25300, signal 363948/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 25350, signal 364183/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 25400, signal 364424/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 25450, signal 364603/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 25500, signal 364875/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 25550, signal 365053/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 25600, signal 365300/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 25650, signal 365548/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 25700, signal 365721/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 25750, signal 365915/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 25800, signal 366063/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 25850, signal 366231/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 25900, signal 366482/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 25950, signal 366695/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 26000, signal 366871/502630 (executing program) 2022/01/21 12:11:30 fetching corpus: 26050, signal 367155/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26100, signal 367410/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26150, signal 367696/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26200, signal 367918/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26250, signal 368809/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26300, signal 369011/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26350, signal 369326/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26400, signal 369616/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26450, signal 371031/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26500, signal 371295/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26550, signal 371526/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26600, signal 371730/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26650, signal 371953/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26700, signal 372265/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26750, signal 372588/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26800, signal 372774/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26850, signal 372946/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26900, signal 373135/502630 (executing program) 2022/01/21 12:11:31 fetching corpus: 26950, signal 373341/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27000, signal 373607/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27050, signal 373833/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27100, signal 374010/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27150, signal 374223/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27200, signal 374444/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27250, signal 374628/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27300, signal 374824/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27350, signal 375101/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27400, signal 375374/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27450, signal 376642/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27500, signal 376947/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27550, signal 377188/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27600, signal 377459/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27650, signal 377723/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27700, signal 378101/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27750, signal 378327/502630 (executing program) 2022/01/21 12:11:32 fetching corpus: 27800, signal 378542/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 27850, signal 378793/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 27900, signal 378965/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 27950, signal 379127/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28000, signal 379336/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28050, signal 379473/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28100, signal 379720/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28150, signal 379974/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28200, signal 380157/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28250, signal 380430/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28300, signal 380668/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28350, signal 380847/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28400, signal 381075/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28450, signal 381272/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28500, signal 381578/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28550, signal 381962/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28600, signal 382184/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28650, signal 382542/502630 (executing program) 2022/01/21 12:11:33 fetching corpus: 28700, signal 382817/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 28750, signal 383044/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 28800, signal 383310/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 28850, signal 383496/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 28900, signal 383724/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 28950, signal 383930/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 29000, signal 384264/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 29050, signal 384444/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 29100, signal 384750/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 29150, signal 384950/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 29200, signal 385162/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 29250, signal 385391/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 29300, signal 385580/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 29350, signal 385960/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 29400, signal 386162/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 29450, signal 386295/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 29500, signal 386490/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 29550, signal 387383/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 29600, signal 387603/502630 (executing program) 2022/01/21 12:11:34 fetching corpus: 29650, signal 387834/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 29700, signal 388061/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 29750, signal 388229/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 29800, signal 388399/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 29850, signal 388615/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 29900, signal 388899/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 29950, signal 389042/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 30000, signal 389251/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 30050, signal 389478/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 30100, signal 389667/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 30150, signal 389879/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 30200, signal 390130/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 30250, signal 390309/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 30300, signal 390496/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 30350, signal 390694/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 30400, signal 390949/502630 (executing program) 2022/01/21 12:11:35 fetching corpus: 30450, signal 391217/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 30500, signal 391367/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 30550, signal 391565/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 30600, signal 391748/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 30650, signal 391919/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 30700, signal 392061/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 30750, signal 392230/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 30800, signal 392396/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 30850, signal 392518/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 30900, signal 392706/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 30950, signal 392928/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 31000, signal 393118/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 31050, signal 393285/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 31100, signal 393482/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 31150, signal 393698/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 31200, signal 393912/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 31250, signal 394103/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 31300, signal 394218/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 31350, signal 394437/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 31400, signal 394638/502630 (executing program) 2022/01/21 12:11:36 fetching corpus: 31450, signal 394921/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 31500, signal 395219/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 31550, signal 395386/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 31600, signal 395591/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 31650, signal 395828/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 31700, signal 396017/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 31750, signal 396143/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 31800, signal 396304/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 31850, signal 396486/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 31900, signal 396715/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 31950, signal 397028/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 32000, signal 397147/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 32050, signal 397383/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 32100, signal 397604/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 32150, signal 397777/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 32200, signal 398040/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 32250, signal 398220/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 32300, signal 398393/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 32350, signal 398544/502630 (executing program) 2022/01/21 12:11:37 fetching corpus: 32400, signal 398800/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 32450, signal 399053/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 32500, signal 399253/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 32550, signal 399442/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 32600, signal 399694/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 32650, signal 399861/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 32700, signal 400049/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 32750, signal 400252/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 32800, signal 400491/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 32850, signal 400700/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 32900, signal 400903/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 32950, signal 401140/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 33000, signal 401370/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 33050, signal 401527/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 33100, signal 401719/502630 (executing program) 2022/01/21 12:11:38 fetching corpus: 33150, signal 401910/502630 (executing program) 2022/01/21 12:11:39 fetching corpus: 33200, signal 402152/502630 (executing program) 2022/01/21 12:11:39 fetching corpus: 33250, signal 402398/502630 (executing program) 2022/01/21 12:11:39 fetching corpus: 33300, signal 402618/502630 (executing program) 2022/01/21 12:11:39 fetching corpus: 33350, signal 402907/502630 (executing program) 2022/01/21 12:11:39 fetching corpus: 33400, signal 403097/502630 (executing program) 2022/01/21 12:11:39 fetching corpus: 33450, signal 403243/502630 (executing program) 2022/01/21 12:11:39 fetching corpus: 33500, signal 403444/502630 (executing program) 2022/01/21 12:11:39 fetching corpus: 33550, signal 403609/502630 (executing program) 2022/01/21 12:11:39 fetching corpus: 33600, signal 403799/502630 (executing program) 2022/01/21 12:11:39 fetching corpus: 33650, signal 403962/502630 (executing program) 2022/01/21 12:11:39 fetching corpus: 33700, signal 404202/502630 (executing program) 2022/01/21 12:11:39 fetching corpus: 33750, signal 404356/502632 (executing program) 2022/01/21 12:11:39 fetching corpus: 33800, signal 404524/502632 (executing program) 2022/01/21 12:11:39 fetching corpus: 33850, signal 404668/502632 (executing program) 2022/01/21 12:11:39 fetching corpus: 33900, signal 404891/502632 (executing program) 2022/01/21 12:11:39 fetching corpus: 33950, signal 405129/502632 (executing program) 2022/01/21 12:11:39 fetching corpus: 34000, signal 405495/502632 (executing program) 2022/01/21 12:11:39 fetching corpus: 34050, signal 405661/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34100, signal 405882/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34150, signal 406071/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34200, signal 406234/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34250, signal 406448/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34300, signal 406587/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34350, signal 406917/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34400, signal 407081/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34450, signal 407213/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34500, signal 407459/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34550, signal 407658/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34600, signal 408473/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34650, signal 408680/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34700, signal 408894/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34750, signal 409096/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34800, signal 409344/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34850, signal 409565/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34900, signal 409736/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 34950, signal 409953/502632 (executing program) 2022/01/21 12:11:40 fetching corpus: 35000, signal 410215/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35050, signal 410435/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35100, signal 410604/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35150, signal 410810/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35200, signal 410995/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35250, signal 411218/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35300, signal 411434/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35350, signal 411572/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35400, signal 411820/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35450, signal 411981/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35500, signal 412223/502632 (executing program) [ 146.367736][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.374547][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/21 12:11:41 fetching corpus: 35550, signal 412419/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35600, signal 412580/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35650, signal 412799/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35700, signal 412972/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35750, signal 413125/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35800, signal 413384/502632 (executing program) 2022/01/21 12:11:41 fetching corpus: 35850, signal 413539/502632 (executing program) 2022/01/21 12:11:42 fetching corpus: 35900, signal 413813/502632 (executing program) 2022/01/21 12:11:42 fetching corpus: 35950, signal 414160/502632 (executing program) 2022/01/21 12:11:42 fetching corpus: 36000, signal 414275/502632 (executing program) 2022/01/21 12:11:42 fetching corpus: 36050, signal 414469/502632 (executing program) 2022/01/21 12:11:42 fetching corpus: 36100, signal 414760/502632 (executing program) 2022/01/21 12:11:42 fetching corpus: 36150, signal 414949/502632 (executing program) 2022/01/21 12:11:42 fetching corpus: 36200, signal 415122/502632 (executing program) 2022/01/21 12:11:42 fetching corpus: 36250, signal 415336/502632 (executing program) 2022/01/21 12:11:42 fetching corpus: 36300, signal 415588/502632 (executing program) 2022/01/21 12:11:42 fetching corpus: 36350, signal 415764/502632 (executing program) 2022/01/21 12:11:42 fetching corpus: 36400, signal 415992/502632 (executing program) 2022/01/21 12:11:42 fetching corpus: 36450, signal 416135/502632 (executing program) 2022/01/21 12:11:42 fetching corpus: 36500, signal 416266/502632 (executing program) 2022/01/21 12:11:42 fetching corpus: 36550, signal 416475/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 36600, signal 416643/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 36650, signal 416867/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 36700, signal 417010/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 36750, signal 417150/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 36800, signal 417354/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 36850, signal 417519/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 36900, signal 417682/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 36950, signal 417800/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 37000, signal 418002/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 37050, signal 418203/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 37100, signal 418384/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 37150, signal 418573/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 37200, signal 418835/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 37250, signal 419138/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 37300, signal 419308/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 37350, signal 419528/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 37400, signal 419729/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 37450, signal 419889/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 37500, signal 420098/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 37550, signal 420314/502632 (executing program) 2022/01/21 12:11:43 fetching corpus: 37600, signal 420518/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 37650, signal 420749/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 37700, signal 420890/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 37750, signal 421045/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 37800, signal 421213/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 37850, signal 421476/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 37900, signal 421622/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 37950, signal 421799/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 38000, signal 421975/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 38050, signal 422305/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 38100, signal 422490/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 38150, signal 422665/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 38200, signal 422841/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 38250, signal 423053/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 38300, signal 423247/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 38350, signal 423471/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 38400, signal 423638/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 38450, signal 423801/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 38500, signal 423969/502632 (executing program) 2022/01/21 12:11:44 fetching corpus: 38550, signal 424134/502632 (executing program) 2022/01/21 12:11:45 fetching corpus: 38600, signal 424283/502632 (executing program) 2022/01/21 12:11:45 fetching corpus: 38650, signal 424540/502632 (executing program) 2022/01/21 12:11:45 fetching corpus: 38700, signal 424662/502632 (executing program) 2022/01/21 12:11:45 fetching corpus: 38750, signal 424817/502632 (executing program) 2022/01/21 12:11:45 fetching corpus: 38800, signal 425009/502632 (executing program) 2022/01/21 12:11:45 fetching corpus: 38850, signal 425280/502632 (executing program) 2022/01/21 12:11:45 fetching corpus: 38900, signal 425456/502632 (executing program) 2022/01/21 12:11:45 fetching corpus: 38950, signal 425706/502632 (executing program) 2022/01/21 12:11:45 fetching corpus: 39000, signal 425913/502632 (executing program) 2022/01/21 12:11:45 fetching corpus: 39050, signal 426129/502632 (executing program) 2022/01/21 12:11:45 fetching corpus: 39100, signal 426336/502632 (executing program) 2022/01/21 12:11:45 fetching corpus: 39150, signal 426939/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39200, signal 427116/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39250, signal 427320/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39300, signal 427466/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39350, signal 427634/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39400, signal 427832/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39450, signal 427962/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39500, signal 428153/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39550, signal 428321/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39600, signal 428499/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39650, signal 428663/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39700, signal 428827/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39750, signal 429020/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39800, signal 429225/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39850, signal 429404/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39900, signal 429600/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 39950, signal 429785/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 40000, signal 430007/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 40050, signal 430176/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 40100, signal 430329/502632 (executing program) 2022/01/21 12:11:46 fetching corpus: 40150, signal 430516/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40200, signal 430711/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40250, signal 430909/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40300, signal 431110/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40350, signal 431247/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40400, signal 431394/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40450, signal 431575/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40500, signal 431783/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40550, signal 431900/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40600, signal 432253/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40650, signal 432377/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40700, signal 432524/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40750, signal 432702/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40800, signal 432843/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40850, signal 432973/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40900, signal 433146/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 40950, signal 433412/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 41000, signal 433554/502632 (executing program) 2022/01/21 12:11:47 fetching corpus: 41050, signal 433753/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41100, signal 433913/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41150, signal 434109/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41200, signal 434265/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41250, signal 434420/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41300, signal 434559/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41350, signal 434727/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41400, signal 434858/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41450, signal 435078/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41500, signal 435223/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41550, signal 435556/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41600, signal 435691/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41650, signal 435857/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41700, signal 436000/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41750, signal 436210/502632 (executing program) 2022/01/21 12:11:48 fetching corpus: 41800, signal 436509/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 41850, signal 436661/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 41900, signal 436813/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 41950, signal 437017/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42000, signal 437205/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42050, signal 437337/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42100, signal 437497/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42150, signal 437988/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42200, signal 438118/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42250, signal 438257/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42300, signal 438404/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42350, signal 438562/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42400, signal 438739/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42450, signal 438903/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42500, signal 439035/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42550, signal 439203/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42600, signal 439406/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42650, signal 439544/502632 (executing program) 2022/01/21 12:11:49 fetching corpus: 42700, signal 439759/502632 (executing program) 2022/01/21 12:11:50 fetching corpus: 42750, signal 439894/502632 (executing program) 2022/01/21 12:11:50 fetching corpus: 42800, signal 440095/502632 (executing program) 2022/01/21 12:11:50 fetching corpus: 42850, signal 440205/502632 (executing program) 2022/01/21 12:11:50 fetching corpus: 42900, signal 440338/502632 (executing program) 2022/01/21 12:11:50 fetching corpus: 42950, signal 440520/502632 (executing program) 2022/01/21 12:11:50 fetching corpus: 43000, signal 440686/502632 (executing program) 2022/01/21 12:11:50 fetching corpus: 43050, signal 440823/502632 (executing program) 2022/01/21 12:11:50 fetching corpus: 43100, signal 441017/502632 (executing program) 2022/01/21 12:11:50 fetching corpus: 43150, signal 441252/502632 (executing program) 2022/01/21 12:11:50 fetching corpus: 43200, signal 441412/502632 (executing program) 2022/01/21 12:11:50 fetching corpus: 43250, signal 441570/502635 (executing program) 2022/01/21 12:11:50 fetching corpus: 43300, signal 441745/502635 (executing program) 2022/01/21 12:11:50 fetching corpus: 43350, signal 441883/502635 (executing program) 2022/01/21 12:11:50 fetching corpus: 43400, signal 441990/502635 (executing program) 2022/01/21 12:11:50 fetching corpus: 43450, signal 442194/502635 (executing program) 2022/01/21 12:11:50 fetching corpus: 43500, signal 442395/502635 (executing program) 2022/01/21 12:11:50 fetching corpus: 43550, signal 442512/502635 (executing program) 2022/01/21 12:11:50 fetching corpus: 43600, signal 442683/502635 (executing program) 2022/01/21 12:11:51 fetching corpus: 43650, signal 443495/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 43700, signal 443622/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 43750, signal 443754/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 43800, signal 443948/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 43850, signal 444132/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 43900, signal 444295/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 43950, signal 444460/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 44000, signal 444584/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 44050, signal 444731/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 44100, signal 444930/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 44150, signal 445127/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 44200, signal 445283/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 44250, signal 445523/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 44300, signal 445650/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 44350, signal 445836/502637 (executing program) 2022/01/21 12:11:51 fetching corpus: 44400, signal 446088/502637 (executing program) 2022/01/21 12:11:52 fetching corpus: 44450, signal 446289/502637 (executing program) 2022/01/21 12:11:52 fetching corpus: 44500, signal 446417/502637 (executing program) 2022/01/21 12:11:52 fetching corpus: 44550, signal 446631/502637 (executing program) 2022/01/21 12:11:52 fetching corpus: 44600, signal 446877/502637 (executing program) 2022/01/21 12:11:52 fetching corpus: 44650, signal 447000/502637 (executing program) 2022/01/21 12:11:52 fetching corpus: 44700, signal 447142/502637 (executing program) 2022/01/21 12:11:52 fetching corpus: 44750, signal 447301/502637 (executing program) 2022/01/21 12:11:52 fetching corpus: 44800, signal 447472/502637 (executing program) 2022/01/21 12:11:52 fetching corpus: 44850, signal 447635/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 44900, signal 447814/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 44950, signal 447983/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 45000, signal 448162/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 45050, signal 448299/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 45100, signal 448426/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 45150, signal 448645/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 45200, signal 448808/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 45250, signal 448966/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 45300, signal 449093/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 45350, signal 449245/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 45400, signal 449366/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 45450, signal 449545/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 45500, signal 449681/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 45550, signal 449854/502637 (executing program) 2022/01/21 12:11:53 fetching corpus: 45600, signal 450021/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 45650, signal 450139/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 45700, signal 450545/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 45750, signal 450818/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 45800, signal 450987/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 45850, signal 451260/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 45900, signal 451435/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 45950, signal 451577/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 46000, signal 451757/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 46050, signal 451892/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 46100, signal 452049/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 46150, signal 452213/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 46200, signal 452361/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 46250, signal 452525/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 46300, signal 452735/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 46350, signal 452916/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 46400, signal 453087/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 46450, signal 453221/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 46500, signal 453353/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 46550, signal 453493/502637 (executing program) 2022/01/21 12:11:54 fetching corpus: 46600, signal 453686/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 46650, signal 454045/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 46700, signal 454182/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 46750, signal 454322/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 46800, signal 454454/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 46850, signal 454580/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 46900, signal 454814/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 46950, signal 454957/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 47000, signal 455088/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 47050, signal 455218/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 47100, signal 455343/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 47150, signal 455531/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 47200, signal 455704/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 47250, signal 455859/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 47300, signal 456007/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 47350, signal 456146/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 47400, signal 456272/502637 (executing program) 2022/01/21 12:11:55 fetching corpus: 47450, signal 456532/502637 (executing program) 2022/01/21 12:11:56 fetching corpus: 47500, signal 456759/502637 (executing program) 2022/01/21 12:11:56 fetching corpus: 47550, signal 456905/502637 (executing program) 2022/01/21 12:11:56 fetching corpus: 47600, signal 457043/502637 (executing program) 2022/01/21 12:11:56 fetching corpus: 47650, signal 457211/502637 (executing program) 2022/01/21 12:11:56 fetching corpus: 47700, signal 457390/502637 (executing program) 2022/01/21 12:11:56 fetching corpus: 47750, signal 457557/502637 (executing program) 2022/01/21 12:11:56 fetching corpus: 47800, signal 457702/502637 (executing program) 2022/01/21 12:11:56 fetching corpus: 47850, signal 457836/502637 (executing program) 2022/01/21 12:11:56 fetching corpus: 47900, signal 457961/502637 (executing program) 2022/01/21 12:11:56 fetching corpus: 47950, signal 458143/502637 (executing program) 2022/01/21 12:11:56 fetching corpus: 48000, signal 458282/502637 (executing program) 2022/01/21 12:11:56 fetching corpus: 48050, signal 458460/502637 (executing program) 2022/01/21 12:11:56 fetching corpus: 48100, signal 458613/502637 (executing program) 2022/01/21 12:11:56 fetching corpus: 48150, signal 458850/502638 (executing program) 2022/01/21 12:11:56 fetching corpus: 48200, signal 459000/502638 (executing program) 2022/01/21 12:11:56 fetching corpus: 48250, signal 459142/502638 (executing program) 2022/01/21 12:11:56 fetching corpus: 48300, signal 459316/502638 (executing program) 2022/01/21 12:11:56 fetching corpus: 48350, signal 459461/502638 (executing program) 2022/01/21 12:11:56 fetching corpus: 48400, signal 459594/502638 (executing program) 2022/01/21 12:11:57 fetching corpus: 48450, signal 459715/502638 (executing program) 2022/01/21 12:11:57 fetching corpus: 48500, signal 459863/502638 (executing program) 2022/01/21 12:11:57 fetching corpus: 48550, signal 460012/502638 (executing program) 2022/01/21 12:11:57 fetching corpus: 48600, signal 460122/502638 (executing program) 2022/01/21 12:11:57 fetching corpus: 48650, signal 460297/502638 (executing program) 2022/01/21 12:11:57 fetching corpus: 48700, signal 460498/502638 (executing program) 2022/01/21 12:11:57 fetching corpus: 48750, signal 460629/502638 (executing program) 2022/01/21 12:11:57 fetching corpus: 48800, signal 460755/502638 (executing program) 2022/01/21 12:11:57 fetching corpus: 48850, signal 460911/502638 (executing program) 2022/01/21 12:11:57 fetching corpus: 48900, signal 461090/502638 (executing program) 2022/01/21 12:11:57 fetching corpus: 48950, signal 461242/502638 (executing program) 2022/01/21 12:11:57 fetching corpus: 49000, signal 461375/502638 (executing program) 2022/01/21 12:11:57 fetching corpus: 49050, signal 461503/502638 (executing program) 2022/01/21 12:11:58 fetching corpus: 49100, signal 461671/502638 (executing program) 2022/01/21 12:11:58 fetching corpus: 49150, signal 461857/502638 (executing program) 2022/01/21 12:11:58 fetching corpus: 49200, signal 462003/502638 (executing program) 2022/01/21 12:11:58 fetching corpus: 49250, signal 462138/502638 (executing program) 2022/01/21 12:11:58 fetching corpus: 49300, signal 462244/502638 (executing program) 2022/01/21 12:11:58 fetching corpus: 49350, signal 462419/502638 (executing program) 2022/01/21 12:11:58 fetching corpus: 49400, signal 462540/502644 (executing program) 2022/01/21 12:11:58 fetching corpus: 49450, signal 462993/502644 (executing program) 2022/01/21 12:11:58 fetching corpus: 49500, signal 463166/502644 (executing program) 2022/01/21 12:11:58 fetching corpus: 49550, signal 463345/502644 (executing program) 2022/01/21 12:11:58 fetching corpus: 49600, signal 463567/502644 (executing program) 2022/01/21 12:11:58 fetching corpus: 49650, signal 463770/502644 (executing program) 2022/01/21 12:11:58 fetching corpus: 49700, signal 463882/502644 (executing program) 2022/01/21 12:11:58 fetching corpus: 49750, signal 464014/502644 (executing program) 2022/01/21 12:11:58 fetching corpus: 49800, signal 464154/502644 (executing program) 2022/01/21 12:11:58 fetching corpus: 49850, signal 464307/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 49900, signal 464546/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 49950, signal 464738/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50000, signal 464856/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50050, signal 464967/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50100, signal 465162/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50150, signal 465302/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50200, signal 465437/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50250, signal 465558/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50300, signal 465697/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50350, signal 465850/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50400, signal 466000/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50450, signal 466141/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50500, signal 466285/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50550, signal 466509/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50600, signal 466674/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50650, signal 466859/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50700, signal 467050/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50750, signal 467243/502644 (executing program) 2022/01/21 12:11:59 fetching corpus: 50800, signal 467436/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 50850, signal 467563/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 50900, signal 467690/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 50950, signal 467840/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51000, signal 467957/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51050, signal 468096/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51100, signal 468239/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51150, signal 468420/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51200, signal 468577/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51250, signal 468719/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51300, signal 468920/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51350, signal 469058/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51400, signal 469204/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51450, signal 469540/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51500, signal 469701/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51550, signal 469866/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51600, signal 469975/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51650, signal 470082/502644 (executing program) 2022/01/21 12:12:00 fetching corpus: 51700, signal 470219/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 51750, signal 470380/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 51800, signal 470483/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 51850, signal 470603/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 51900, signal 470740/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 51950, signal 470860/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 52000, signal 471005/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 52050, signal 471160/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 52100, signal 471292/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 52150, signal 471447/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 52200, signal 471620/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 52250, signal 471896/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 52300, signal 472077/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 52350, signal 472246/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 52400, signal 472352/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 52450, signal 472462/502644 (executing program) 2022/01/21 12:12:01 fetching corpus: 52500, signal 472606/502644 (executing program) 2022/01/21 12:12:02 fetching corpus: 52550, signal 472713/502644 (executing program) 2022/01/21 12:12:02 fetching corpus: 52600, signal 472845/502644 (executing program) 2022/01/21 12:12:02 fetching corpus: 52650, signal 473085/502644 (executing program) 2022/01/21 12:12:02 fetching corpus: 52700, signal 473244/502644 (executing program) 2022/01/21 12:12:02 fetching corpus: 52750, signal 473355/502644 (executing program) 2022/01/21 12:12:02 fetching corpus: 52800, signal 473468/502644 (executing program) 2022/01/21 12:12:02 fetching corpus: 52850, signal 473664/502644 (executing program) 2022/01/21 12:12:02 fetching corpus: 52900, signal 473860/502644 (executing program) 2022/01/21 12:12:02 fetching corpus: 52950, signal 473998/502644 (executing program) 2022/01/21 12:12:02 fetching corpus: 53000, signal 474098/502644 (executing program) 2022/01/21 12:12:02 fetching corpus: 53050, signal 474258/502644 (executing program) 2022/01/21 12:12:02 fetching corpus: 53100, signal 474387/502644 (executing program) 2022/01/21 12:12:02 fetching corpus: 53150, signal 474509/502644 (executing program) 2022/01/21 12:12:02 fetching corpus: 53200, signal 474634/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53250, signal 474800/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53300, signal 474935/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53350, signal 475047/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53400, signal 475176/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53450, signal 475294/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53500, signal 475496/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53550, signal 475690/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53600, signal 475811/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53650, signal 475941/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53700, signal 476100/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53750, signal 476242/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53800, signal 476389/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53850, signal 476562/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53900, signal 476682/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 53950, signal 476814/502644 (executing program) 2022/01/21 12:12:03 fetching corpus: 54000, signal 477008/502646 (executing program) 2022/01/21 12:12:03 fetching corpus: 54050, signal 477215/502646 (executing program) 2022/01/21 12:12:03 fetching corpus: 54100, signal 477346/502646 (executing program) 2022/01/21 12:12:03 fetching corpus: 54150, signal 477482/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54200, signal 477601/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54250, signal 477735/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54300, signal 477842/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54350, signal 478009/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54400, signal 478142/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54450, signal 478298/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54500, signal 478412/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54550, signal 478569/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54600, signal 478715/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54650, signal 478854/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54700, signal 479032/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54750, signal 479176/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54800, signal 479338/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54850, signal 479488/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54900, signal 479628/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 54950, signal 479749/502646 (executing program) 2022/01/21 12:12:04 fetching corpus: 55000, signal 479884/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55050, signal 480024/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55100, signal 480248/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55150, signal 480371/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55200, signal 480480/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55250, signal 480607/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55300, signal 480805/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55350, signal 480919/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55400, signal 481009/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55450, signal 481114/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55500, signal 481257/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55550, signal 481393/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55600, signal 481582/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55650, signal 481747/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55700, signal 481861/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55750, signal 481990/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55800, signal 482118/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55850, signal 482228/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55900, signal 482358/502648 (executing program) 2022/01/21 12:12:05 fetching corpus: 55950, signal 482474/502648 (executing program) 2022/01/21 12:12:06 fetching corpus: 56000, signal 482637/502648 (executing program) 2022/01/21 12:12:06 fetching corpus: 56050, signal 482774/502648 (executing program) 2022/01/21 12:12:06 fetching corpus: 56100, signal 482912/502648 (executing program) 2022/01/21 12:12:06 fetching corpus: 56150, signal 483056/502648 (executing program) 2022/01/21 12:12:06 fetching corpus: 56200, signal 483236/502648 (executing program) 2022/01/21 12:12:06 fetching corpus: 56250, signal 483366/502648 (executing program) 2022/01/21 12:12:06 fetching corpus: 56300, signal 483501/502648 (executing program) 2022/01/21 12:12:06 fetching corpus: 56350, signal 483671/502648 (executing program) 2022/01/21 12:12:06 fetching corpus: 56400, signal 483779/502648 (executing program) 2022/01/21 12:12:06 fetching corpus: 56450, signal 483890/502648 (executing program) 2022/01/21 12:12:06 fetching corpus: 56500, signal 484048/502648 (executing program) 2022/01/21 12:12:06 fetching corpus: 56550, signal 484214/502649 (executing program) 2022/01/21 12:12:06 fetching corpus: 56600, signal 484322/502649 (executing program) 2022/01/21 12:12:06 fetching corpus: 56650, signal 484434/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 56700, signal 484553/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 56750, signal 484679/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 56800, signal 484825/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 56850, signal 484931/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 56900, signal 485128/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 56950, signal 485369/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 57000, signal 485495/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 57050, signal 485610/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 57100, signal 485713/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 57150, signal 485972/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 57200, signal 486138/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 57250, signal 486292/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 57300, signal 486453/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 57350, signal 486549/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 57400, signal 486686/502649 (executing program) 2022/01/21 12:12:07 fetching corpus: 57450, signal 487372/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 57500, signal 487502/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 57550, signal 487689/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 57600, signal 487828/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 57650, signal 487943/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 57700, signal 488053/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 57750, signal 488184/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 57800, signal 488316/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 57850, signal 488423/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 57900, signal 488535/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 57950, signal 488657/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 58000, signal 488791/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 58050, signal 488955/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 58100, signal 489080/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 58150, signal 489192/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 58200, signal 489310/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 58250, signal 489426/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 58300, signal 489574/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 58350, signal 489744/502649 (executing program) 2022/01/21 12:12:08 fetching corpus: 58400, signal 489857/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 58450, signal 490015/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 58500, signal 490219/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 58550, signal 490359/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 58600, signal 490479/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 58650, signal 490605/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 58700, signal 490700/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 58750, signal 490879/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 58800, signal 490995/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 58850, signal 491093/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 58900, signal 491239/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 58950, signal 491344/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 59000, signal 491515/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 59050, signal 491619/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 59100, signal 491788/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 59112, signal 491809/502649 (executing program) 2022/01/21 12:12:09 fetching corpus: 59112, signal 491809/502649 (executing program) 2022/01/21 12:12:11 starting 6 fuzzer processes 12:12:11 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x400, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:12:11 executing program 1: setuid(0xee01) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0045878, 0x0) 12:12:11 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 12:12:11 executing program 2: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 12:12:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x80, 0x0, 0x0, 0x6c3}, {0x6}]}) 12:12:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)=""/96, &(0x7f0000000000)=0x60) [ 178.543834][ T3504] chnl_net:caif_netlink_parms(): no params data found [ 179.345214][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.352854][ T3504] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.362530][ T3504] device bridge_slave_0 entered promiscuous mode [ 179.381276][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.389043][ T3504] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.398644][ T3504] device bridge_slave_1 entered promiscuous mode [ 179.424466][ T3508] chnl_net:caif_netlink_parms(): no params data found [ 179.515426][ T3505] chnl_net:caif_netlink_parms(): no params data found [ 179.538459][ T3504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.564472][ T3504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.699933][ T3504] team0: Port device team_slave_0 added [ 179.787321][ T3504] team0: Port device team_slave_1 added [ 180.010395][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.017741][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.044272][ T3504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.058210][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 180.123823][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.130918][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.157492][ T3504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.262083][ T117] Bluetooth: hci0: command 0x0409 tx timeout [ 180.350087][ T3505] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.357694][ T3505] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.367392][ T3505] device bridge_slave_0 entered promiscuous mode [ 180.377654][ T3509] chnl_net:caif_netlink_parms(): no params data found [ 180.412084][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 180.423515][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.430907][ T3505] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.440740][ T3505] device bridge_slave_1 entered promiscuous mode [ 180.505582][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 180.558472][ T3508] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.566317][ T3508] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.576046][ T3508] device bridge_slave_0 entered promiscuous mode [ 180.684212][ T3505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.718873][ T3508] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.726377][ T3508] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.736228][ T3508] device bridge_slave_1 entered promiscuous mode [ 180.752207][ T119] Bluetooth: hci3: command 0x0409 tx timeout [ 180.753544][ T3504] device hsr_slave_0 entered promiscuous mode [ 180.767738][ T3504] device hsr_slave_1 entered promiscuous mode [ 180.815253][ T3505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.892423][ T117] Bluetooth: hci5: command 0x0409 tx timeout [ 180.898656][ T117] Bluetooth: hci4: command 0x0409 tx timeout [ 180.959191][ T3508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.969069][ T3510] chnl_net:caif_netlink_parms(): no params data found [ 181.082831][ T3508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.133772][ T3505] team0: Port device team_slave_0 added [ 181.157469][ T3505] team0: Port device team_slave_1 added [ 181.333116][ T3508] team0: Port device team_slave_0 added [ 181.341273][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.348907][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.375749][ T3505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.400660][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.408217][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.435693][ T3505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.489509][ T3508] team0: Port device team_slave_1 added [ 181.599264][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.607507][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.617308][ T3511] device bridge_slave_0 entered promiscuous mode [ 181.732226][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.739633][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.750007][ T3511] device bridge_slave_1 entered promiscuous mode [ 181.825153][ T3505] device hsr_slave_0 entered promiscuous mode [ 181.834642][ T3505] device hsr_slave_1 entered promiscuous mode [ 181.843950][ T3505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.851604][ T3505] Cannot create hsr debugfs directory [ 181.859673][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.867126][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.893546][ T3508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.917367][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.924627][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.952243][ T3508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.005720][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.013537][ T3509] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.022869][ T3509] device bridge_slave_0 entered promiscuous mode [ 182.128730][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.147760][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.155633][ T3509] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.165371][ T3509] device bridge_slave_1 entered promiscuous mode [ 182.182500][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.190354][ T3510] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.200332][ T3510] device bridge_slave_0 entered promiscuous mode [ 182.264688][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.340100][ T117] Bluetooth: hci0: command 0x041b tx timeout [ 182.349314][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.356939][ T3510] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.367302][ T3510] device bridge_slave_1 entered promiscuous mode [ 182.416493][ T3509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.444311][ T3509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.493505][ T119] Bluetooth: hci1: command 0x041b tx timeout [ 182.495817][ T3508] device hsr_slave_0 entered promiscuous mode [ 182.509163][ T3508] device hsr_slave_1 entered promiscuous mode [ 182.517411][ T3508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.525432][ T3508] Cannot create hsr debugfs directory [ 182.582070][ T119] Bluetooth: hci2: command 0x041b tx timeout [ 182.681502][ T3511] team0: Port device team_slave_0 added [ 182.704972][ T3511] team0: Port device team_slave_1 added [ 182.716236][ T3509] team0: Port device team_slave_0 added [ 182.806319][ T3510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.834720][ T3509] team0: Port device team_slave_1 added [ 182.844282][ T119] Bluetooth: hci3: command 0x041b tx timeout [ 182.940490][ T3510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.972792][ T119] Bluetooth: hci5: command 0x041b tx timeout [ 182.973692][ T117] Bluetooth: hci4: command 0x041b tx timeout [ 183.010427][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.017876][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.044820][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.133821][ T3504] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 183.152416][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.159513][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.186158][ T3509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.199352][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.207744][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.234328][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.269380][ T3510] team0: Port device team_slave_0 added [ 183.278315][ T3504] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 183.297089][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.304522][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.331020][ T3509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.371656][ T3510] team0: Port device team_slave_1 added [ 183.380879][ T3504] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.539849][ T3504] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.605023][ T3509] device hsr_slave_0 entered promiscuous mode [ 183.622501][ T3509] device hsr_slave_1 entered promiscuous mode [ 183.630931][ T3509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.638775][ T3509] Cannot create hsr debugfs directory [ 183.690609][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.697811][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.724078][ T3510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.749121][ T3511] device hsr_slave_0 entered promiscuous mode [ 183.759761][ T3511] device hsr_slave_1 entered promiscuous mode [ 183.767848][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.775745][ T3511] Cannot create hsr debugfs directory [ 183.833075][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.840144][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.866506][ T3510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.030201][ T3505] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.154446][ T3505] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 184.229580][ T3505] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 184.246664][ T3505] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.276760][ T3510] device hsr_slave_0 entered promiscuous mode [ 184.286859][ T3510] device hsr_slave_1 entered promiscuous mode [ 184.296759][ T3510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.304560][ T3510] Cannot create hsr debugfs directory [ 184.423571][ T117] Bluetooth: hci0: command 0x040f tx timeout [ 184.572196][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 184.652504][ T119] Bluetooth: hci2: command 0x040f tx timeout [ 184.769118][ T3508] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 184.849258][ T3508] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 184.893676][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 184.942854][ T3511] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 185.024773][ T3508] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 185.051106][ T3508] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 185.059518][ T3531] Bluetooth: hci4: command 0x040f tx timeout [ 185.059926][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 185.089066][ T3511] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 185.116131][ T3511] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 185.203388][ T3511] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 185.240136][ T3509] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 185.313212][ T3509] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 185.419300][ T3509] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.504831][ T3509] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.540720][ T3510] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 185.596527][ T3510] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 185.659305][ T3510] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 185.707052][ T3504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.714997][ T3510] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 185.849511][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.859607][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.918913][ T3504] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.984048][ T3531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.994457][ T3531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.004275][ T3531] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.011640][ T3531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.050919][ T3505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.134028][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.143716][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.153988][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.163663][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.171109][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.275493][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.284853][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.332714][ T3505] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.401582][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.413645][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.425013][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.435251][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.445006][ T3555] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.452430][ T3555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.461595][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.472637][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.509549][ T3508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.517891][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.527952][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.532057][ T3552] Bluetooth: hci0: command 0x0419 tx timeout [ 186.564113][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.622928][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.633716][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.643386][ T3552] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.650737][ T3552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.660087][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.662740][ T3146] Bluetooth: hci1: command 0x0419 tx timeout [ 186.671220][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.684992][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.744789][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.756534][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.762864][ T3146] Bluetooth: hci2: command 0x0419 tx timeout [ 186.766973][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.835453][ T3509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.850705][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.863149][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.901046][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.912064][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.921528][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.931216][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.940558][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.969895][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.979047][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.979047][ T3555] Bluetooth: hci3: command 0x0419 tx timeout [ 186.997980][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.070899][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.080999][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.091208][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.104004][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.114525][ T3560] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.122074][ T3560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.132121][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.132798][ T3531] Bluetooth: hci5: command 0x0419 tx timeout [ 187.144435][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.146955][ T3531] Bluetooth: hci4: command 0x0419 tx timeout [ 187.156180][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.168047][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.198630][ T3508] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.209554][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.226080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.236287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.322556][ T3509] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.337280][ T3505] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.353787][ T3505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.386351][ T3510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.410884][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.422494][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.433901][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.445704][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.455768][ T3560] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.464084][ T3560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.474034][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.483659][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.493185][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.503363][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.513402][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.525410][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.535769][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.545493][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.553259][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.563425][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.574882][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.586187][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.643135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.654553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.664316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.674727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.685930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.697861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.710379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.721150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.731228][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.739097][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.779698][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.789372][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.799175][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.809908][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.821251][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.884841][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.895319][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.905555][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.915516][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.925918][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.936122][ T3146] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.943582][ T3146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.953879][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.962320][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.970306][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.980124][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.006233][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.017868][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.028794][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.038843][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.078505][ T3510] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.116495][ T3504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.127389][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.145364][ T3508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.158859][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.169693][ T3531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.181752][ T3531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.192244][ T3531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.203233][ T3531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.211153][ T3531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.234796][ T3505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.389628][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.400535][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.410356][ T117] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.417824][ T117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.427204][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.438903][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.450499][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.461090][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.471147][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.481884][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.493125][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.504885][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.515279][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.525018][ T117] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.532441][ T117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.541652][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.551983][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.561990][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.571569][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.589526][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.599116][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.677596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.688115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.698368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.708683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.753775][ T3509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.801497][ T3508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.827582][ T3504] device veth0_vlan entered promiscuous mode [ 188.840391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.850398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.860251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.872776][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.880808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.888882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.900473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.908584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.934531][ T3531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.945633][ T3531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.991746][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.018597][ T3504] device veth1_vlan entered promiscuous mode [ 189.052977][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.063178][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.073459][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.083518][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.094590][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.105768][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.155083][ T3505] device veth0_vlan entered promiscuous mode [ 189.208977][ T3510] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.223099][ T3510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.244365][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.254627][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.264207][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.273754][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.283885][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.295099][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.303135][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.311041][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.321250][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.363767][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.373438][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.384399][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.407552][ T3509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.429348][ T3505] device veth1_vlan entered promiscuous mode [ 189.556051][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.566406][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.576528][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.586778][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.597780][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.605883][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.657105][ T3508] device veth0_vlan entered promiscuous mode [ 189.704219][ T3510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.734039][ T3504] device veth0_macvtap entered promiscuous mode [ 189.805204][ T3508] device veth1_vlan entered promiscuous mode [ 189.816468][ T3504] device veth1_macvtap entered promiscuous mode [ 189.930040][ T3505] device veth0_macvtap entered promiscuous mode [ 189.946311][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.956104][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.965844][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.976017][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.985961][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.996551][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.007121][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.018155][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.028900][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.039473][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.050005][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.069011][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.079973][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.155006][ T3505] device veth1_macvtap entered promiscuous mode [ 190.178429][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.188783][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.206575][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.231713][ T3509] device veth0_vlan entered promiscuous mode [ 190.273760][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.283714][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.293989][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.304678][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.349706][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.378138][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.389469][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.404067][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.433918][ T3509] device veth1_vlan entered promiscuous mode [ 190.468777][ T3508] device veth0_macvtap entered promiscuous mode [ 190.489179][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.499691][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.510375][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.520997][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.531769][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.543377][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.554251][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.565020][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.575557][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.588700][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.603775][ T3504] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.613314][ T3504] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.622437][ T3504] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.631323][ T3504] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.686232][ T3508] device veth1_macvtap entered promiscuous mode [ 190.716124][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.727366][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.741451][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.763666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.773784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.783883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.794141][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.805124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.815887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.842716][ T3511] device veth0_vlan entered promiscuous mode [ 190.891133][ T3511] device veth1_vlan entered promiscuous mode [ 190.921232][ T3505] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.930908][ T3505] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.939993][ T3505] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.949069][ T3505] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.978383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.988222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.997945][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.093981][ T3509] device veth0_macvtap entered promiscuous mode [ 191.110302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.121258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.163767][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.175769][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.185883][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.196532][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.211371][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.256435][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.266932][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.277649][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.288372][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.298873][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.323078][ T3509] device veth1_macvtap entered promiscuous mode [ 191.386109][ T3511] device veth0_macvtap entered promiscuous mode [ 191.459764][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.471366][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.481599][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.492309][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.506964][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.515976][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.526363][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.536342][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.547055][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.557859][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.568005][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.579039][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.589653][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.602503][ T3510] device veth0_vlan entered promiscuous mode [ 191.622816][ T3511] device veth1_macvtap entered promiscuous mode [ 191.656947][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.668609][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.678725][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.689374][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.699493][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.710161][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.724813][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.732575][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.744240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.754149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.763992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.775008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.808521][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.819205][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.829318][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.840355][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.850423][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.861082][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.875590][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.893447][ T3508] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.902762][ T3508] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.911664][ T3508] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.920734][ T3508] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.952092][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.963108][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.973165][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.983791][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.993871][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.004497][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.014671][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.025323][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.039759][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.059345][ T3510] device veth1_vlan entered promiscuous mode [ 192.109137][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.119262][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.129908][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.140620][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.151254][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.206076][ T3509] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.215248][ T3509] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.224364][ T3509] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.233418][ T3509] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.270423][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.281111][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.291394][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.302042][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.312054][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.322731][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.332779][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.343523][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.357950][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.385077][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.395841][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.586574][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.597944][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.620104][ T3510] device veth0_macvtap entered promiscuous mode [ 192.691141][ T3510] device veth1_macvtap entered promiscuous mode [ 192.845634][ T3511] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.854707][ T3511] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.863761][ T3511] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.872735][ T3511] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.921562][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.933282][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.943439][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.954146][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.964171][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.974944][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.984989][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.995763][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.005777][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.016510][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.031246][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.082212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.092819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.102966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.113768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.489392][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.500618][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.510891][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.521556][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.531601][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.542293][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.552315][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.563163][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.573755][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.584462][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.599105][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.648212][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.658946][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.073416][ T3510] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.082427][ T3510] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.091315][ T3510] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.100355][ T3510] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.969346][ T3597] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.977573][ T3597] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.017005][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.226527][ T3597] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.235116][ T3597] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.241492][ T956] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.244601][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.250684][ T956] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.362630][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.396253][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.404875][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.426924][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:12:31 executing program 1: shmget(0x2, 0x2000, 0x0, &(0x7f0000ff2000/0x2000)=nil) 12:12:31 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 196.442893][ T3597] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.450877][ T3597] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.461148][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.681330][ T1038] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.689738][ T1038] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.708350][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.724716][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.733024][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.759061][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.925287][ T3617] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.933825][ T3617] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.943196][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:12:32 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 12:12:32 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder1\x00', 0x0, 0x0) [ 197.128808][ T3597] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.137839][ T3597] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.147579][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.191585][ T3597] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.200486][ T3597] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.210397][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:12:32 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x2022) 12:12:32 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x3c}}, 0x80) syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), r0) 12:12:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000002440)=[{{&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 12:12:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80800) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 12:12:33 executing program 2: io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[0x0]) 12:12:33 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) [ 198.614712][ T1038] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.623218][ T1038] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.633575][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.849756][ T3617] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.858249][ T3617] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.867885][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.059373][ T24] audit: type=1326 audit(1642767154.101:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3725 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f05549 code=0x0 12:12:34 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 12:12:34 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 12:12:34 executing program 0: io_setup(0x9, &(0x7f0000000100)=0x0) io_destroy(r0) 12:12:34 executing program 1: io_setup(0x10000, &(0x7f0000000080)) 12:12:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x2c}}, 0x0) 12:12:34 executing program 2: syz_open_dev$vcsn(&(0x7f0000001440), 0x400000000001, 0x107c01) 12:12:34 executing program 3: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='wg2\x00', 0xfffffffffffffe7d) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 12:12:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'veth0\x00'}) 12:12:34 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) 12:12:34 executing program 0: unshare(0x880) 12:12:34 executing program 4: io_setup(0x0, 0x0) io_setup(0x10000, &(0x7f0000000080)) 12:12:34 executing program 1: io_setup(0x800, &(0x7f0000000000)) 12:12:34 executing program 3: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='wg2\x00', 0xfffffffffffffe7d) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 12:12:34 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x4179c288}]) 12:12:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) 12:12:35 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) 12:12:35 executing program 3: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='wg2\x00', 0xfffffffffffffe7d) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 12:12:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000340)) 12:12:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 12:12:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg(r0, &(0x7f0000007840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40040) 12:12:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 12:12:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f00000028c0)=[{{&(0x7f0000000100)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x80, 0x0}}], 0x1, 0x0) 12:12:35 executing program 3: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='wg2\x00', 0xfffffffffffffe7d) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 12:12:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'virt_wifi0\x00'}) 12:12:35 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x453, 0x0, 0x0, 0x0, 'L'}, 0x14}}, 0x0) 12:12:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}}}, 0xa8) [ 201.105105][ T24] audit: type=1107 audit(1642767156.151:3): pid=3770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='L' 12:12:36 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) [ 201.183398][ T3773] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 12:12:36 executing program 1: socket(0x17, 0x0, 0x0) 12:12:36 executing program 3: r0 = socket(0xa, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x8000, 0x8, 0x1000, 0x101, {{0x39, 0x4, 0x0, 0x5, 0xe4, 0x68, 0x0, 0x3, 0x29, 0x0, @rand_addr=0x64010100, @broadcast, {[@noop, @timestamp_prespec={0x44, 0x24, 0x70, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0xd}, 0x5}, {@local, 0x7}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@rand_addr=0x64010101, 0x10001}]}, @timestamp_prespec={0x44, 0xc, 0xdd, 0x3, 0x1, [{@dev={0xac, 0x14, 0x14, 0x17}, 0x5}]}, @timestamp_prespec={0x44, 0x34, 0x57, 0x3, 0x2, [{@multicast2, 0x7}, {@remote}, {@broadcast, 0x1}, {@rand_addr=0x64010100, 0x1ff}, {@loopback, 0x9}, {@multicast2, 0x1}]}, @rr={0x7, 0xb, 0xa6, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x4a, 0x3, [{0x5, 0x8, "48b88f06d46b"}, {0xe6da2ba347d89e9f, 0xd, "480af2474bba7e84d67691"}, {0x1, 0xc, "9115fb24795c32180bbe"}, {0x1, 0x5, "ec9aa4"}, {0x2, 0x5, "6ec0c5"}, {0x0, 0xd, "5b660a015028c97dc987a4"}, {0xf6648a493b1ccbdd, 0x6, "1db5d0ca"}, {0x7, 0x6, "4df12928"}]}, @timestamp_addr={0x44, 0x14, 0xa8, 0x1, 0x2, [{@local, 0x80000000}, {@multicast1, 0x7}]}, @noop]}}}}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f00000016c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000240)='macsec0\x00') 12:12:36 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto(r0, &(0x7f0000000000)="ee", 0x1, 0x0, 0x0, 0x0) 12:12:36 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffffffffffff, 0xc0) 12:12:36 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) 12:12:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 12:12:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000001ac0)) 12:12:37 executing program 0: open_tree(0xffffffffffffff9c, 0x0, 0x0) [ 202.153637][ T3796] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 12:12:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001640)) [ 202.314652][ C1] hrtimer: interrupt took 76838 ns 12:12:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000040)="867df6877ca8a60f67b924f29ec9a06e7fe756e90fc379f676c9066e3b81e45a2a139ee0ae58bbce12b3077fc3fd320b56adc7300822b20d7c73ab41effdb608038ddeb4f290eade5f309105a8882df7a3a22b1fb971855a7db5e6718c9ad595d6251ae186d52ecec819ea0b0ceb9b7f90763e8bfa2decf5ba4315786056be966bd84c2a930748d00c7061e59e817e16", 0x90}, {&(0x7f0000000100)="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", 0xc27}, {&(0x7f0000001100)="d7", 0x1}, {&(0x7f0000001140)='D', 0x1}], 0x4, &(0x7f0000001580)=[@rthdrdstopts={{0x40, 0x29, 0x37, {0x0, 0x4, '\x00', [@hao={0xc9, 0x10, @private0}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @dev}}]}}}, @hopopts={{0x140, 0x29, 0x36, {0x0, 0x25, '\x00', [@generic={0x0, 0xbe, "47867c7c7bea05e8173dd42f8165f1285da1e0b8e99563feb81ebf4d338ab4566bedfad0be7adfe5834bf652e5ca8720a385f14f206d0b171adc222e8bb667f12894cf2c39a389bb00dcc69da47cfb454f2044601f7ca27510527b23e56b99d3474783c310078b25c63220a3ef4777534195b6b55a7826ff8f7e9c147486a4a69eee528b50d01ad1e8ad4988a8257f3d90a134a4e69cca0456c5899f68b18a8ea557207168e7fee84c74ba5c882fe75b264434c643031adc6a19df90662c"}, @ra, @hao={0xc9, 0x10, @private1}, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @dstopts={{0x18}}], 0x198}}], 0x1, 0x0) 12:12:37 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 12:12:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3c, &(0x7f0000000040)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}}}, 0xe8) 12:12:37 executing program 0: bpf$ITER_CREATE(0xd, 0x0, 0x0) 12:12:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0xfffffffd, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 12:12:37 executing program 3: bpf$ITER_CREATE(0xf, &(0x7f0000000000), 0x8) 12:12:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x64000040, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 12:12:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000140), 0x4) 12:12:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f0000000300)={0xa, 0x4e23, 0x0, @local, 0x26}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000340)="28040a6bf596a215283ea1400951164dff78c16c3f63c03b2698db5f4fd7c754f9e0291f62ca5f85ece75343c4cb02dbc6f17e8492580b2bc85c75f66d3c38b1dab937985f64e9349bc1c7c894c7b86712557a577ec0f352918a087094", 0x5d}, {&(0x7f00000003c0)="353dcdbf7f35941db38c4c43f8a16c86e9e066b425a008ae69bd56", 0x1b}], 0x2}}], 0x1, 0x0) 12:12:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit_2292={{0x14}}, @hopopts_2292={{0x18, 0x29, 0x3}}], 0x30}}], 0x1, 0x0) 12:12:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000280)=""/145, 0x32, 0x91, 0x1}, 0x20) 12:12:38 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x10}}], 0x10}, 0x0) 12:12:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3a, &(0x7f0000000040)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}}}, 0xe8) 12:12:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)}, 0x80) 12:12:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="140000000000000029000000080000000000000000000000120029"], 0x48}}], 0x1, 0x0) 12:12:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1d, 0x0, 0x0) 12:12:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, 0x0, 0x0) 12:12:38 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 12:12:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@loopback, @private=0xa010100}, 0xc) 12:12:39 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000680)) setns(r0, 0x0) 12:12:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) 12:12:39 executing program 5: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) close(r0) 12:12:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 12:12:39 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff}, 0x6) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:12:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3a, 0x0, 0x0) 12:12:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x3}}, 0x1c, 0x0}}], 0x1, 0x0) 12:12:39 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) 12:12:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000240)="66b895000f00d8480fc75b0d66b8d9000f00d8c744240000000000c74424026b968f01c7442406000000000f011c24420fc732c7442402c294f1b0c7442406000000000f0114240f789749d90000c744240000900000c744240200200000c7442406000000000f011c240f01ca470f01c8", 0x71}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 12:12:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0, 0x0, 0x1}}) 12:12:39 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x3c}, 0x3c}}, 0x0) 12:12:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x17, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:12:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000040), 0x6) [ 205.033286][ T3862] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:12:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 12:12:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller0\x00', 'rose0\x00', {}, {}, 0x4}, 0x0, 0xb8, 0x120, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x8, 0x0, 0x0, 0x0, 0x8000}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0xfff, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ce80ad8620de36b8d4aae2ae0d221155c790bbe077e2517df8ea618e19bb"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 12:12:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, &(0x7f0000000040)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}}}, 0xe8) 12:12:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000001200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1f) 12:12:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @local}, 0x10) 12:12:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x18}, 0x48) 12:12:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000040)="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", 0x278) 12:12:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000040)="867df6877ca8a60f67b924f29ec9a06e7fe756e90fc379f676c9066e3b81e45a2a139ee0ae58bbce12b3077fc3fd320b56adc7300822b20d7c73ab41effdb608038ddeb4f290eade5f309105a8882df7a3a22b1fb971855a7db5e6718c9ad595d6251ae186d52ecec819ea0b0ceb9b7f90763e8bfa2decf5ba4315786056be966bd84c2a930748d00c7061e59e817e16cc47", 0x92}, {&(0x7f0000000100)="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", 0x4df}], 0x2, &(0x7f0000001580)=[@rthdrdstopts={{0x40, 0x29, 0x37, {0x0, 0x4, '\x00', [@hao={0xc9, 0x10, @private0}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @dev}}]}}}, @dstopts={{0x18}}], 0x58}}], 0x1, 0x0) 12:12:41 executing program 3: getresuid(&(0x7f0000000400), 0x0, 0x0) getitimer(0x2, &(0x7f0000000880)) 12:12:41 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff}, 0x6) 12:12:41 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'macvlan1\x00'}) 12:12:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x18, 0x0, 0x0, &(0x7f0000001140)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 12:12:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x35, &(0x7f0000002880)={@dev}, 0x14) 12:12:41 executing program 3: getresuid(&(0x7f0000000400), 0x0, 0x0) getitimer(0x2, &(0x7f0000000880)) 12:12:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000001580)=[{{&(0x7f0000000080), 0x6e, 0x0}}], 0x1, 0x0, &(0x7f0000001640)) 12:12:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4b, 0x0, 0x0) [ 206.497828][ T3895] macvlan1: mtu less than device minimum 12:12:41 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000f00)=@abs, &(0x7f0000000f80)=0x6e) 12:12:41 executing program 4: r0 = getpgrp(0xffffffffffffffff) migrate_pages(r0, 0x2, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0xffffffff) 12:12:41 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/if_inet6\x00') 12:12:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit_2292={{0x14}}, @hopopts_2292={{0x18}}, @dstopts_2292={{0x30}}], 0x48}}], 0x1, 0x0) 12:12:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:12:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000001780)={0xa, 0x4e22, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000002900)=[{&(0x7f00000017c0)="8141adec20e16429f171426f3d906d416644381344d192c2a9d55df3c09a0052a804f40b6b572325f98cb183484c4dfc37b70006e7e5f037967f279fc33de66ffcb80bc199a792ba1855a1957850e66f0e7afe4a215072c4d7349fb714879a8add19f6213946044e8bc411607c71633b7d1739e055f5bde4c650c7f5e9eb37352f98ad05e4fdfec744681b3cb72b0a8020bce3ff32ce0aff6997937fb3b56b01cbd92b9e98e00f3c14d9d88a2d61ed5ff17a6ae99ad19846ff0fb2200ad9dd8a1d63c8fbf28fcb62de13cb04f472ba5618cd8054d71ae822d8a7749c729b", 0xde}, {&(0x7f00000018c0)="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", 0x4b7}], 0x2}}], 0x2, 0x0) 12:12:42 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000007c0)={'veth0_macvtap\x00', 0xfb}) 12:12:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000001240)) 12:12:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005080)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000100)="088bf9ae355fa81803b778c6431ce5ecad4b8ed428e7aca2fff62a47d352fedfc4b6c92c9feb23abc7a0c384b10670074912f4c5ba65625569c6c595f220399e2680b3beea363db08988b911772ab69185471179330e51b60feda507e28a1c106cb136a01915fa81f3839e8737db4f3d6c933b9adc81bce4ee691988fea81c1acbfcaffa", 0x84}, {&(0x7f0000000200)="c659e738d4fe91dbab3fb32770f93e22d92c1597bb09eeb97c3b345ebf22bf13c5dc2eabe2bf1b9b6de9c56d6041c1dd8eb09332f00d465338d0670388764c906411173487eb7ea9d39562c1c19abe9938b160ff5e2848c37cbf97d51102231c57", 0x61}, {&(0x7f00000002c0)="2e83e0643ac015614da57bc41250a842c849eb236e0d9144edb7a856fe4fd24b63", 0x21}, {0x0}, {&(0x7f0000000340)="e91b", 0x2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000015c0)=[@dstopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x0) [ 207.357554][ T3917] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:12:42 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x4080, 0x0) 12:12:42 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x1000) 12:12:42 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000200), 0x48) 12:12:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) 12:12:42 executing program 4: bpf$MAP_CREATE(0x17, 0x0, 0x0) [ 207.785756][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.792440][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 12:12:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4c, 0x0, 0x0) 12:12:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) 12:12:43 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000200), 0x48) 12:12:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000040)="86", 0x1}, {0x0}, {&(0x7f0000001140)='D', 0x1}], 0x3}}], 0x1, 0x0) 12:12:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000000c0)) 12:12:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002100)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x1, 0x0) 12:12:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@rthdrdstopts={{0x18}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x0) 12:12:43 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 12:12:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{0x0, 0x36, 0x7f, 0x9}]}) [ 208.657364][ T3941] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:12:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 12:12:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 12:12:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x0) 12:12:44 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'gre0\x00'}) 12:12:44 executing program 0: socketpair(0x11, 0xa, 0xffffffff, &(0x7f0000000240)) 12:12:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000001780)={0xa, 0x4e22, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000002900)=[{&(0x7f00000017c0)="8141adec20e16429f171426f3d906d416644381344d192c2a9d55df3c09a0052a804f40b6b572325f98cb183484c4dfc37b70006e7e5f037967f279fc33de66ffcb80bc199a792ba1855a1957850e66f0e7afe4a215072c4d7349fb714879a8add19f6213946044e8bc411607c71633b7d1739e055f5bde4c650c7f5e9eb37352f98ad05e4fdfec744681b3cb72b0a8020bce3ff32ce0aff6997937fb3b56b01cbd92b9e98e00f3c14d9d88a2d61ed5ff17a6ae99ad19846ff0fb2200ad9dd8a1d63c8fbf28fcb62de13cb04f472ba5618cd8054d71ae822d8a7749c729b", 0xde}, {&(0x7f00000018c0)="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", 0xa3b}], 0x2}}], 0x2, 0x0) 12:12:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) 12:12:44 executing program 4: bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 12:12:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0xb, 0x0, 0x0) 12:12:44 executing program 0: socketpair(0x2, 0x2, 0x0, &(0x7f0000000440)) 12:12:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 12:12:44 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_matches\x00') 12:12:45 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000400)={r0, 0x3, 0x8000000000000, 0x200}) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0xfb, 0x7f, 0x8b, 0x3f, 0x0, 0x7, 0x0, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000280), 0x4}, 0x4001, 0x2, 0x4, 0x6, 0x100000001, 0xe2, 0x0, 0x0, 0x7, 0x0, 0x2}, r2, 0xe, r3, 0x2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x1) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) syz_mount_image$ext4(0x0, 0x0, 0x6, 0x5, &(0x7f0000000700)=[{&(0x7f0000000440)="08cf0af4a44f2c0ec387b04560912a7f43a339dd8c3b5e2486d6a1981ce84f6fcb5a7aa3257f9cb4be68066998637fbc34c73a33d11b85b83fec76a7f7fbddef7a9f6fae26325f9d8cda12399c403ceafbddf27f9e1740c278f6e4885144edfda4665525729f405bf5f2db97ab92f7755273857c56088a72472f9bfb15dc31a24e5ae5c94411c431634602f75992eb217427c9fff2a891f935f16f00623cca2dbed86c5a4fae7a54da59ffcbbd8c4ad7b1f2e49f7d5f8ce78950f2fcac90ba", 0xbf, 0x1f}, {&(0x7f0000000240)}, {0x0}, {&(0x7f0000000280), 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="626172726965722c619170fa778a55f8cd2627978c75c169742c6f626a5f757365723d7379735f657c697449a7d11ed3e0f111c5a9c968002c735761636b6673726f6f743d2f6465762f6c6f6f702d466f6e74c16f6c002c0060182922766f2c52c1001e01b342e09719d27f0e83"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r4, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/230, 0xe6}], 0x1, 0x2a, 0x0) 12:12:45 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x141402, 0x0) 12:12:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000400), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x6, 0x0, 0x0) 12:12:45 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f00000000c0), 0x8) 12:12:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, &(0x7f0000000040)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}}}, 0xe8) 12:12:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f00000001c0)=0x324, 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)={0x9}, 0x8) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000580)={'ip6gre0\x00', &(0x7f0000000500)={'syztnl2\x00', r3, 0x4, 0xff, 0x0, 0xc, 0x50, @loopback, @mcast2, 0x80, 0x700, 0x80000001, 0x8}}) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xf0, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xdc, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x768908ea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa66576a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43e40e71}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x76}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2165c04c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d1e0c8f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe1}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x28}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ce98c79}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x8aecf14}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x20}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c41a7ff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x72534f04}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1bfa126e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4048004}, 0x4048000) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x7, 0xc9, @private0={0xfc, 0x0, '\x00', 0x1}, @local, 0x700, 0x1, 0x9, 0x3}}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0x1, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r5}, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000240)={'ip6_vti0\x00', r4, 0x4, 0x2, 0x3f, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, 0xcf, 0x80, 0xb4, 0x1}}) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1400000000000000290000000100000000001800000000000000002000003600"/48], 0x30}}], 0x1, 0x0) 12:12:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 12:12:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 12:12:45 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 12:12:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8}, &(0x7f00000000c0)=0x20) 12:12:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180)=0xc9, 0x4) 12:12:46 executing program 4: socketpair(0x28, 0x0, 0xb, &(0x7f0000000040)) 12:12:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0x400}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@rthdrdstopts={{0x18}}, @rthdr_2292={{0x18}}], 0x30}}], 0x2, 0x0) 12:12:46 executing program 0: syz_open_dev$vcsn(&(0x7f0000000280), 0x1f, 0x0) 12:12:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000400)={0x0, 0xf}, 0x8) 12:12:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x128, 0x111, 0x4b4, 0x48, 0xd4feffff, 0x238, 0x20a, 0x278, 0x238, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@inet=@tcp={{0x30}}, @common=@unspec=@connmark={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@loopback, @empty, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 12:12:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe0, 0x0, 0x0, 0xee01}}, {{@in=@private}, 0x0, @in6=@mcast1}}, 0xe8) 12:12:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x42, &(0x7f0000000040)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}}}, 0xe8) 12:12:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback={0xff00000000000000}}, 0x1c, 0x0}}], 0x1, 0x0) 12:12:46 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x200, 0x0) 12:12:46 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002540)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x2}}) finit_module(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) 12:12:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "b533a94cc7c7aa5f", "5530c71ed8713654e83568bc11a2de40", "182061f8", "5dd333353237c0d4"}, 0x28) 12:12:47 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff}, 0x6) 12:12:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000001c0), 0x4) 12:12:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x1, 0x0) 12:12:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 12:12:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000040)="867df6877ca8a60f67b924f29ec9a06e7fe756e90fc379f676c9066e3b81e45a2a139ee0ae58bbce12b3077fc3fd320b56adc7300822b20d7c73ab41effdb608038ddeb4f290eade5f309105a8882df7a3a22b1fb971855a7db5e6718c9ad595d6251ae186d52ecec819ea0b0ceb9b7f90763e8bfa2decf5ba4315786056be966bd84c2a930748d00c7061e59e817e16cc47", 0x92}, {&(0x7f0000000100)="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", 0xc27}, {&(0x7f0000001100)="d7", 0x1}, {&(0x7f0000001140)='D', 0x1}], 0x4, &(0x7f0000001580)=[@rthdrdstopts={{0x40, 0x29, 0x37, {0x0, 0x4, '\x00', [@hao={0xc9, 0x10, @private0}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @dev}}]}}}, @hopopts={{0x140, 0x29, 0x36, {0x0, 0x25, '\x00', [@generic={0x0, 0xbe, "47867c7c7bea05e8173dd42f8165f1285da1e0b8e99563feb81ebf4d338ab4566bedfad0be7adfe5834bf652e5ca8720a385f14f206d0b171adc222e8bb667f12894cf2c39a389bb00dcc69da47cfb454f2044601f7ca27510527b23e56b99d3474783c310078b25c63220a3ef4777534195b6b55a7826ff8f7e9c147486a4a69eee528b50d01ad1e8ad4988a8257f3d90a134a4e69cca0456c5899f68b18a8ea557207168e7fee84c74ba5c882fe75b264434c643031adc6a19df90662c"}, @ra, @hao={0xc9, 0x10, @private1}, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @dstopts={{0x18}}], 0x198}}, {{&(0x7f0000001780)={0xa, 0x4e22, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000002900)=[{&(0x7f00000017c0)="8141adec20e16429f171426f3d906d416644381344d192c2a9d55df3c09a0052a804f40b6b572325f98cb183484c4dfc37b70006e7e5f037967f279fc33de66ffcb80bc199a792ba1855a1957850e66f0e7afe4a215072c4d7349fb714879a8add19f6213946044e8bc411607c71633b7d1739e055f5bde4c650c7f5e9eb37352f98ad05e4fdfec744681b3cb72b0a8020bce3ff32ce0aff6997937fb3b56b01cbd92b9e98e00f3c14d9d88a2d61ed5ff17a6ae99ad19846ff0fb2200ad9dd8a1d63c8fbf28fcb62de13cb04f472ba5618cd8054d71ae822d8a7749c729b", 0xde}, {&(0x7f00000018c0)="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", 0x4b7}], 0x2}}], 0x2, 0x0) 12:12:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005080)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000100)="088bf9ae355fa81803b778c6431ce5ecad4b8ed428e7aca2fff62a47d352fedfc4b6c92c9feb23abc7a0c384b10670074912f4c5ba65625569c6c595f220399e2680b3beea363db08988b911772ab69185471179330e51b60feda507e28a1c106cb136a01915fa81f3839e8737db4f3d6c933b9adc81bce4ee691988fea81c1acbfcaffa58ba16a381a751505545a05a2ccf4557189495ca9d57aab5a03d8e6f872899ae86f2ab074cc39898f29022ce1c840e80d38d6f270aba4e0c0937428465509daf9b36bddf05d56826de0e41d834ae06df", 0xd4}, {&(0x7f0000000200)="c659e738d4fe91dbab3fb32770f93e22d92c1597bb09eeb97c3b345ebf22bf13c5dc2eabe2bf1b9b6de9c56d6041c1dd8eb09332f00d465338d0670388764c906411173487eb7ea9d39562c1c1", 0x4d}, {&(0x7f00000002c0)="2e83e0643ac015614da57bc41250a842c849eb236e0d9144edb7a856fe4fd24b63acf9750400000000000000a7c9a2efa9", 0x31}, {&(0x7f0000000340)="e91b33", 0x3}, {&(0x7f0000000440)="a22b2cba64bf8e1e45dae8302bbe737d0ca3d46ebdc2a0b081e2adb90cc3759ae77c7e80539122d91aa78c2bdb849a135416820e25", 0x35}], 0x5}}], 0x1, 0x0) 12:12:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, 0x0, 0x0) 12:12:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000580), r0) 12:12:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005080)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000100)="088bf9ae355fa81803b778c6431ce5ecad4b8ed428e7aca2fff62a47d352fedfc4b6c92c9feb23abc7a0c384b10670074912f4c5ba65625569c6c595f220399e2680b3beea363db08988b911772ab69185471179330e51b60feda507e28a1c106cb136a01915fa81f3839e8737db4f3d6c933b9adc81bce4ee691988fea81c1acbfcaffa58ba16a381a751505545a05a2ccf4557189495ca9d57aab5a03d8e6f872899ae86f2ab074cc39898f29022ce1c840e80d38d6f270aba4e0c0937428465509daf9b36bddf05d56826de0e41d834ae06df", 0xd4}, {&(0x7f0000000200)="c659e738d4fe91dbab3fb32770f93e22d92c1597bb09eeb97c3b345ebf22bf13c5dc2eabe2bf1b9b6de9c56d6041c1dd8eb09332f00d465338d0670388764c906411173487eb7ea9d39562c1c19abe9938b160ff5e2848c37cbf97d51102231c57f918d9cfd90b959340b21bffbb17fda9a56ce2d36b58b1d9c6e0e8e531d02d7346ac39f0bee7c07233cb8799360aba16992dc6957e9fbb9c", 0x99}, {&(0x7f00000002c0)="2e83e0643ac015614da57bc41250a842c849eb236e0d9144edb7a856fe4fd24b63acf9750400000000000000a7c9a2efa9c65132c980f38955", 0x39}, {0x0}, {&(0x7f0000000340)="e91b33584cb6359dfce9be3f16ecec7131bae1f97768253fb74cf0e0356feead315b7e", 0x23}, {&(0x7f0000000440)="a22b2cba64bf8e1e45dae8302bbe737d0ca3d46ebdc2a0b081e2adb90cc3759ae77c7e80539122d91aa78c2bdb849a135416820e25", 0x35}], 0x6, &(0x7f00000015c0)=[@dstopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x0) 12:12:48 executing program 4: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5a}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) 12:12:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d5011265bb3f384, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:12:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="00416ae2a36e1004", 0x8) 12:12:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 12:12:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)='f', 0x1, 0x64000040, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0xfffffffffffffefd) 12:12:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "8a0f3a66"}, &(0x7f0000000080)=0x28) 12:12:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000040)="867df6877ca8a60f67b924f29ec9a06e7fe756e90fc379f676c9066e3b81e45a2a139ee0ae58bbce12b3077fc3fd320b56adc7300822b20d7c73ab41effdb608038ddeb4f290eade5f309105a8882df7a3a22b1fb971855a7db5e6718c9ad595d6251ae186d52ecec819ea0b0ceb9b7f90763e8bfa2decf5ba4315786056be966bd84c2a930748d00c7061e59e817e16cc47", 0x92}, {&(0x7f0000000100)="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", 0xc27}, {&(0x7f0000001100)="d7", 0x1}, {&(0x7f0000001140)='D', 0x1}], 0x4, &(0x7f0000001580)=[@rthdrdstopts={{0x40, 0x29, 0x37, {0x0, 0x4, '\x00', [@hao={0xc9, 0x10, @private0}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @dev}}]}}}, @hopopts={{0x140, 0x29, 0x36, {0x0, 0x25, '\x00', [@generic={0x0, 0xbe, "47867c7c7bea05e8173dd42f8165f1285da1e0b8e99563feb81ebf4d338ab4566bedfad0be7adfe5834bf652e5ca8720a385f14f206d0b171adc222e8bb667f12894cf2c39a389bb00dcc69da47cfb454f2044601f7ca27510527b23e56b99d3474783c310078b25c63220a3ef4777534195b6b55a7826ff8f7e9c147486a4a69eee528b50d01ad1e8ad4988a8257f3d90a134a4e69cca0456c5899f68b18a8ea557207168e7fee84c74ba5c882fe75b264434c643031adc6a19df90662c"}, @ra, @hao={0xc9, 0x10, @private1}, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @dstopts={{0x18}}], 0x198}}, {{&(0x7f0000001780)={0xa, 0x4e22, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000002900)=[{&(0x7f00000017c0)="81", 0x1}], 0x1}}], 0x2, 0x0) 12:12:48 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) 12:12:49 executing program 0: socket$inet6(0xa, 0xc1002, 0x0) 12:12:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001300110700"/20, @ANYRES32=0x0, @ANYBLOB="202cf69a55351400"], 0x20}}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000002300)={'veth1\x00'}) r2 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r2, 0xc1086201, &(0x7f0000000080)={'custom1\x00'}) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000000)) 12:12:49 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000200), 0x48) 12:12:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1, 0x7}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000140)="3d694710716be01e0d47ef038a62798f800eddeff070ccb796033f3579e3411bdc125065231bc3ef5ca674a5055dc94d60182b2f2c8a965bee5f7e80c900679a43fd4fb035396c09d75400965c7c36f7657eaead68c77000d1a08b", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="9392ad1707d77dedf214bd97f00a34adf503e8107b3f34395340098f0c0e536752846981569b3f17d700b144506f8f6c382dda075e2f9d880ee24ca1eb37a27f9d13033c9e8489a54738563a3a91fef434004d9401bf31ba6882b725db47915b715c2c44eae568489d55925f6566a312db6a7d6820198a8d28852e4873f2336eefb75f705f9f659e8cfbce9e241fc08729152f9efb00ff320e566e1b860045117c86db9995ad278036ae91024f08826b43789c4ca585551b81cc9b05b214223cbc3bb860da827454b928dd8e805a45c23e26a0600557d51379e54afd15836c7ed153ac0f3f2b853a538dafa4bcb978", 0xef}, {&(0x7f0000000340)="fd302ab835e962e105b01b4b430beef851e09e54a0769e0b164f1d04bcc831d0aa37e31214b00761f35e839a941c224cb4b59f0a74ae8ce82f1521dc3826e51cf7752fbd5f76d7767ce66142f726c9e353ca86ef012cd04a7813fe0a2859e044793aea8e7a433928d4b70973933f86505cc39d3c97905e7b450ba0841cf7b2d5c8891013f994d5f18517e92138b89b7606fea4972efce24fc2ca886752b7434ff6cdc06de46e3064946d0d39023d01cd1e54601792e5da22a7502d285b694384833c9cb85534cf9dfb21", 0xca}, {&(0x7f0000000440)="4de2cdd874036ff25b81172da4c2e55b0c64fd92b646382950c0c7f13ecceaa1", 0x20}, {&(0x7f0000000480)="07bf6d4d47d89edc5ed97d24605c6e421f63a6436bbab336cecb80cf09dd51cd8eed8dd12ddbeec0ab521133767238788faccefdd3203f9f73b1921a546cfd6a3cb40e3812aa0d8397eac401484185eabcb5863f9633e80290f291e2a26b22f0dbfac2f5894f9b553807c21e40dc5bbc25ff47a546208d40774d2b30fabbeb8d5b8111677c6d58f6c0c4c23e2089426f61d703d276ebd0680b5119f4eb6f7b1b561f25502ad0958636d5", 0xaa}, {&(0x7f0000000540)="70e5757e642d411f3cdf2ff0ad012be7f0cb468c95524a132ba7869fcffe0c2e373d4e62201392d2fb6891478398be84cdc56fc96e210501f28a62fc6088707bfcb76036f88d8dfc1be1af5fa196f5544ac4c46ef255abd6b54c8f65165e8c71cb6b624902bf6d7f552f0cf8e4d9c235dde24adbb411cdc4a16845391ed4033a4d56ee1a3372e2ecafa78ac55d", 0x8d}, {&(0x7f0000000600)="33adf0d96a2e42528c481c2ef40bd8dd93929eca420be44c8c8f5781ad6e30801a9531f9fce10b7ae9c198a64dab091054351f2105b3f8deeb30a006545205292ed5ad9cc454e71be42ca38f9452e7f82b8b96c53f93261883ce4b55435f575b43d5f72400e2778102d4007d2c2d511a", 0x70}, {&(0x7f0000000680)="9086dd84c60146116c97187e9f5653394005532f6eef865742eeb82984c73444807623cc8d4c547b3ea842924cb5879a11005cab223076ad9ce708b5b536a38ef8da811b9ad6e4107ae581c0281673bd5eda8fbb89df6aa37ae809e9ad979abb912f5f3a1a061ae1fc735061c973998ab7a91a", 0x73}], 0x7}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)="f4501c1a2e621da2653d6dc6d52e8743c240d53140a61fa2589313533a5bfadead2f103d995d388f52bcea68ee30fed1cf8dee5db4959f3f4cc62d1f8f63271cb4e66121c40caed6e0d3cdacdbf21788c97862a7645a6bc127075b84a05522aea653f695c84ad478a5d0250766361945a799e02d92acaa4078ab690565f20f0ed0bd3cc1676e53", 0x87}, {&(0x7f0000000880)="62577f192fb6585bfb13793987aa994ffc30fda56e1fb2e5705590c592dea03ae642154000e7621b8f24e97115d2d397f29881ffb6dcf4243152faad1e2aacec2f5d1ae5025d0f300e8cf1218b1caef8", 0x50}], 0x2}}], 0x3, 0x8040) 12:12:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="98", 0x1) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1, 0x7}, 0x1c, 0x0}}], 0x1, 0x8040) 12:12:49 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000480)=ANY=[]) [ 214.357118][ T4063] veth1: mtu less than device minimum 12:12:49 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 12:12:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit_2292={{0x14}}, @dstopts_2292={{0x18, 0x29, 0x3b}}], 0x30}}], 0x1, 0x0) 12:12:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x2}]}) [ 214.762437][ T4071] FAT-fs (loop2): bogus number of reserved sectors [ 214.769363][ T4071] FAT-fs (loop2): Can't find a valid FAT filesystem 12:12:49 executing program 3: socket$inet(0x2, 0x5, 0x7) 12:12:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x3a, 0x0, &(0x7f00000000c0)) 12:12:50 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 12:12:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x18, 0x0, 0x0) 12:12:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 12:12:50 executing program 5: socketpair(0x9, 0x3, 0x1aa, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001100)={&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/85, 0x55, 0x1, &(0x7f0000000100)=""/4096, 0x1000}, &(0x7f0000001140)=0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xffffff0b}, 0x1c) 12:12:50 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000402505a1a44000000001010902440001010000000904000012020600000524060508"], 0x0) 12:12:50 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 12:12:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x2000001c) 12:12:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000340)="04", 0x1) 12:12:50 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 12:12:50 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x105b00, 0x0) 12:12:51 executing program 2: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) 12:12:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 12:12:51 executing program 0: bpf$ITER_CREATE(0x1e, &(0x7f0000000000), 0x8) [ 216.132485][ T3552] usb 5-1: new high-speed USB device number 2 using dummy_hcd 12:12:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005080)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000100)="088bf9ae355fa81803b778c6431ce5ecad4b8ed428e7aca2fff62a47d352fedfc4b6c92c9feb23abc7a0c384b10670074912f4c5ba65625569c6c595f220399e2680b3beea363db08988b911772ab69185471179330e51b60feda507e28a1c106cb136a01915fa81f3839e8737db4f3d6c933b9adc81bce4ee691988fea81c1acbfcaffa58ba16a381a751505545a05a2ccf4557189495ca9d57aab5a03d8e6f872899ae86f2ab074cc39898f29022ce1c840e80d38d6f270aba4e0c0937428465509daf9b36bddf05d56826de0e41d834ae06df", 0xd4}, {&(0x7f0000000200)="c659e738d4fe91dbab3fb32770f93e22d92c1597bb09eeb97c3b345ebf22bf13c5dc2eabe2bf1b9b6de9c56d6041c1dd8eb09332f00d465338d0670388764c906411173487eb7ea9d39562c1c19abe9938b160ff5e2848c37cbf97d51102231c57f918d9cfd90b959340b21bffbb17fda9a56ce2d36b58b1d9c6e0e8e531d02d7346ac39f0bee7c07233cb8799360aba16992dc6957e9fbb9c", 0x99}, {&(0x7f00000002c0)="2e83e0643ac015614da57bc41250a842c849eb236e0d9144edb7a856fe4fd24b63acf9750400000000000000a7c9a2efa9c65132c980f38955", 0x39}, {0x0}, {&(0x7f0000000340)="e91b33584cb6359dfce9be3f16ecec7131bae1f97768253fb74cf0e0356feead315b7e", 0x23}, {&(0x7f0000000440)="a22b2cba64bf8e1e45dae8302bbe737d0ca3d46ebdc2a0b081e2adb90cc3759ae77c7e80539122d91aa78c2bdb849a135416820e25", 0x35}], 0x6, &(0x7f00000015c0)=[@dstopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}}, {{&(0x7f0000002700)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002980)=[@tclass={{0x14, 0x29, 0x43, 0xfffffff7}}], 0x18}}], 0x2, 0x0) 12:12:51 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 216.492969][ T3552] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 216.503717][ T3552] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 12:12:51 executing program 0: unshare(0x8000400) unshare(0xa040000) [ 216.652899][ T3552] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 216.662480][ T3552] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 216.670644][ T3552] usb 5-1: SerialNumber: syz [ 216.804731][ T3552] usb 5-1: bad CDC descriptors [ 217.007114][ T3552] usb 5-1: USB disconnect, device number 2 12:12:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 12:12:52 executing program 5: io_setup(0x4, &(0x7f0000000240)=0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003640), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:12:52 executing program 3: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x832000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) getpeername$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r2, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newnexthop={0x90, 0x68, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x5}, [@NHA_BLACKHOLE={0x4}, @NHA_GROUP={0x3c, 0x2, [{0x0, 0x6}, {0x0, 0x5}, {0x2, 0x3b}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0xff}, {0x1, 0x40}]}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8, 0x5, r3}, @NHA_GROUP={0x24, 0x2, [{0x2}, {0x2, 0x1a}, {0x0, 0x6}, {0x0, 0x6}]}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x90}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) socket(0x11, 0x800000003, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r4, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) pipe(&(0x7f0000000340)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f10febca0546", @ANYRES32, @ANYBLOB="0000f2ffffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=@ipv6_getaddr={0x48, 0x16, 0x100, 0x70bd2b, 0x25dfdbfd, {0xa, 0x78, 0x40, 0xfd}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFA_TARGET_NETNSID={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x80d0}, 0x2c004000) 12:12:52 executing program 0: creat(&(0x7f0000001c40)='./file0\x00', 0x0) 12:12:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x4, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 12:12:52 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x81}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x0, 0x0, 0x4, 0x10}, 0x0, 0x0}) 12:12:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcb, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 12:12:52 executing program 1: syz_usb_connect$uac1(0x0, 0xa5, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x93, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, '9'}, @processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, '['}, @extension_unit={0xc, 0x24, 0x8, 0x0, 0x0, 0x0, "da8d532c91"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x5}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x4, 0x0, 0x97, "", "ab"}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x40, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x6e7c}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x2, &(0x7f0000000280)=@string={0x2}}]}) [ 218.288035][ T4130] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.304148][ T4130] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.489711][ T4130] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:12:53 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mkdir(0x0, 0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x5c, 0x8, 0x0, 0x0, 0x0, 0x3c27, 0x34000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x1d5249bd}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) openat(r0, 0x0, 0x501000, 0x20) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x518302, 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setresuid(0xee01, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000280), &(0x7f0000000540)='./file0\x00', 0xffff, 0x1, &(0x7f0000000600)=[{&(0x7f0000000580)="45f16bc608a8d205998de447a6aeb9df06805b2e4344bba3fd26f9ba569e6c60a09bf49bd44a5a0deb088a11343e5abfe78f0c1a2230547957983cb43d384feb21f1dc00754c0cefbaa6cfc91e07c693670610b12199fc9a248e9b5f5c60b1817a1ff799c15e2cebd9c4673f0ec0b5ab12507bd919", 0x75, 0x100000000}], 0xa44804, &(0x7f0000000640)=ANY=[@ANYBLOB='iocharset=mactuRkisH,fowner=', @ANYRESDEC=0x0, @ANYBLOB="2c646f6e745f686173682c6f626a5f726f6c653d7569642c6673757569643d31626233306266342d363663662d383165622d336131df2d65316563663066622c646f6e745f686173682c00"]) syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000002980)=[{{&(0x7f0000000200)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000002840)=@in, 0xf, 0x0}}], 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380), 0x3, 0x101000) renameat2(r3, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000400)='./file1\x00', 0x4) setresuid(0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x5, 0x1, &(0x7f00000002c0)=[{&(0x7f00000004c0)="fea173e135c35e76f4a5410700007660ba0f96ea6410b16097b373c9acbad09f8b9b11dff96946803ca2e784aa35c9fa5a779f584295fd272f2a7ecb1e9c565c2ab0b7", 0x43, 0x3}], 0x248b2, &(0x7f00000007c0)=ANY=[@ANYBLOB='smackfsdef=ext4\x00,euid>', @ANYRESDEC, @ANYBLOB=',func=PATH_CHECK,uid=', @ANYRESDEC, @ANYBLOB="e759ac9536f655473eeb910930935c655627138debd0eb92a35832be486ad4f5f19de5afff5f349da7abc32bdbbb30c9b993728cd80000"]) 12:12:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x10}], 0x1, &(0x7f0000001300)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) [ 218.553749][ T3552] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 218.608059][ T4137] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 218.727709][ T24] audit: type=1800 audit(1642767173.771:4): pid=4139 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1154 res=0 errno=0 12:12:53 executing program 3: syz_usb_connect$uac1(0x2, 0x8c, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "2e8d1b"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x4, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 218.862508][ T3556] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 218.913327][ T3552] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 12:12:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcb, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 219.082270][ T4143] loop4: detected capacity change from 0 to 512 [ 219.082758][ T3552] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 219.101608][ T3552] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.109986][ T3552] usb 3-1: Product: syz [ 219.114416][ T3552] usb 3-1: Manufacturer: syz [ 219.119142][ T3552] usb 3-1: SerialNumber: syz 12:12:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x10}], 0x1, &(0x7f0000001300)=ANY=[@ANYBLOB="14000000000000000100000001000000"], 0x18}, 0x0) [ 219.133273][ T3556] usb 2-1: Using ep0 maxpacket: 16 [ 219.263954][ T3556] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 219.275147][ T3556] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 64, changing to 7 [ 219.286699][ T3556] usb 2-1: config 1 interface 1 has no altsetting 0 [ 219.316177][ T4143] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 219.454287][ T24] audit: type=1800 audit(1642767174.501:5): pid=4150 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1175 res=0 errno=0 [ 219.483082][ T19] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 219.573085][ T3556] usb 2-1: string descriptor 0 read error: -22 [ 219.579641][ T3556] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 219.589343][ T3556] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:12:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) [ 219.646931][ T3552] usb 3-1: USB disconnect, device number 2 [ 219.742046][ T3556] usb 2-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 219.748393][ T3556] usb 2-1: 2:1 : invalid channels 0 12:12:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcb, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 219.843234][ T19] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 219.852820][ T19] usb 4-1: config 1 has no interface number 1 [ 219.859049][ T19] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 220.033431][ T3556] usb 2-1: USB disconnect, device number 2 [ 220.094268][ T19] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 220.104099][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.115514][ T19] usb 4-1: Product: syz [ 220.119826][ T19] usb 4-1: Manufacturer: syz [ 220.125416][ T19] usb 4-1: SerialNumber: syz 12:12:55 executing program 2: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x832000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) getpeername$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r2, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newnexthop={0x90, 0x68, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x5}, [@NHA_BLACKHOLE={0x4}, @NHA_GROUP={0x3c, 0x2, [{0x0, 0x6}, {0x0, 0x5}, {0x2, 0x3b}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0xff}, {0x1, 0x40}]}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8, 0x5, r4}, @NHA_GROUP={0x24, 0x2, [{0x2}, {0x2, 0x1a}, {0x0, 0x6}, {0x2, 0x6}]}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x90}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket(0x11, 0x800000003, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r5, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="220409070525f7dfa495ea8f02141222161200", @ANYBLOB="00012cbd7000fcdbdf25050000008400018008000100", @ANYBLOB="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", @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="14000200636169663000000000000000000000000800030001000000140002006d6163767461703000000000000000001400020064756d6d79300000000000000000000008000100", @ANYRES32=0x0, @ANYRESOCT=r5, @ANYRES32=r3, @ANYBLOB="050002000200000005000600020000000500020006000000050006000800000005000200030000002400018008000100", @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080005004000000010000380080002001f000000040001000500020008000000"], 0x104}, 0x1, 0x0, 0x0, 0x488c0}, 0x4840) pipe(&(0x7f0000000340)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f10febca", @ANYRES32, @ANYBLOB="0000f2ffffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=@ipv6_getaddr={0x48, 0x16, 0x100, 0x70bd2b, 0x25dfdbfd, {0xa, 0x78, 0x40, 0xfd}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80d0}, 0x2c004000) 12:12:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 12:12:55 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0xfdd8) [ 220.400786][ T24] audit: type=1800 audit(1642767175.441:6): pid=4159 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1153 res=0 errno=0 12:12:55 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x40000000000014f, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 220.563029][ T19] usb 4-1: 2:1 : UAC_AS_GENERAL descriptor not found 12:12:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcb, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 220.704965][ T19] usb 4-1: USB disconnect, device number 2 [ 221.052345][ T4148] EXT4-fs error (device loop4): ext4_validate_block_bitmap:399: comm ext4lazyinit: bg 0: block 2: invalid block bitmap 12:12:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$rfkill(r0, &(0x7f0000000140)={0x0, 0x0, 0x2}, 0x8) 12:12:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @random="01ffa43f8124"}, 0x48, {}, 'veth0_virt_wifi\x00'}) [ 221.247452][ T4161] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.263017][ T4161] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:12:56 executing program 3: socketpair(0xa, 0x2, 0x0, &(0x7f0000000140)) [ 221.513276][ T4161] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 221.578919][ T24] audit: type=1800 audit(1642767176.621:7): pid=4174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1157 res=0 errno=0 12:12:56 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x40000000000014f, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:12:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140), 0x6) write(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0xfdd8) 12:12:57 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x40000}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="0100"/11, @ANYRES32=0x0, @ANYBLOB="7c56b5320d00000087"], 0x24}}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x40003}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\x00', 0x1, 0xc840, 0x0, 0x0) close(r0) 12:12:57 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40000000000014f, 0x44000102, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:12:57 executing program 0: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0), 0xffffffffffffffff) 12:12:57 executing program 5: mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x94b6) [ 222.541688][ T4195] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:12:57 executing program 2: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 12:12:57 executing program 3: pselect6(0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 12:12:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040), 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = signalfd(r0, &(0x7f00000000c0), 0x8) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x208, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x1000, 0x7b}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x40000000000014f, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 12:12:57 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x40000000000014f, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:12:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:12:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002500)={'wg0\x00'}) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) 12:12:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002940)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 12:12:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:12:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000013c0), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40284504, &(0x7f0000003640)={0x0, 0x0, 0x0}) 12:12:59 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x40000000000014f, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:12:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000600)={'veth0_to_bond\x00', @ifru_ivalue}) 12:12:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040), 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = signalfd(r0, &(0x7f00000000c0), 0x8) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x208, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x1000, 0x7b}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x40000000000014f, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 12:12:59 executing program 3: syz_clone(0x0, &(0x7f00000000c0), 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) 12:12:59 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000200)=ANY=[@ANYBLOB="47d7c3c6a1d68b4a8dda165786dd605ed23b0038000000000000000000000000ff020000000000000000000000000001"], 0x0) 12:12:59 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FIONREAD(r0, 0x5459, 0x0) 12:12:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000000140)="43d89f43d60fcf3ba491910d8e04f5544d159e10630e0db3f0575bf84f31b39d3805b77fe3bc8f84eea52edb928b8498aa67fdbff6d9b2bd3e09da1fbb5403e2560d3aac205f45460a481a3e9416531f48d5d0e51a7600a8ef329ac8db669a1bbda1761e595977038205450c4f55b8ed4a3cc5a1b20461e6dab57e64075b7a1d07f7d1d312368d83395ac0a2f4f2aa7694eb44a820", 0x95}, {&(0x7f0000000200)="cd9c2851c347473a3ca5ab176f98c2d4127c8c15fea5dc2fad1a0cc7b641ce3fbf45624888209df0dcd83a6f7d9357a6f728bb52c6e3f918d156bcd4b7c37a0984685bedededa649ede4640dac6f98802421da95c9768fb828ea8214274791d4df9eebd10461621107750ca76ddea8e43b8e68abc20dd96c0eb6913fff397c24ed738508fab5e61e3a78217f8fddff8affc55bb3b1275b8d62acd8829d3fab19b6f06e041781ba99597f0fa569afd69d9bea495e01f7c11e7174ebf8dc67f116fb74", 0xc2}, {&(0x7f0000001300)="04d3f9ba0fe21dd708adad22ffb73a804a4ce221fa828fe7abf72f6fcefd16df25424e6b0369f2dbe19d47eb4cf5196e41e4f7b349c357fe4254376901b3d7dc693205bddb3fd8a1b20b288427a98e6ffb9e27d6b88d80716f884d08e4881eb49d33bd158792a4e7540a368a223686017dbd2214314ad673542fc369be42dd167ee91b61511a6c1d126f17298a8ad7c175d5f38c421305b8ab694a7de9b4e146a70f23b0c400f5de2c91cf320cd22140a095620dc5e0d463a21cad80e02c07ae221fff61c195173d", 0xc8}, {&(0x7f0000001400)="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", 0x5e2}], 0x4}, 0x0) 12:13:00 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/165) 12:13:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x6, 0x6}) 12:13:00 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file1\x00', 0x1}, 0x10) 12:13:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040), 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = signalfd(r0, &(0x7f00000000c0), 0x8) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x208, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x1000, 0x7b}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x40000000000014f, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 12:13:00 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 12:13:00 executing program 2: mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/24) munmap(&(0x7f0000f92000/0x3000)=nil, 0x3000) mlock(&(0x7f0000d8d000/0x2000)=nil, 0x2000) 12:13:00 executing program 3: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 12:13:00 executing program 1: mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/24) 12:13:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000180)={0x7}, 0x4) 12:13:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="61cb1ddae36d75e00a586bbb3a"], 0x1c}}, 0x0) 12:13:01 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000684000/0x6000)=nil, 0x6000, 0x3000, 0x0, &(0x7f000074b000/0x3000)=nil) 12:13:01 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x3, 0x0) read$FUSE(r0, 0x0, 0x0) 12:13:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040), 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = signalfd(r0, &(0x7f00000000c0), 0x8) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x208, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x1000, 0x7b}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x40000000000014f, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 12:13:01 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:13:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) [ 226.582862][ T4261] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.641717][ T4263] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 12:13:01 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 12:13:01 executing program 2: socketpair(0x11, 0x3, 0x5, &(0x7f0000000f40)) 12:13:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x560d, &(0x7f0000000440)={0x0, 0x0, 0x0}) 12:13:02 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x8, @any, 0x7}, 0xe) 12:13:02 executing program 3: futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 12:13:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 12:13:02 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000012c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000400)=""/21, 0x15}, {0x0}, {&(0x7f00000004c0)=""/111, 0x6f}, {0x0}], 0x5, 0x0) ioprio_get$pid(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x4a101, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xc0, 0x40, 0x1, 0x0, 0x0, 0x30, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0, 0x8}, 0x3014, 0x3, 0x0, 0x5, 0x2, 0x6, 0x3f, 0x0, 0x0, 0x0, 0xfffffffffffffe00}, r2, 0xa, 0xffffffffffffffff, 0x3) ioctl$TIOCSETD(r1, 0x5441, 0x0) dup3(r0, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) 12:13:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x80045432, &(0x7f0000000440)={0x0, 0x0, 0x0}) 12:13:02 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000300)=0x5, 0x4) 12:13:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000054c0)=@base={0x16, 0x0, 0x6, 0xff, 0x10, 0x1}, 0x48) 12:13:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000001440)) 12:13:03 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000002840), 0x4) 12:13:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:13:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8}]}]}, 0x64}}, 0x0) close(r0) 12:13:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8068}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x80000c, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setresgid(0x0, 0xee01, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x40) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x20004800) 12:13:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000012c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000400)=""/21, 0x15}, {0x0}, {&(0x7f00000004c0)=""/111, 0x6f}, {0x0}], 0x5, 0x0) ioprio_get$pid(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x4a101, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xc0, 0x40, 0x1, 0x0, 0x0, 0x30, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x3014, 0x3, 0x0, 0x5, 0x2, 0x6, 0x3f, 0x0, 0x1, 0x0, 0xfffffffffffffe00}, r2, 0xa, 0xffffffffffffffff, 0x3) ioctl$TIOCSETD(r1, 0x5441, 0x0) dup3(r0, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) 12:13:03 executing program 2: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x802, 0x0) [ 228.965639][ T4305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:13:04 executing program 4: syz_open_dev$evdev(&(0x7f0000000080), 0x3f, 0x0) [ 229.373079][ T4311] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 229.387623][ T4311] Zero length message leads to an empty skb 12:13:04 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000012c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000400)=""/21, 0x15}, {0x0}, {&(0x7f00000004c0)=""/111, 0x6f}, {0x0}], 0x5, 0x0) ioprio_get$pid(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x4a101, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xc0, 0x40, 0x1, 0x0, 0x0, 0x30, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140)}, 0x3014, 0x3, 0x0, 0x5, 0x2, 0x6, 0x3f, 0x0, 0x1, 0x0, 0xfffffffffffffe00}, 0x0, 0xa, 0xffffffffffffffff, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5441, 0x0) dup3(r0, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) 12:13:04 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x35f4d80bf318f6bb, 0x0) 12:13:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8068}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = open(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x80000c, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setresgid(0x0, 0xee01, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x40) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0xd37832bc5d1b9f34, 0x0, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20004800) 12:13:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xc0000801}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x14}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 12:13:04 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x16, 0x1, 0x0, 0x0, 0x0) 12:13:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x8, 0x0, 0xfff7, 0x4, 0x475a}) 12:13:05 executing program 2: pipe2(&(0x7f00000000c0), 0x0) pipe2(&(0x7f00000000c0), 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, 0x0, &(0x7f0000000280)={0x0}) [ 230.136503][ T24] audit: type=1326 audit(1642767185.181:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4325 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf6eb1549 code=0x0 12:13:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000012c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000400)=""/21, 0x15}, {0x0}, {&(0x7f00000004c0)=""/111, 0x6f}, {0x0}], 0x5, 0x0) ioprio_get$pid(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x4a101, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xc0, 0x40, 0x1, 0x0, 0x0, 0x30, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140)}, 0x3014, 0x3, 0x0, 0x5, 0x2, 0x6, 0x3f, 0x0, 0x1, 0x0, 0xfffffffffffffe00}, 0x0, 0xa, 0xffffffffffffffff, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5441, 0x0) dup3(r0, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) 12:13:05 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0xf, 0x1, 0x0, 0x0, 0x0) 12:13:05 executing program 3: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0xcc000) 12:13:05 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x1b, 0x1, 0x0, 0x0, 0x0) 12:13:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000012c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000400)=""/21, 0x15}, {0x0}, {&(0x7f00000004c0)=""/111, 0x6f}, {0x0}], 0x5, 0x0) ioprio_get$pid(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x4a101, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xc0, 0x40, 0x1, 0x0, 0x0, 0x30, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140)}, 0x3014, 0x3, 0x0, 0x5, 0x2, 0x6, 0x3f, 0x0, 0x1, 0x0, 0xfffffffffffffe00}, 0x0, 0xa, 0xffffffffffffffff, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5441, 0x0) dup3(r0, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) 12:13:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8068}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) open(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x80000c, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, 0x4}, 0x6) setresgid(0x0, 0xee01, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 12:13:06 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0xf, 0x1, 0x0, 0x0, 0x0) 12:13:06 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="9000000011001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 12:13:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000001f6ffc50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r1}, 0x10) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000000)=0x54) 12:13:06 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'batadv0\x00', 0x1}) ioctl$TUNSETOWNER(r1, 0x400454cc, 0xee01) dup2(r0, r1) 12:13:06 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0xf, 0x1, 0x0, 0x0, 0x0) 12:13:06 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002840)='/proc/vmstat\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) [ 231.663324][ T4353] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 12:13:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000012c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000400)=""/21, 0x15}, {0x0}, {&(0x7f00000004c0)=""/111, 0x6f}, {0x0}], 0x5, 0x0) ioprio_get$pid(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x4a101, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xc0, 0x40, 0x1, 0x0, 0x0, 0x30, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140)}, 0x3014, 0x3, 0x0, 0x5, 0x2, 0x6, 0x3f, 0x0, 0x1, 0x0, 0xfffffffffffffe00}, 0x0, 0xa, 0xffffffffffffffff, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5441, 0x0) dup3(r0, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) 12:13:07 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0xd, 0x1, 0x0, 0x0, 0x0) 12:13:07 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 12:13:07 executing program 2: msgsnd(0x0, &(0x7f0000000300), 0x8, 0x0) 12:13:07 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0xf, 0x1, 0x0, 0x0, 0x0) 12:13:07 executing program 3: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:13:07 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mremap(&(0x7f0000684000/0x6000)=nil, 0x6000, 0x3000, 0x0, &(0x7f000074b000/0x3000)=nil) 12:13:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}) 12:13:08 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x4a101, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5441, 0x0) dup3(r0, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:13:08 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_mount_image$hfsplus(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mremap(&(0x7f0000684000/0x6000)=nil, 0x6000, 0x3000, 0x0, &(0x7f000074b000/0x3000)=nil) readv(r0, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/139, 0x8b}], 0x1) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 12:13:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:13:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b64, &(0x7f0000000440)={0x0, 0x0, 0x0}) 12:13:08 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="9000000012001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 12:13:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') write$FUSE_DIRENT(r0, &(0x7f00000000c0)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x1, 0x0, '!'}]}, 0x30) 12:13:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x800, 0x1}, 0x20) 12:13:08 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mremap(&(0x7f0000684000/0x6000)=nil, 0x6000, 0x3000, 0x3, &(0x7f000074b000/0x3000)=nil) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000005c0)={{&(0x7f00007af000/0x4000)=nil, 0x4000}}) [ 233.664113][ T4390] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. 12:13:08 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000007580), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000007500)='./file0\x00', &(0x7f0000007540), 0x0, &(0x7f00000075c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 12:13:08 executing program 3: syz_mount_image$iso9660(&(0x7f0000004480), &(0x7f00000044c0)='./file0\x00', 0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000006bc0)={[{@check_relaxed}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@gid}, {@dmode}], [{@obj_user={'obj_user', 0x3d, '-#-@\x90+]\''}}]}) 12:13:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x1f, 0x0, 0x5, 0xfff7}) 12:13:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x1f, 0x0, 0x5, 0x0, 0x4}) [ 234.224093][ T4401] fuse: Bad value for 'fd' 12:13:09 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB=',obj_type=.,appraise_type=imasig,context=']) 12:13:09 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x38, 0x1, 0x0, 0x0, 0x0) 12:13:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}, @TCA_CHAIN={0x8, 0xb, 0x2}]}, 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:13:09 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/4096) 12:13:09 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) [ 234.690829][ T4409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 234.710610][ T4412] tmpfs: Unknown parameter 'obj_type' 12:13:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 12:13:09 executing program 0: getcwd(&(0x7f0000000000)=""/191, 0xbf) 12:13:09 executing program 1: socketpair(0x2, 0x5, 0x1, &(0x7f0000000000)) [ 234.922292][ T4414] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 12:13:10 executing program 3: clock_gettime(0xb, &(0x7f00000031c0)) 12:13:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delrule={0x1c, 0x21, 0xf}, 0x1c}}, 0x0) 12:13:10 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000005c0)={{0x9, 0x0, 0x0, 0x0, 'syz1\x00'}}) 12:13:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev}, {0x1, @link_local}}) 12:13:10 executing program 0: syz_clone(0x8020400, 0x0, 0x0, 0x0, 0x0, 0x0) 12:13:10 executing program 3: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000180)=""/237) 12:13:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000600)=0x1e) 12:13:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080), 0x36) 12:13:10 executing program 2: r0 = syz_clone(0x40000080, &(0x7f00000004c0)="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", 0x1000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="f9d751f203bad9254bdd7439a6eb664ea7beb3abdb205664ae7ea8a44e0b41d4d317e0969fda7dafd68b46fcd5dcbd82fb3918f106e778d387fc2fefcd23f130d14b0645b600fe589312f490a76785c736a3399bde79f0530be3f4490bdc632e32") syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/mnt\x00') gettid() 12:13:10 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 12:13:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0xec, {{0x2, 0x0, @multicast1}}}, 0x90) 12:13:11 executing program 0: msgget(0x3, 0x0) msgsnd(0x0, &(0x7f0000000080)={0x1}, 0x8, 0x800) 12:13:11 executing program 4: syz_clone(0x180000, 0x0, 0x5d, 0x0, 0x0, 0x0) 12:13:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@local}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) 12:13:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x1, @multicast}, 0x14, {0x2, 0x0, @loopback}, 'veth1_to_batadv\x00'}) 12:13:11 executing program 3: r0 = socket(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8942, &(0x7f00000001c0)={'lo\x00'}) 12:13:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0xe, &(0x7f0000000000)={@multicast1, @empty, @remote}, 0xc) 12:13:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000b00)='net\x00') getdents64(r0, &(0x7f0000019b40)=""/102391, 0xc13c) getdents64(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 12:13:11 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f0000000180)={[0x1ba54000]}, 0x8}) 12:13:11 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0}) select(0x40, &(0x7f0000000040)={0x101}, 0x0, &(0x7f0000000100)={0x200}, &(0x7f0000000180)={r0}) 12:13:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x17, &(0x7f0000000000)={@multicast1, @empty, @remote}, 0xc) 12:13:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000000)) 12:13:12 executing program 3: syz_io_uring_setup(0xd16, &(0x7f0000000700)={0x0, 0x926d, 0x8}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 12:13:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x20180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 12:13:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x5, &(0x7f0000000000)={@multicast1, @empty, @remote}, 0xc) 12:13:12 executing program 1: memfd_create(&(0x7f00000001c0)='-#)\x00', 0x5) 12:13:12 executing program 5: r0 = socket(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8971, &(0x7f00000001c0)={'lo\x00'}) 12:13:12 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x18022, 0x0) 12:13:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x2, &(0x7f0000000000)={@multicast1, @empty, @remote}, 0xc) 12:13:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000b00)='net\x00') getdents64(r0, &(0x7f0000019b40)=""/102391, 0xc13c) getdents64(r0, 0x0, 0x0) 12:13:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:13:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x60, &(0x7f0000000000), 0x4) 12:13:12 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 12:13:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000200)="877249d1e840c2c5dfbd9238628ce28e", 0x10) 12:13:13 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x4003, 0x0) 12:13:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000300)=0x10000, 0x4) 12:13:13 executing program 4: r0 = socket(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8946, &(0x7f00000001c0)={'lo\x00'}) 12:13:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x8, &(0x7f0000000000)={@multicast1, @empty, @remote}, 0xc) 12:13:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x22, &(0x7f0000000000)={@multicast1, @empty, @remote}, 0xc) 12:13:13 executing program 3: r0 = socket(0x1d, 0x2, 0x2) connect$netlink(r0, 0x0, 0x0) 12:13:13 executing program 2: syz_clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:13:13 executing program 0: syz_io_uring_setup(0x48, &(0x7f0000000600), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xa000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 12:13:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000b00)='net\x00') getdents64(r0, &(0x7f0000019b40)=""/102391, 0xc13c) getdents64(r0, 0x0, 0x0) 12:13:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x7ff}, 0x4030, 0xc, 0x0, 0x4bed9606c63db1d8, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) 12:13:13 executing program 3: syz_io_uring_setup(0x7674, &(0x7f0000000700)={0x0, 0x0, 0x60}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 12:13:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000240)="66b895000f00d8480fc75b0d66b8d9000f00d8c744240000000000c74424026b968f01c7442406000000000f011c24420fc732c7442402c294f1b0c7442406000000000f0114240f789749d90000c744240000900000c744240200200000c7442406000000000f011c240f01ca470f01c8", 0x71}], 0x1, 0x0, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 12:13:13 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 12:13:14 executing program 0: r0 = socket(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8943, &(0x7f00000001c0)={'lo\x00'}) 12:13:14 executing program 1: clock_gettime(0x2, &(0x7f00000004c0)) 12:13:14 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x0, 0x120}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 12:13:14 executing program 3: r0 = socket(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f00000001c0)={'lo\x00'}) 12:13:14 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xe0041, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 12:13:14 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0xffffffffffffff99}, 0xffffffffffffff6f) 12:13:14 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x842, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 12:13:14 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000002a40)='./file0\x00', 0x0, 0x0) 12:13:14 executing program 4: pipe(&(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 12:13:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000840)={'wlan1\x00'}) 12:13:15 executing program 3: clock_gettime(0x0, &(0x7f0000002ac0)) 12:13:15 executing program 2: linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 12:13:15 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x842, 0x0) r1 = dup2(r0, r0) write$P9_RWRITE(r1, 0x0, 0x0) 12:13:15 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$P9_RAUTH(r0, 0x0, 0x0) 12:13:15 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 12:13:15 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 12:13:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000240)) 12:13:15 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x2a42, 0x1ad) 12:13:15 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000680)={{0x0, 0x3938700}}, &(0x7f00000006c0)) 12:13:15 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x81d, 0x0) 12:13:15 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = epoll_create(0x8) dup3(r0, r1, 0x0) connect$inet6(r1, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:13:16 executing program 3: semget(0x3, 0x0, 0x81) 12:13:16 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x6002, 0x0) 12:13:16 executing program 0: add_key(&(0x7f0000000280)='big_key\x00', 0x0, &(0x7f0000000300)="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", 0xfff, 0xfffffffffffffffc) 12:13:16 executing program 1: pipe(&(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 12:13:16 executing program 4: clock_getres(0x5, &(0x7f0000000880)) 12:13:16 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = dup3(r1, r0, 0x0) write$P9_RCREATE(r2, 0x0, 0x0) 12:13:16 executing program 3: timer_create(0x0, 0x0, &(0x7f00000007c0)) 12:13:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:13:16 executing program 0: r0 = epoll_create(0x9) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0xfffffff8, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xc7d3f157a7df22c5}) 12:13:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x44, 0x3, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xffffffff}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x401}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1ff}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}}, 0x40890) 12:13:16 executing program 1: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/123, 0x7b, 0x0, 0x0) 12:13:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getsadinfo={0x2c, 0x23, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SET_MARK={0x8}, @replay_val={0x10}]}, 0x2c}}, 0x0) 12:13:16 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x200, 0x0) 12:13:17 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:17 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@generic="56c0a325dc1d064ff8"]}]}, 0x20}], 0x1}, 0x0) 12:13:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x8, 0x6b, 0x0, 0x0, @fd}, @typed={0x4}]}, @typed={0x4, 0x1, 0x0, 0x0, @binary}]}, 0x24}], 0x1}, 0x0) 12:13:17 executing program 0: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 12:13:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_addrs=@in={0x2, 0x0, @broadcast}}) 12:13:17 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:17 executing program 5: shmget$private(0x0, 0x1000, 0x1a04, &(0x7f0000ffe000/0x1000)=nil) 12:13:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x14, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 12:13:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x10, 0x10, 0x1}, 0x10}], 0x1}, 0x0) 12:13:17 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wg0\x00', &(0x7f0000000000)=@ethtool_gfeatures}) 12:13:18 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 12:13:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000000000)={0x18, 0x12, 0xe6abd358440cc6ed, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='--\x00'}]}, 0x18}], 0x1}, 0x0) 12:13:18 executing program 5: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000001000)) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 12:13:18 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:18 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 243.606950][ T4631] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:13:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="ac"]}, 0x20}], 0x1}, 0x0) 12:13:18 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@RTM_NEWMDB={0x18, 0x54, 0x1}, 0x18}}, 0x0) 12:13:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)={0x10, 0x32, 0x1}, 0x10}], 0x1}, 0x0) 12:13:19 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)=0x2) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) 12:13:19 executing program 3: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f00000000c0), 0x0) 12:13:19 executing program 1: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x3) 12:13:19 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:19 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) [ 244.731935][ T4654] bridge0: port 1(bridge_slave_0) entered disabled state 12:13:19 executing program 5: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) get_mempolicy(&(0x7f0000000180), 0x0, 0x0, &(0x7f0000ffb000/0x1000)=nil, 0x3) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 12:13:19 executing program 0: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 12:13:19 executing program 3: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f00000000c0), 0x0) 12:13:19 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000000080)={0x14, 0x12, 0xe6abd358440cc6ed, 0x0, 0x0, "", [@generic="ac"]}, 0x14}], 0x1}, 0x0) 12:13:20 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x14, 0x26, 0x389, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) [ 245.223584][ T4667] bridge0: port 1(bridge_slave_0) entered disabled state 12:13:20 executing program 3: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f00000000c0), 0x0) 12:13:20 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:20 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000000040), 0x96001, 0x0) 12:13:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2021, 0x0, 0x0) 12:13:20 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 245.666551][ T4675] bridge0: port 1(bridge_slave_0) entered disabled state 12:13:20 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:20 executing program 3: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f00000000c0), 0x0) 12:13:20 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 12:13:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x30000, 0x4) 12:13:21 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:21 executing program 5: getitimer(0x0, &(0x7f0000001080)) 12:13:21 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:21 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) sched_rr_get_interval(0x0, &(0x7f0000000100)) 12:13:21 executing program 3: openat$cgroup_root(0xffffff9c, &(0x7f0000000840)='./cgroup/syz0\x00', 0x200002, 0x0) 12:13:21 executing program 1: set_mempolicy(0x0, &(0x7f0000000f40), 0x8001) 12:13:21 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:21 executing program 5: io_setup(0x6, &(0x7f0000000440)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x2, &(0x7f0000002a40)=[&(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xff}, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 12:13:21 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:21 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) getegid() socket$nl_route(0x10, 0x3, 0x0) getegid() syz_clone(0x40000000, &(0x7f0000000ac0)="d796521d05cc57906884eebd0acfa2e1fc9bc67e863df392d52b196fb36c927b95d917c25b0536e85b0f8433797d5d9546ac40ce9735d5fd17240da741062bb21d84f6b887651703763ce167e30f2c573a39216c073700e831fe44316ec1eb2531d16548b7fb1c3754feafa3273e040079db2fd695210621c6ffdda17a5783c6", 0x80, &(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)="64145c") getegid() 12:13:21 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) accept4(r0, &(0x7f00000000c0), 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 12:13:22 executing program 5: r0 = openat$apparmor_task_current(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) [ 247.014258][ T4164] udevd[4164]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 12:13:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0212064c5b7911"], 0x78}}, 0x0) 12:13:22 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:22 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 12:13:22 executing program 5: clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000680), 0x0, 0x0, 0x5c}}], 0x1, 0x0, &(0x7f0000000800)={0x0, r0+10000000}) 12:13:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @local, @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010102, @rand_addr=0x64010100, {[@rr={0x44, 0x17, 0x13, [@multicast2, @broadcast, @local, @multicast1, @multicast2]}]}}}}}}, 0x0) 12:13:22 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:22 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:23 executing program 0: openat$ttyS3(0xffffff9c, &(0x7f0000000040), 0x100, 0x0) 12:13:23 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x3a, 0x0, "6a8ef21ef5db7057bca3ec073052ab9ae7bbe02fbb9060c07705b41e8e9e308566ff887f2b8e6982f6ce044b3ebc9d1b24b711f830260a5c9eda8c998a8007f22bc06052ae02e09d7abbad104f6ca63e"}, 0xd8) 12:13:23 executing program 3: openat$hwrng(0xffffff9c, 0x0, 0x84e02, 0x0) 12:13:23 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:23 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:23 executing program 5: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000002a00), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000b40)=@profile={'changeprofile ', '\x00'}, 0xf) 12:13:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:23 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "1369297714323d0d5f99f9c5ebfcac9122951cd3ab88c78a4f627ce88977a0f351821630a6bc304a4c859c7db57b2f2cdce72c20889f2cb5cbdaf4574dedc7c3"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "1369297714323d0d5f99f9c5ebfcac9122951cd3ab88c78a4f627ce88977a0f351821630a6bc304a4c859c7db57b2f2cdce72c20889f2cb5cbdaf4574dedc7c3"}, 0x48, 0xfffffffffffffffe) 12:13:23 executing program 1: request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) 12:13:23 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:23 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x80010401, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:13:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:24 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:24 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x10000000008ed}]) 12:13:24 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) read$alg(r0, &(0x7f0000000100)=""/77, 0x4d) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14}, 0x14) 12:13:24 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x282) 12:13:24 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:24 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x4, 0x41) 12:13:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 12:13:24 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 12:13:24 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000bac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:13:25 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "1369297714323d0d5f99f9c5ebfcac9122951cd3ab88c78a4f627ce88977a0f351821630a6bc304a4c859c7db57b2f2cdce72c20889f2cb5cbdaf4574dedc7c3"}, 0x48, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "1369297714323d0d5f99f9c5ebfcac9122951cd3ab88c78a4f627ce88977a0f351821630a6bc304a4c859c7db57b2f2cdce72c20889f2cb5cbdaf4574dedc7c3"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 12:13:25 executing program 1: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000002a00), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='permhat 0'], 0x3b) 12:13:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:25 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 12:13:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x0, @remote}}) 12:13:25 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:25 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x0, 0x0, 0xfffc, 0x0, 0x0, "7d69c443fbec2f9c"}) 12:13:26 executing program 5: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x2710}}) 12:13:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000bac0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 12:13:26 executing program 1: pipe2(&(0x7f0000000cc0), 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:26 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:26 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x8, 0x4) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000020000100000000000000000002"], 0x28}}, 0x0) 12:13:26 executing program 3: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001180)) timer_gettime(0x0, &(0x7f00000011c0)) 12:13:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=[@rights={{0xc}}], 0xc}, 0x0) [ 250.670715][ T4799] AppArmor: change_hat: Invalid input '0' [ 252.189149][ T4828] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:13:27 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:27 executing program 5: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 12:13:27 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001300)={&(0x7f00000012c0)='./file0\x00', 0x1}, 0x10) 12:13:27 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000dc0)={&(0x7f0000000c00)=@delqdisc={0x70, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_plug={{0x9}, {0xc}}, @TCA_RATE={0x6}]}, 0x70}}, 0x0) 12:13:28 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 12:13:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:28 executing program 5: mq_open(&(0x7f0000000140)='blkio.throttle.io_serviced\x00', 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001200)='net/softnet_stat\x00') 12:13:28 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 12:13:28 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:28 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000bac0)=[{{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 12:13:28 executing program 5: r0 = socket(0x26, 0x5, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 12:13:29 executing program 1: mq_open(&(0x7f0000002740)='&@\x00', 0x0, 0x0, 0x0) 12:13:29 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:29 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:29 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000f00)) 12:13:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 12:13:29 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 12:13:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:29 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:29 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 12:13:29 executing program 3: syz_usb_connect$uac1(0x0, 0x80, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 12:13:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000010c0)=[{&(0x7f0000000080)="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", 0x171}], 0x1) 12:13:30 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@rights], 0x10}, 0x0) [ 255.522819][ T19] usb 4-1: new high-speed USB device number 3 using dummy_hcd 12:13:30 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_UDP_DPORT={0x6}]}, 0xfffffffffffffe4e}}, 0x0) 12:13:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$inet(0x2, 0x2000000080002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0613a039", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16=r5], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) [ 255.762247][ T19] usb 4-1: Using ep0 maxpacket: 16 12:13:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) [ 255.883229][ T19] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 255.893936][ T19] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 12:13:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:31 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 12:13:31 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) [ 256.172591][ T19] usb 4-1: string descriptor 0 read error: -22 [ 256.179217][ T19] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 256.189113][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.198639][ T24] audit: type=1804 audit(1642767211.221:9): pid=4904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir648293732/syzkaller.LmESSW/92/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 256.331567][ T19] usb 4-1: 0:2 : does not exist [ 256.527160][ T19] usb 4-1: USB disconnect, device number 3 12:13:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, &(0x7f0000000040)={'macvlan0\x00'}) 12:13:32 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 12:13:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000000606010000000000000000000000000005000400000000000900020073797a30000000000c000780080006400000000005000100060000000500050002000000110003"], 0x58}}, 0x0) 12:13:32 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) 12:13:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @qipcrtr, @hci, @in={0x2, 0x0, @empty}}) 12:13:32 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 12:13:32 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) 12:13:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000480)) 12:13:33 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0xc00) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 12:13:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000), 0x0) 12:13:33 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 12:13:33 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 12:13:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 12:13:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4, 0xa, 0x101}, 0x14}}, 0x0) 12:13:34 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:34 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:34 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 12:13:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 12:13:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') sendmmsg$sock(r0, 0x0, 0x0, 0x0) 12:13:34 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:34 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:34 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x222002, 0x0) 12:13:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 12:13:35 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') accept4(r0, 0x0, 0x0, 0x0) 12:13:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 12:13:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='cgroup\x00') sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:13:35 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)='\b', 0x1) 12:13:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 12:13:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 12:13:36 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 12:13:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 12:13:36 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x104c0, 0x0) [ 261.352358][ T5010] bridge0: port 1(bridge_slave_0) entered disabled state 12:13:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:36 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') accept4$inet6(r0, 0x0, 0x0, 0x0) 12:13:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 12:13:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) [ 261.935324][ T5025] bridge0: port 1(bridge_slave_0) entered disabled state 12:13:37 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') getsockname(r0, 0x0, 0x0) 12:13:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 12:13:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getchain={0x24, 0x66, 0x401}, 0x24}}, 0x0) [ 262.539750][ T5036] bridge0: port 1(bridge_slave_0) entered disabled state 12:13:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)=""/172, &(0x7f00000000c0)=0xac) 12:13:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x2c}}, 0x0) 12:13:37 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 12:13:38 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000003380)=0x1, 0x4) 12:13:38 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 12:13:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000080)) 12:13:38 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x88, 0x63, 0x0, &(0x7f0000000040)) 12:13:38 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000500)="1e12c8ed81ed93c8660025ba40006abbcae6effbb1139aa019fbf71dc3c59dd1c3ead910276438bdd55e2ec9400d9fcf66198c6263ecbd8b15e031bc1893bae5f63a096aa2fbab193443d2a6bace2a4de90a71cdc980b6d985de1758dbd68b2db9f9a680031679ed24762f56d2bc3926cd3604e38c9ee096d49d0da842ebfc542894ef27b5088f34b24df2dbc0", 0x8d}, {&(0x7f00000005c0)="3458099798b68c357e7ff869224c05c9a75316a22fa4c1a1653107a8e2d41886a2ce1000daab6ac83e82dc344d30d172b478622f88e16b6c600a785af93e0f2cb6073b00ed315fbc9f926bb8d2b2b162183398c64f721e63736f03d7355288aaec5439155c92a810b30d25473819b5377de2f2671ebd06e3612a82982aef44102da7e688b3cf580f1eef9f0c7371412f9bf6a27715ece7", 0x97}], 0x2}}], 0x1, 0x0) 12:13:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:39 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x4e21, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "7b30353a09d903d7558062f8e8ddc5d865f1c36980e952a4", "312e89549f622599bba2cf8521e92118644021779748ca271ba555599788720d"}}}}}}, 0x0) 12:13:39 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:39 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)) 12:13:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 12:13:39 executing program 3: socket(0x29, 0x2, 0x0) 12:13:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:39 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 12:13:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) 12:13:39 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) 12:13:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) 12:13:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:40 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 12:13:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) 12:13:40 executing program 5: socket$caif_seqpacket(0x25, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 12:13:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001200)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x5c}}, 0x0) 12:13:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) 12:13:40 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 12:13:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb0100180000000000db"], &(0x7f0000000180)=""/220, 0x93, 0xdc, 0x1}, 0x20) [ 265.967435][ T5114] sctp: [Deprecated]: syz-executor.1 (pid 5114) Use of int in max_burst socket option. [ 265.967435][ T5114] Use struct sctp_assoc_value instead 12:13:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:41 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 12:13:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:13:41 executing program 1: bpf$MAP_CREATE(0x3, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:13:41 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_int(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 12:13:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:41 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 12:13:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:13:41 executing program 5: socketpair(0x22, 0x2, 0x1, &(0x7f0000000100)) 12:13:41 executing program 3: clock_gettime(0x2dae4976cacb2a2f, 0x0) 12:13:41 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 12:13:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:42 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 12:13:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:42 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='\x00'}, 0x10) 12:13:42 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, &(0x7f00000001c0)=@raw=[@func], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:13:42 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:13:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 12:13:43 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x2, r1, 0x0) 12:13:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) [ 268.089890][ T3723] udevd[3723]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 12:13:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}]}}, &(0x7f0000000280)=""/235, 0x36, 0xeb, 0x1}, 0x20) 12:13:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 12:13:43 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:13:43 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) 12:13:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000080)) 12:13:44 executing program 3: syz_emit_ethernet(0x19, &(0x7f0000000000)={@dev, @link_local, @val, {@llc_tr={0x11, {@llc={0x0, 0x0, 'X'}}}}}, 0x0) 12:13:44 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 269.221616][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.228279][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 12:13:44 executing program 2: socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:44 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:44 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000001540)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x54, r1, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'lo\x00'}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x6}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xfff8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}]}, 0x54}}, 0x20000014) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000070002"], &(0x7f0000000180)=""/215, 0x47, 0xd7, 0x1}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x8, 0x1, 0x1ff, 0x7ff, {{0x1c, 0x4, 0x3, 0x2c, 0x70, 0x68, 0x0, 0x2, 0x4, 0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_addr={0x44, 0x2c, 0x4d, 0x1, 0xd, [{@multicast2, 0x1}, {@local}, {@broadcast, 0x4}, {@loopback, 0x7}, {@multicast1, 0x20}]}, @cipso={0x86, 0x11, 0xffffffffffffffff, [{0x0, 0xb, "ec0d2ea3eea7be2a16"}]}, @generic={0x44, 0x3, 'X'}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @end, @lsrr={0x83, 0x7, 0x82, [@broadcast]}, @end, @generic={0x88, 0x3, 'q'}, @generic={0x83, 0x5, "b115e1"}]}}}}}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x1074, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1060, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x8497}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x80}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "1c73907918a16fc94c2c5458d42a8ea32cfb0d75c8865e78"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}]}, 0x1074}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001600)={'ip6gre0\x00', &(0x7f0000001580)={'ip6gre0\x00', r3, 0x2f, 0x4, 0x8, 0x0, 0x14, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8000, 0x10, 0x0, 0x7}}) 12:13:44 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xd1, &(0x7f00000000c0)=""/209, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:13:44 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001480)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000001400)=[{&(0x7f00000001c0)="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", 0xfb}, {&(0x7f00000002c0)="f1f2bb923f6999b2ea51edce88f8742eecf967cb49bb2b4419394b45357dac5834e942c2c9dda17644fc7fd23222d91bfaf4c3fd1a640816d94c6c8546327fef1e5854b3e44cf1c0717ae95aece686c6d39bb620c2e6cac036c926ff7a39b1e811885a5ffc135a", 0x67}, {&(0x7f0000000340)="7764330c1c99aa684cc4f81bdc4607d4ac8ca31fdc5f826300d97de615c9d420d542a31a930e7c7212f26ede1a525820c5155351fc02606fc20cd9d4e6d2464e51bbd84a5057fa4fe819531008142d9d5e0a5d42", 0x54}, {&(0x7f00000003c0)="4afe7d675c7fa6b6e3b6c64e8ad995839d64fa507433ef588639bdb4467c1f6f1b273482fded4a1b9c0b67f9172966aa31038e375c1809dff17d0386", 0x3c}, {&(0x7f0000000400)="18f38f09abe698677611d6d7a590d89ebfdbd29f1534012bfe2afebf0b192c15a0d87b5b2a16e75b599f718ee4e33a3038726faac15fa79bb5571d2be9369a37a8287af7e3b132d451b078a0b0825584969093a2dc19a186360ca1c2825ce993259c3d8c97a4ad29277269a53d8c5174f73a9d49f950c35dc3c8afaa64de8430bbe425f6b68a1dc25bef66bc168bcc36b0bc7bd19f5fd94485ce36d24df92f57740c4aa3f0f641c26f4df1eb4d111013c83e65cedbbd78b73f25592cc2bdcd161ca83edc6ad65c8159ffd14f09d64ac13917b847d2fe94b2563ed12da654db0951bea3d274202aca0f5a594abdba284b169b17ccef1637a44f02ee56503dbf33d9c200933fbfdaff3e5289c1736dabdee6dc0d0ee6705db8abfde85c83ea0b07c9f911437637921293699113dbfd913c7b059a5e2a1fab8d49f3aa6ae05bc090f58b74a02407591e21d57fb76e49a7c62e9593ed1952995458b8a16b5b42c2be1d487ae58faba299fb65f89a294da6a4be6ab577d7dcda2ad680a653e800552f156e7e99c9cb83e537dfc2a46e62f9e839d2bd72623bd050424a0dbf10ca6f1928712ef5bafa4cbfca4ca1d2886dbb1622354313c9f0707a74585f7946ad0d236e0aa7bf4540f185d3d9d0c27987b5e8f363af1288f67a7c5db981344fe25331d703ebd91d14a1af4565bb444098c2b924a316c49889747cc712bac90cca93fd32e9e2651daaef82f5a7fd3e3e6990cf3bedf09df24a1d1cfd542743850a41e728e55a756b6616139b62c436e65c7f8ea52ef462b7a927ea99cc274659571d0157a23a1d5b1869c72a545ba48109c26ac1f81aabfd3c11380f9fd905a3ca86c0babe9e3ed3b2ba0f652f9046fb34e0819aefe88f1990d7a1c4fa2404b35662467c3ac5e08dbe3834ca480e8b3722308ea1841940f97067383d540bacda0999a110b3c9a12495102200bbeabd41664e06a9bb130a0f5c8183cc6b0e232f7101e1b260c1dab8771a98eddefe9d059821055e0b54a00f099db54d828434a0fdb770cd1959659ca5b9d66cc37598bf1c1904ed52d48b39f658277e7c37083d70f037c56e4607bbd94ce4cab8fd08da1ddd5c3c97b7bd2396612fa84fd3bffb0c80ac777ac95a744fcb771ccea43019cfcb7bffe12d2c7300186d526d8f6a8ac165d14d49016883e2733645f217e40082a3339d6f6e293393bdb9c919aaabe1413d9b2dc28c596bd73c4f8b98604d734fa86d9dc7cc84ae306a660c4d8b1331063caa7bab335ec7aba36a0a550dff014592de4c1798f0ff394c812874b2efe7f7b3261916253d48528f890ebc0c79f682cfc836a4a0e2f4bde968daa226460003246c4f23a1a2b6b1f67ce8c4063771d515c04c68d799b692a1f0189431e69d5bc73773dda51d6c92efd4951027f2969ae5f0428a8cbca16df5fc207a8286632f3541751c488f8586b623731f4ec076f986136c088110f72b54c03c293144b6e7414b66e356fdfe151b350878114d46b0f47310268c5251efcc28309e03f3136c00a37eebbb4a4115af5dd20db1cf034d7b8975640d99f2f75e3a4800bb24ae9480d51c7fd48cd42215b260c657e915721079891e5f7fa488f439a4b3dbe558b437d152f83c38ebc54406c8d183726fb095e2d86f0dea07ef963c36329b67571f47ea808635f409690076d5831834f8a962741e33c22379598b9f28e7c2af447d438a86d5e27495aecd4e976be9227be084be5c37b3ba338d52ba760dc8ba8ed41b92fa11486558eec76b38271f6808ceea69bc8c1e9e8ed4cb2c29a0bd02fb303bf6a40b2bb051b18ff6b80b38c3ecb235dffd892657ec0709828e82437e3177da39732ee33a8711c4419f3ac637dcd7ec9f57ba8466079ccb69b88dadb24afe21c18c698c29f80bc538eba637c30f2c71eef55276f5409a3c2dd90a16ee3ff48440f8bb6bc8723edb28f3460896418cf0bc6cd43df8223651bd01348553f5951e88f35379d4ce6f00100848e3f5b5232f36b37f25b03803329673583b0e34d582e32bd9d791cd7b25db2f4d169beafa52e459efb06887c622ca8f802ffa7536459036ab8d2dfab5a91737883536ffeceae052535a90a5ff15da9b237e1a29b88aff6a8f967b66d7f75d10840dcaff21b267aa9302489ea46fefe0eb160760bbf40380e2c966f11d5dd9e9351ab384cbf9729a44ee1f6e3a196a98de5238c7111e84039e2bdd08e283f24694bab553473727a14ac799cc2901dcd5d0206493a40f5f7dfdd8f1f9f6716179df7f444c2fee644c19252d97ee08e6b26e2c9af2456de60a3de2fc7bf6bdb04d28ca8ce8c607f04979cc63f4c7ff1752248bbe7d82d857a0c3d23c0e3d6b5a351381cc04ea092faf80a6cbc49a9730af0c3bf662b6c6ae216eca66c5e76105a425273f5baf5ff7473973ca882bb66edbea71c52f6bcf6f642e7b858b9d798390e76a456c86afcfae962a31b6efef4dca136e8dea36be3dd88f8b4555e906ddab1f95eecbbf9a626f787a9d6afd132e8fabec65e9470b33eedf870bb19f1a4573f9200fb0c2301237420542c07dbc85c1ace55e31c8567f477cb983ce3b88b1d58200cd184ccf7abcb6585f6a5b9dfa000f4f48896fda3238eab01f8894953a03f53829327d0ecbeb9b9b66c5c4239a0136e17b748726936f78c976df26e4c0f1ea32184c27246b6f3195ce0384794c3391a6fb03c3ff7a1f2cb45374b8089e52195c67966a222f122429d9d8daa723e7e3c5ccca25ac96983baa9ed68ad283d6e6cf4b23d3a4bc0098630a0102153b0fba146733e0f057b3b301e6086454a9b5e480b35120273c44a2279dbbdd5a7ab7163a60db8b0ea222276bf9a0b600f896ae0923b11a6c71bdfd3fc34888807935e72ecac44da2c53c4709471990d8437ca647d75f3c2c65229e480fd1d36aaac5a3f39545f55367bec47000f86994f40ef6e2e44b1ca8a8d2a10d5e83e31524d4549c2a86a24c390a5232bf3762b8ad7f0eda4f693cd684c53a324fc4f88375251afc99e526808fadb4028c84229e0dd01cea66476df9c1d75e9837b1f8917d9f4322f9296bac27099b0e9db08777c0e1ed46fa433beaa1c5e6c6807d7695dd6f727def0ca5c99f2cea1523cf493b2003672711fbb989f8afbe69418cdf7085f20380c19091baaffae395de01bfb26363d947fc2e3bd03ad17f16f6ad077ca7cd40a3fe352a77c7ff16de36db2738908d39e33f4ae4babe23c8f22f9338e7af04d2a56bd978c88ee0876405abaa8d259f5d26897a2345e9feb0119173cffeb42eee6b76422fac90949d23d4ac4a56fb922fe85f1cf4c501fde8f527efe8b65f087c84cd1b095980375de6634889c1c0446a4268e92005bbb284f09cbc4b9148596c73c3967570c5644c46e4eedf3ef76e4529ac5c1539b7d2b3f7c20941a75fbab67b1b2e9ded413e91e1667239aa67ffa0113a45f9e668dd62fb79f94e8277cf3036d0691d6d228c75064f1512b199d2a89caf6d1b71b53bc851dbe7f3e43d57e4e39b98224cf9707835486871a0626f241ccde9b4fc29e18fb199637b0be6f40ad54abf2db5ef6785d38bafb5a6cec02aa83968585989ec29efb610824b1f735205ae64f67b53facd67c9ba66bcbe96d31dc83e7e34c92743916607c0e59ce0b3c55a696a7bf89d009619f6c878b499afa1bd97696bf032bc3bdfb106c50e12cd90c4eb2a97e72969e196deefe04d0e119f35e8887b167e77212febc903f7a8723506b68be64202bbcc092c958e0deea043d200c3db9263ad5b17b85889039a62db6ea2af7df77c42b3f02c9e36b6569c9bc637d646bfe24bf0644a885e7fbb9cca98dd9133f1ba0f2132dcb1fc0186aa7fa00d40a2335dbfc4ca479887d7b4cf4181d5eeaa1f6a3e55d5fd8500b559414a2b0992e3245708b0e641faef40a6911e463995db05c5f02d6121db3bedd33b041886a9cf7bd62d065002459315413d1ab5df32f78674014cbf004ca34e879a630167eeef2a11630ef3a92aecaec21795ae5af82e2facbd229325ba24497527aff3953aa44c77b3f74421726f46f43cadd7e70e316b0711f21606e9965348f50cdaa8a5e9bab01c9875cec59fe41fb37d", 0xb5b}], 0x5}, 0x0) 12:13:45 executing program 2: socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:45 executing program 3: socketpair(0x1d, 0x3, 0x1, &(0x7f0000000340)) 12:13:45 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:45 executing program 5: unshare(0x6000200) 12:13:46 executing program 2: socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}}, 0x0) 12:13:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x11, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) 12:13:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 12:13:46 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) [ 271.680535][ T3724] udevd[3724]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 12:13:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) 12:13:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 12:13:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:47 executing program 3: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) 12:13:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)) 12:13:47 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) 12:13:47 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001480)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 12:13:47 executing program 3: r0 = socket(0xf, 0x3, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40000060) 12:13:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 12:13:48 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:48 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x9d682000) 12:13:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) 12:13:48 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0xc0189436, &(0x7f0000000000)) 12:13:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:48 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1}, 0xc) 12:13:48 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 12:13:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 12:13:48 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) 12:13:49 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x197000, 0x0) 12:13:49 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:13:49 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 12:13:49 executing program 1: r0 = socket(0x1, 0x5, 0x0) recvfrom$packet(r0, &(0x7f0000000040)=""/39, 0x27, 0x0, 0x0, 0x0) 12:13:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 12:13:49 executing program 3: r0 = socket(0xa, 0x803, 0x6) write$nbd(r0, 0x0, 0x0) 12:13:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 275.017500][ T5262] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.024971][ T5262] bridge0: port 1(bridge_slave_0) entered forwarding state 12:13:50 executing program 5: r0 = socket(0x1, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:13:50 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 12:13:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 12:13:50 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 12:13:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 12:13:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0xf0}, 0x0) 12:13:50 executing program 1: clock_adjtime(0x0, &(0x7f0000000140)={0x36a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) [ 275.822618][ T5275] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.830033][ T5275] bridge0: port 1(bridge_slave_0) entered forwarding state 12:13:51 executing program 3: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x81, 0xa0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x53, 0x9}, [@extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x4, 0x81, 0x97, "bae58f", "ab17"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x78, {0x7, 0x25, 0x1, 0x2}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x0, 0x0, 0x0, 0x0, 0xac}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 12:13:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 12:13:51 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 12:13:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 12:13:51 executing program 5: setpriority(0x2, 0x0, 0x20) 12:13:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 276.629333][ T5287] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.636757][ T5287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.682539][ T19] usb 4-1: new high-speed USB device number 4 using dummy_hcd 12:13:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) [ 276.957407][ T19] usb 4-1: Using ep0 maxpacket: 16 12:13:52 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}]}]}, 0x7c}}, 0x0) 12:13:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000140)=""/159, 0x9f}], 0x1}, 0x0) [ 277.083032][ T19] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 277.093393][ T19] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 12:13:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 277.392842][ T19] usb 4-1: string descriptor 0 read error: -22 [ 277.399394][ T19] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 277.408781][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.567867][ T5300] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.575410][ T5300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.628914][ T19] usb 4-1: 0:2 : does not exist 12:13:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) [ 277.853513][ T19] usb 4-1: USB disconnect, device number 4 [ 278.264029][ T3653] udevd[3653]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 12:13:53 executing program 3: socketpair(0xa, 0x3, 0x106, &(0x7f0000000000)) 12:13:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:53 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="778b45accfad33b85c2183055da7cc5da4911d92c8badff94350c775acfc3767a4c8513653d1374db813dd192e11cb7c629f79badab8190a218f0f6d97a2d209cf2087e8d38b94c67e725d366c29baa90f4177745dca34c71b2343350132b537f86f1e5524b1aea0952c99f61cdc215a3b43b7882e6e9657f6c6fa15481a029821507c7d207de3c6073f7b12dd097a2314a3c2354bda49fd", 0x98}], 0x1}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 12:13:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:53 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}]}]}, 0x7c}}, 0x0) 12:13:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) [ 278.537905][ T5313] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.545417][ T5313] bridge0: port 1(bridge_slave_0) entered forwarding state 12:13:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 12:13:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:53 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}]}]}, 0x7c}}, 0x0) 12:13:53 executing program 3: perf_event_open(&(0x7f0000003b80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:13:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000000)="39000000140081ac00002c000500018701546f08000086475f6700002a0546b999533eba00000000000cf7bf7363018d68faaffe7793c7976a", 0x39}], 0x1}, 0x0) [ 279.157261][ T5325] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.164846][ T5325] bridge0: port 1(bridge_slave_0) entered forwarding state 12:13:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 12:13:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000540), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2203, 0x0) 12:13:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:54 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 12:13:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x0, 0x803, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 12:13:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) [ 279.841466][ T5341] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.849090][ T5341] bridge0: port 1(bridge_slave_0) entered forwarding state 12:13:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0xfffffffffffffee4) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x18, 0x80000, 0x0, &(0x7f0000000a00)) sendmsg$kcm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="198db631b068a25d7174fe7235379283fe8f9088d5060e2a166006259218120b5319492117d4a79bcd9e239a3a013d96a7a637fe9c1bd8db7eed3a005450d1ee82212a0c16caaacd36d439214d61d019e827df3014a54e0a49d525e5dc839d7c11c94b67ea1a156fd2270dbb5925c5ef366d41c90c2c49d8ab83dbe548434c7cd53ec2ed03300dc2b57141d8362bcbd3618d07da34ac6a9836506755480aeb4efd9a4547ac7f0a31", 0xa8}, {&(0x7f00000004c0)="c50c198c48b16f9017731cd53d10abcade260fa2b1cb2f1f4e0fff0658636ed9cf0094f719c805f25738db3a096aa68db56b11fc851e4a99ae21f4e379d02cf3e42c691881e4cc4ac6bc44e6163812bd6d6a7554ae65980a7cb35966e8002e7244db7c6f60076fe3f4e996a4940b2cd764a229b56960fd108fdc8faa0320cd4e17ca752e2fbac46851260a73ae47e27947af27ab81792d6d3fa7cd183fb07891605f17dc9d047d7e2f2855b2a9d7f133d807", 0xb2}, {&(0x7f00000003c0)="099b829ff023d998f61e407dbe84c7f782cd02a2d76ace665b329e072ce73dbc8ca1df", 0x23}, {&(0x7f0000000740)="aa4f54954a8b2a9487a9c9bee865f5907c0c50af6343523ff8b993da8063069036a3e13287ec1af01cc7800c6d4985a0707bbaf3cd7ce2ff2efe627b692eaf8ff2949f0790282cad1b780a33bf26430e979d48ec4f39921d6f190e9de26dc673852f1dc699044424825c6f95906b9514c72eec8261204759a762d4b6d0b0731f2183c8f1184004f0c8de8c717929ba4d8720dec7e8ba6e2d93a11cb33e0475f699fc9c896a88156d95b08649b3b6ef7a9a6e5b9b", 0xb4}], 0x4}, 0x20004800) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x64c, @rand_addr=' \x01\x00'}}, 0x80, 0x0, 0x0, 0x0, 0x1340}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="9ab1f82c300570fb6b8c9cfadc00004cd49217fffa0000", @ANYRES32, @ANYBLOB="8e410403c3f64db95cd70215df0c084a09ef2eae6fe7102684448aae04d04ac98a4551f2e7d87f5a8fc05e9a6f5e39186209aa889625148534db085e5db747ef7d9b19e70f57756500000000"], &(0x7f00000005c0)='syzkaller\x00', 0x9, 0x1c, &(0x7f0000000600)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x6, 0x0, 0x4, 0xfffffffd}, 0x10}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x10) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0xff, 0x12) write$cgroup_int(r3, &(0x7f0000000100), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000800)={r1}, 0x8) 12:13:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x7231c0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 12:13:55 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 12:13:55 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 12:13:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) [ 280.639762][ T5357] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.647293][ T5357] bridge0: port 1(bridge_slave_0) entered forwarding state 12:13:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 12:13:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:13:55 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 12:13:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x1e) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 12:13:55 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 12:13:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:56 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 12:13:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7301}, 0x3f9c) close(r0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(r2, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) 12:13:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 281.365086][ T5371] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.372501][ T5371] bridge0: port 1(bridge_slave_0) entered forwarding state 12:13:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:56 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 12:13:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 12:13:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7301}, 0x3f9c) close(r0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(r2, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) 12:13:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 282.083811][ T5386] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.091388][ T5386] bridge0: port 1(bridge_slave_0) entered forwarding state 12:13:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:57 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x1e) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 12:13:57 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 12:13:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 12:13:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7301}, 0x3f9c) close(r0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(r2, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) 12:13:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 282.778077][ T5398] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.785611][ T5398] bridge0: port 1(bridge_slave_0) entered forwarding state 12:13:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 12:13:58 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) 12:13:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7301}, 0x3f9c) close(r0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(r2, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) 12:13:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 12:13:58 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) [ 283.405993][ T5415] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.413575][ T5415] bridge0: port 1(bridge_slave_0) entered forwarding state 12:13:58 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x38, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x38}}, 0x0) [ 284.041009][ T5426] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.048796][ T5426] bridge0: port 1(bridge_slave_0) entered forwarding state 12:13:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d03600002002efb0a6002000a0ada1b40d805000308c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 12:13:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:13:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 12:13:59 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) 12:13:59 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 12:13:59 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x38, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x38}}, 0x0) 12:13:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0), 0x0, 0x0, 0x0) 12:13:59 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 12:13:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) [ 284.638473][ T5438] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.646108][ T5438] bridge0: port 1(bridge_slave_0) entered forwarding state 12:13:59 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000046c0)=[{&(0x7f00000016c0)="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", 0x981}], 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@pppol2tp, 0x80, 0x0}, 0x0, 0x20000000}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x80) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xfe80000000000000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ebc}, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x56a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:13:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0), 0x0, 0x0, 0x0) 12:13:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, 0x0, 0x0) 12:14:00 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x38, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x38}}, 0x0) 12:14:00 executing program 5: syz_mount_image$ntfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f00000013c0), &(0x7f0000001400)='./file0\x00', &(0x7f0000001440), 0x0, &(0x7f0000001480)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@audit}, {@smackfsdef}]}}) 12:14:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) 12:14:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0), 0x0, 0x0, 0x0) 12:14:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, 0x0, 0x0) [ 285.439592][ T5453] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.447028][ T5453] bridge0: port 1(bridge_slave_0) entered forwarding state 12:14:00 executing program 3: r0 = inotify_init() syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000014c0)='./file1\x00', 0x21d) inotify_rm_watch(r0, r1) [ 285.498633][ T5456] 9pnet: p9_fd_create_tcp (5456): problem connecting socket to 127.0.0.1 12:14:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) 12:14:00 executing program 5: syz_mount_image$sysv(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)) 12:14:00 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x78, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x50, 0x1a, 0x0, 0x1, [@AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x78}}, 0x0) 12:14:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:14:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, 0x0, 0x0) 12:14:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x183, 0x0, 0x0, {0x4d}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 12:14:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) [ 286.170507][ T5468] VFS: unable to find oldfs superblock on device loop5 [ 286.186411][ T5470] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.193871][ T5470] bridge0: port 1(bridge_slave_0) entered forwarding state 12:14:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:14:01 executing program 5: add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:14:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483e1f922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:14:01 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x78, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x50, 0x1a, 0x0, 0x1, [@AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x78}}, 0x0) 12:14:01 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x2}, 0x8) 12:14:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 12:14:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:14:01 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x2, 0x10}, 0xc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000000)=0x5, 0x4) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 286.868403][ T5485] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.875975][ T5485] bridge0: port 1(bridge_slave_0) entered forwarding state 12:14:02 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x78, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x50, 0x1a, 0x0, 0x1, [@AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x78}}, 0x0) 12:14:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5405, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "13f6ee36ccc9b18ca288002e6ee18f223c6990"}) 12:14:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:14:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 12:14:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483e1f922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:14:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@source={'source', 0x3d, '%^]$[+%]T${:\x0fk[)-:|[me\xc8\x04C\a\xcao\xcf\x93\xeb\x97\x05\x17E\xed\x9ce\xfe#%- 9\xafS\xadr\x10:\xa9\xcf=\x8bl&R\x9e\x81\xcc\x1c\xf7\x9c\xf4N\x95\xb1MS\xe2.\x84\x1d@L\x93\x0f\x89'}}, {@dyn}]}) [ 287.504938][ T5496] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.512411][ T5496] bridge0: port 1(bridge_slave_0) entered forwarding state 12:14:02 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 12:14:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 12:14:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:14:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) [ 288.055248][ T5508] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.062724][ T5508] bridge0: port 1(bridge_slave_0) entered forwarding state 12:14:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@source={'source', 0x3d, '%^]$[+%]T${:\x0fk[)-:|[me\xc8\x04C\a\xcao\xcf\x93\xeb\x97\x05\x17E\xed\x9ce\xfe#%- 9\xafS\xadr\x10:\xa9\xcf=\x8bl&R\x9e\x81\xcc\x1c\xf7\x9c\xf4N\x95\xb1MS\xe2.\x84\x1d@L\x93\x0f\x89'}}, {@dyn}]}) 12:14:03 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 12:14:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:14:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000340), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000003c0)) 12:14:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483e1f922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 288.627296][ T5521] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.634874][ T5521] bridge0: port 1(bridge_slave_0) entered forwarding state 12:14:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) 12:14:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x34}}, 0x0) 12:14:03 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 12:14:04 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0xee00, 0xffffffffffffffff, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 12:14:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:14:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x34}}, 0x0) [ 289.360988][ T5535] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.368463][ T5535] bridge0: port 1(bridge_slave_0) entered forwarding state 12:14:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483e1f922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:14:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 12:14:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x0) 12:14:04 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 12:14:04 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x54c, 0x2, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x10}}]}}}]}}]}}, 0x0) 12:14:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x34}}, 0x0) 12:14:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) [ 290.116049][ T5552] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.123592][ T5552] bridge0: port 1(bridge_slave_0) entered forwarding state 12:14:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) dup2(r1, r0) 12:14:05 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 12:14:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r1, r0) [ 290.465447][ T3555] usb 6-1: new high-speed USB device number 2 using dummy_hcd 12:14:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:14:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) [ 290.732515][ T3555] usb 6-1: Using ep0 maxpacket: 16 [ 290.812946][ T5564] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.820375][ T5564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.852597][ T3555] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 12:14:05 executing program 0: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000002cc0), 0x0, 0x0) 12:14:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) [ 291.053068][ T3555] usb 6-1: New USB device found, idVendor=054c, idProduct=0002, bcdDevice= 0.40 [ 291.062528][ T3555] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.070677][ T3555] usb 6-1: Product: syz [ 291.076800][ T3555] usb 6-1: Manufacturer: syz [ 291.081638][ T3555] usb 6-1: SerialNumber: syz 12:14:06 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 12:14:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) [ 291.271110][ T3555] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 291.470724][ T119] usb 6-1: USB disconnect, device number 2 [ 291.565666][ T5577] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.573160][ T5577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.917068][ T5566] not chained 10000 origins [ 291.922021][ T5566] CPU: 0 PID: 5566 Comm: syz-executor.3 Not tainted 5.16.0-rc5-syzkaller #0 [ 291.930752][ T5566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.940853][ T5566] Call Trace: [ 291.944158][ T5566] [ 291.947115][ T5566] dump_stack_lvl+0x1ff/0x28e [ 291.951924][ T5566] dump_stack+0x25/0x28 [ 291.956120][ T5566] kmsan_internal_chain_origin+0x78/0x110 [ 291.961966][ T5566] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 291.968186][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 291.973353][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 291.979255][ T5566] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 291.984941][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 291.990107][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 291.995979][ T5566] ? should_fail+0x75/0x9c0 [ 292.000600][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 292.005889][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 292.012204][ T5566] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 292.018328][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 292.023486][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 292.029342][ T5566] __msan_chain_origin+0xbf/0x140 [ 292.034451][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 292.039685][ T5566] get_compat_msghdr+0x108/0x2c0 [ 292.044667][ T5566] ? __sys_recvmmsg+0x51c/0x6f0 [ 292.049667][ T5566] do_recvmmsg+0xd77/0x2120 [ 292.054259][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 292.059445][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 292.065753][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 292.070921][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 292.077277][ T5566] ? fput+0x82/0x320 [ 292.081287][ T5566] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 292.087852][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 292.092594][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 292.098991][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 292.104072][ T5566] do_fast_syscall_32+0x34/0x70 [ 292.108976][ T5566] do_SYSENTER_32+0x1b/0x20 [ 292.113543][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.120079][ T5566] RIP: 0023:0xf6f1a549 [ 292.124172][ T5566] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 292.143826][ T5566] RSP: 002b:00000000f58f35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 292.152283][ T5566] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 292.160289][ T5566] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 292.168293][ T5566] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 292.176305][ T5566] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 292.184308][ T5566] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 292.192325][ T5566] [ 292.198880][ T5566] Uninit was stored to memory at: [ 292.206429][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 292.211603][ T5566] get_compat_msghdr+0x108/0x2c0 [ 292.216954][ T5566] do_recvmmsg+0xd77/0x2120 [ 292.221528][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 292.226375][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 292.232873][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 292.237961][ T5566] do_fast_syscall_32+0x34/0x70 [ 292.242969][ T5566] do_SYSENTER_32+0x1b/0x20 [ 292.247535][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.254047][ T5566] [ 292.256610][ T5566] Uninit was stored to memory at: [ 292.261731][ T5566] __get_compat_msghdr+0x6e1/0x9d0 12:14:07 executing program 5: r0 = syz_io_uring_setup(0x743, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000080)) syz_io_uring_setup(0x78ca, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000240)) 12:14:07 executing program 0: setresuid(0xee01, 0xee00, 0xee00) r0 = getuid() setresuid(0xee00, r0, 0x0) 12:14:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) [ 292.267027][ T5566] get_compat_msghdr+0x108/0x2c0 [ 292.272136][ T5566] do_recvmmsg+0xd77/0x2120 [ 292.276794][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 292.281535][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 292.288118][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 292.293323][ T5566] do_fast_syscall_32+0x34/0x70 [ 292.298339][ T5566] do_SYSENTER_32+0x1b/0x20 [ 292.302995][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.309382][ T5566] [ 292.311722][ T5566] Uninit was stored to memory at: [ 292.316922][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 292.322175][ T5566] get_compat_msghdr+0x108/0x2c0 [ 292.327179][ T5566] do_recvmmsg+0xd77/0x2120 [ 292.331978][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 292.336722][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 292.343224][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 292.348320][ T5566] do_fast_syscall_32+0x34/0x70 [ 292.353405][ T5566] do_SYSENTER_32+0x1b/0x20 [ 292.357970][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.364534][ T5566] [ 292.366893][ T5566] Uninit was stored to memory at: [ 292.372160][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 292.377493][ T5566] get_compat_msghdr+0x108/0x2c0 [ 292.382625][ T5566] do_recvmmsg+0xd77/0x2120 [ 292.387525][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 292.392481][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 292.398878][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 292.404153][ T5566] do_fast_syscall_32+0x34/0x70 [ 292.409069][ T5566] do_SYSENTER_32+0x1b/0x20 [ 292.413802][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.420213][ T5566] [ 292.422708][ T5566] Uninit was stored to memory at: [ 292.427833][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 292.433147][ T5566] get_compat_msghdr+0x108/0x2c0 [ 292.438138][ T5566] do_recvmmsg+0xd77/0x2120 [ 292.442874][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 292.447635][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 292.454425][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 292.459515][ T5566] do_fast_syscall_32+0x34/0x70 [ 292.464845][ T5566] do_SYSENTER_32+0x1b/0x20 [ 292.469423][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.476002][ T5566] [ 292.478357][ T5566] Uninit was stored to memory at: [ 292.483597][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 292.488762][ T5566] get_compat_msghdr+0x108/0x2c0 [ 292.493902][ T5566] do_recvmmsg+0xd77/0x2120 [ 292.498538][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 292.503443][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 292.509952][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 292.515234][ T5566] do_fast_syscall_32+0x34/0x70 [ 292.521134][ T5566] do_SYSENTER_32+0x1b/0x20 [ 292.526382][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.533464][ T5566] [ 292.535815][ T5566] Uninit was stored to memory at: [ 292.541012][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 292.546320][ T5566] get_compat_msghdr+0x108/0x2c0 [ 292.551318][ T5566] do_recvmmsg+0xd77/0x2120 [ 292.556030][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 292.560782][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 292.567467][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 292.572662][ T5566] do_fast_syscall_32+0x34/0x70 [ 292.577613][ T5566] do_SYSENTER_32+0x1b/0x20 [ 292.582340][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.588743][ T5566] [ 292.592191][ T5566] Local variable msg_sys created at: [ 292.597732][ T5566] do_recvmmsg+0xbb/0x2120 [ 292.602423][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 293.052129][ T5566] not chained 20000 origins [ 293.056679][ T5566] CPU: 1 PID: 5566 Comm: syz-executor.3 Not tainted 5.16.0-rc5-syzkaller #0 [ 293.065370][ T5566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.075436][ T5566] Call Trace: [ 293.078725][ T5566] [ 293.081659][ T5566] dump_stack_lvl+0x1ff/0x28e [ 293.086375][ T5566] dump_stack+0x25/0x28 [ 293.090561][ T5566] kmsan_internal_chain_origin+0x78/0x110 [ 293.096362][ T5566] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 293.102460][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 293.107608][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 293.113474][ T5566] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 293.119112][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 293.124260][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 293.130127][ T5566] ? should_fail+0x75/0x9c0 [ 293.134772][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 293.139922][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 293.146193][ T5566] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 293.152296][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 293.157453][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 293.163291][ T5566] __msan_chain_origin+0xbf/0x140 [ 293.177630][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 293.183933][ T5566] get_compat_msghdr+0x108/0x2c0 [ 293.188899][ T5566] ? __sys_recvmmsg+0x51c/0x6f0 [ 293.193949][ T5566] do_recvmmsg+0xd77/0x2120 [ 293.198571][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 293.203733][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 293.210051][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 293.215195][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 293.221478][ T5566] ? fput+0x82/0x320 [ 293.225492][ T5566] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 293.232228][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 293.237065][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 293.243454][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 293.248529][ T5566] do_fast_syscall_32+0x34/0x70 [ 293.253433][ T5566] do_SYSENTER_32+0x1b/0x20 [ 293.257966][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.264467][ T5566] RIP: 0023:0xf6f1a549 [ 293.268555][ T5566] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 293.288474][ T5566] RSP: 002b:00000000f58f35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 293.296928][ T5566] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 293.304958][ T5566] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 293.312953][ T5566] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 293.321649][ T5566] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 293.329664][ T5566] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 293.337672][ T5566] [ 293.345445][ T5566] Uninit was stored to memory at: [ 293.350611][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 293.356680][ T5566] get_compat_msghdr+0x108/0x2c0 [ 293.361699][ T5566] do_recvmmsg+0xd77/0x2120 [ 293.366396][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 293.371121][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 293.378018][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 293.383235][ T5566] do_fast_syscall_32+0x34/0x70 [ 293.388152][ T5566] do_SYSENTER_32+0x1b/0x20 [ 293.392854][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.399243][ T5566] [ 293.401576][ T5566] Uninit was stored to memory at: [ 293.406894][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 293.412260][ T5566] get_compat_msghdr+0x108/0x2c0 [ 293.417252][ T5566] do_recvmmsg+0xd77/0x2120 [ 293.421973][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 293.426702][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 293.433220][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 293.438308][ T5566] do_fast_syscall_32+0x34/0x70 [ 293.443374][ T5566] do_SYSENTER_32+0x1b/0x20 [ 293.447934][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.454723][ T5566] [ 293.457108][ T5566] Uninit was stored to memory at: [ 293.462482][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 293.468014][ T5566] get_compat_msghdr+0x108/0x2c0 [ 293.473209][ T5566] do_recvmmsg+0xd77/0x2120 [ 293.478038][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 293.482955][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 293.489342][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 293.494568][ T5566] do_fast_syscall_32+0x34/0x70 [ 293.499470][ T5566] do_SYSENTER_32+0x1b/0x20 [ 293.504206][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.510598][ T5566] [ 293.513083][ T5566] Uninit was stored to memory at: [ 293.518163][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 293.523583][ T5566] get_compat_msghdr+0x108/0x2c0 [ 293.528659][ T5566] do_recvmmsg+0xd77/0x2120 [ 293.533432][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 293.538186][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 293.544756][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 293.550586][ T5566] do_fast_syscall_32+0x34/0x70 [ 293.555806][ T5566] do_SYSENTER_32+0x1b/0x20 [ 293.560512][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.567669][ T5566] [ 293.570019][ T5566] Uninit was stored to memory at: [ 293.575463][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 293.581001][ T5566] get_compat_msghdr+0x108/0x2c0 [ 293.586324][ T5566] do_recvmmsg+0xd77/0x2120 [ 293.591334][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 293.596450][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 293.602974][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 293.608162][ T5566] do_fast_syscall_32+0x34/0x70 [ 293.613240][ T5566] do_SYSENTER_32+0x1b/0x20 [ 293.617808][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.624659][ T5566] [ 293.627026][ T5566] Uninit was stored to memory at: [ 293.632443][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 293.637691][ T5566] get_compat_msghdr+0x108/0x2c0 [ 293.643301][ T5566] do_recvmmsg+0xd77/0x2120 [ 293.647890][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 293.652821][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 293.659216][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 293.664476][ T5566] do_fast_syscall_32+0x34/0x70 [ 293.669384][ T5566] do_SYSENTER_32+0x1b/0x20 [ 293.674136][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.680602][ T5566] [ 293.683169][ T5566] Uninit was stored to memory at: [ 293.688270][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 293.693617][ T5566] get_compat_msghdr+0x108/0x2c0 [ 293.698623][ T5566] do_recvmmsg+0xd77/0x2120 [ 293.703396][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 293.708148][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 293.714782][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 293.719905][ T5566] do_fast_syscall_32+0x34/0x70 [ 293.725016][ T5566] do_SYSENTER_32+0x1b/0x20 [ 293.729576][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.736092][ T5566] [ 293.738439][ T5566] Local variable msg_sys created at: [ 293.743909][ T5566] do_recvmmsg+0xbb/0x2120 [ 293.748402][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 293.893370][ T5566] not chained 30000 origins [ 293.898623][ T5566] CPU: 1 PID: 5566 Comm: syz-executor.3 Not tainted 5.16.0-rc5-syzkaller #0 [ 293.907999][ T5566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.918905][ T5566] Call Trace: [ 293.922327][ T5566] [ 293.925275][ T5566] dump_stack_lvl+0x1ff/0x28e [ 293.930007][ T5566] dump_stack+0x25/0x28 [ 293.934300][ T5566] kmsan_internal_chain_origin+0x78/0x110 [ 293.940148][ T5566] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 293.946291][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 293.951619][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 293.957481][ T5566] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 293.963242][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 293.968380][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 293.974218][ T5566] ? should_fail+0x75/0x9c0 [ 293.978761][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 293.983914][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 293.990188][ T5566] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 293.996294][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 294.001435][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 294.007707][ T5566] __msan_chain_origin+0xbf/0x140 [ 294.012771][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 294.017916][ T5566] get_compat_msghdr+0x108/0x2c0 [ 294.022876][ T5566] ? __sys_recvmmsg+0x51c/0x6f0 [ 294.027761][ T5566] do_recvmmsg+0xd77/0x2120 [ 294.032309][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 294.037453][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 294.043728][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 294.048898][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 294.055178][ T5566] ? fput+0x82/0x320 [ 294.059100][ T5566] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 294.065629][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 294.070362][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 294.076733][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 294.081865][ T5566] do_fast_syscall_32+0x34/0x70 [ 294.086771][ T5566] do_SYSENTER_32+0x1b/0x20 [ 294.091313][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.097688][ T5566] RIP: 0023:0xf6f1a549 [ 294.101928][ T5566] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 294.121643][ T5566] RSP: 002b:00000000f58f35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 294.130168][ T5566] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 294.138150][ T5566] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 294.146152][ T5566] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 294.158932][ T5566] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 294.167017][ T5566] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 294.175132][ T5566] [ 294.182286][ T5566] Uninit was stored to memory at: [ 294.187922][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 294.193724][ T5566] get_compat_msghdr+0x108/0x2c0 [ 294.198725][ T5566] do_recvmmsg+0xd77/0x2120 [ 294.203422][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 294.208584][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 294.215100][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 294.220176][ T5566] do_fast_syscall_32+0x34/0x70 [ 294.225919][ T5566] do_SYSENTER_32+0x1b/0x20 [ 294.230480][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.237024][ T5566] [ 294.239367][ T5566] Uninit was stored to memory at: [ 294.244664][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 294.249994][ T5566] get_compat_msghdr+0x108/0x2c0 [ 294.255184][ T5566] do_recvmmsg+0xd77/0x2120 [ 294.259749][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 294.264610][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 294.270987][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 294.276247][ T5566] do_fast_syscall_32+0x34/0x70 [ 294.281149][ T5566] do_SYSENTER_32+0x1b/0x20 [ 294.285848][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.292375][ T5566] [ 294.294713][ T5566] Uninit was stored to memory at: [ 294.299807][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 294.305139][ T5566] get_compat_msghdr+0x108/0x2c0 [ 294.310117][ T5566] do_recvmmsg+0xd77/0x2120 [ 294.314939][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 294.319665][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 294.326235][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 294.331320][ T5566] do_fast_syscall_32+0x34/0x70 [ 294.336419][ T5566] do_SYSENTER_32+0x1b/0x20 [ 294.340976][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.347561][ T5566] [ 294.349897][ T5566] Uninit was stored to memory at: [ 294.355184][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 294.360396][ T5566] get_compat_msghdr+0x108/0x2c0 [ 294.365519][ T5566] do_recvmmsg+0xd77/0x2120 [ 294.370185][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 294.375224][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 294.381622][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 294.386919][ T5566] do_fast_syscall_32+0x34/0x70 [ 294.391943][ T5566] do_SYSENTER_32+0x1b/0x20 [ 294.396500][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.403043][ T5566] [ 294.405381][ T5566] Uninit was stored to memory at: [ 294.410445][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 294.415728][ T5566] get_compat_msghdr+0x108/0x2c0 [ 294.420711][ T5566] do_recvmmsg+0xd77/0x2120 [ 294.425451][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 294.430194][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 294.436990][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 294.442219][ T5566] do_fast_syscall_32+0x34/0x70 [ 294.447139][ T5566] do_SYSENTER_32+0x1b/0x20 [ 294.451783][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.458478][ T5566] [ 294.460824][ T5566] Uninit was stored to memory at: [ 294.466100][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 294.471260][ T5566] get_compat_msghdr+0x108/0x2c0 [ 294.476395][ T5566] do_recvmmsg+0xd77/0x2120 [ 294.481648][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 294.486504][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 294.493036][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 294.498123][ T5566] do_fast_syscall_32+0x34/0x70 [ 294.503202][ T5566] do_SYSENTER_32+0x1b/0x20 [ 294.507774][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.514688][ T5566] [ 294.517020][ T5566] Uninit was stored to memory at: [ 294.522425][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 294.527590][ T5566] get_compat_msghdr+0x108/0x2c0 [ 294.532861][ T5566] do_recvmmsg+0xd77/0x2120 [ 294.537429][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 294.542312][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 294.548690][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 294.553950][ T5566] do_fast_syscall_32+0x34/0x70 [ 294.558857][ T5566] do_SYSENTER_32+0x1b/0x20 [ 294.563546][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.569930][ T5566] [ 294.572442][ T5566] Local variable msg_sys created at: [ 294.577737][ T5566] do_recvmmsg+0xbb/0x2120 [ 294.582328][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 294.719866][ T5566] not chained 40000 origins [ 294.724513][ T5566] CPU: 1 PID: 5566 Comm: syz-executor.3 Not tainted 5.16.0-rc5-syzkaller #0 [ 294.734445][ T5566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.744514][ T5566] Call Trace: [ 294.747800][ T5566] [ 294.750790][ T5566] dump_stack_lvl+0x1ff/0x28e [ 294.755508][ T5566] dump_stack+0x25/0x28 [ 294.759686][ T5566] kmsan_internal_chain_origin+0x78/0x110 [ 294.765661][ T5566] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 294.771768][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 294.776975][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 294.782820][ T5566] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 294.788401][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 294.793545][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 294.799503][ T5566] ? should_fail+0x75/0x9c0 [ 294.804034][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 294.809262][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 294.815550][ T5566] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 294.821783][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 294.827083][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 294.833083][ T5566] __msan_chain_origin+0xbf/0x140 [ 294.838142][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 294.843407][ T5566] get_compat_msghdr+0x108/0x2c0 [ 294.848370][ T5566] ? __sys_recvmmsg+0x51c/0x6f0 [ 294.853296][ T5566] do_recvmmsg+0xd77/0x2120 [ 294.857849][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 294.863024][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 294.869356][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 294.874504][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 294.880927][ T5566] ? fput+0x82/0x320 [ 294.884853][ T5566] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 294.891388][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 294.896345][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 294.902746][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 294.907921][ T5566] do_fast_syscall_32+0x34/0x70 [ 294.912814][ T5566] do_SYSENTER_32+0x1b/0x20 [ 294.917400][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.923761][ T5566] RIP: 0023:0xf6f1a549 [ 294.927888][ T5566] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 294.947647][ T5566] RSP: 002b:00000000f58f35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 294.956190][ T5566] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 294.964332][ T5566] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 294.972358][ T5566] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 294.980497][ T5566] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 294.988478][ T5566] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 294.996601][ T5566] [ 295.005553][ T5566] Uninit was stored to memory at: [ 295.010677][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 295.016580][ T5566] get_compat_msghdr+0x108/0x2c0 [ 295.021569][ T5566] do_recvmmsg+0xd77/0x2120 [ 295.026272][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 295.030998][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 295.037642][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 295.042869][ T5566] do_fast_syscall_32+0x34/0x70 [ 295.047787][ T5566] do_SYSENTER_32+0x1b/0x20 [ 295.052683][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.059262][ T5566] [ 295.061594][ T5566] Uninit was stored to memory at: [ 295.066893][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 295.072188][ T5566] get_compat_msghdr+0x108/0x2c0 [ 295.077175][ T5566] do_recvmmsg+0xd77/0x2120 [ 295.081743][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 295.086669][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 295.093484][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 295.098772][ T5566] do_fast_syscall_32+0x34/0x70 [ 295.103948][ T5566] do_SYSENTER_32+0x1b/0x20 [ 295.108540][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.115254][ T5566] [ 295.117607][ T5566] Uninit was stored to memory at: [ 295.123617][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 295.129416][ T5566] get_compat_msghdr+0x108/0x2c0 [ 295.134522][ T5566] do_recvmmsg+0xd77/0x2120 [ 295.139080][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 295.143993][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 295.150465][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 295.155788][ T5566] do_fast_syscall_32+0x34/0x70 [ 295.162020][ T5566] do_SYSENTER_32+0x1b/0x20 [ 295.166609][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.173311][ T5566] [ 295.175663][ T5566] Uninit was stored to memory at: [ 295.180756][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 295.186027][ T5566] get_compat_msghdr+0x108/0x2c0 [ 295.191638][ T5566] do_recvmmsg+0xd77/0x2120 [ 295.196388][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 295.201122][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 295.207653][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 295.212927][ T5566] do_fast_syscall_32+0x34/0x70 [ 295.217839][ T5566] do_SYSENTER_32+0x1b/0x20 [ 295.222566][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.228995][ T5566] [ 295.231316][ T5566] Uninit was stored to memory at: [ 295.236641][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 295.242102][ T5566] get_compat_msghdr+0x108/0x2c0 [ 295.247087][ T5566] do_recvmmsg+0xd77/0x2120 [ 295.251650][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 295.256673][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 295.263185][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 295.268315][ T5566] do_fast_syscall_32+0x34/0x70 [ 295.273420][ T5566] do_SYSENTER_32+0x1b/0x20 [ 295.277984][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.284616][ T5566] [ 295.286954][ T5566] Uninit was stored to memory at: [ 295.292575][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 295.297794][ T5566] get_compat_msghdr+0x108/0x2c0 [ 295.302944][ T5566] do_recvmmsg+0xd77/0x2120 [ 295.307512][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 295.312436][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 295.319078][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 295.324406][ T5566] do_fast_syscall_32+0x34/0x70 [ 295.329428][ T5566] do_SYSENTER_32+0x1b/0x20 [ 295.334159][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.340552][ T5566] [ 295.343068][ T5566] Uninit was stored to memory at: [ 295.348213][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 295.353520][ T5566] get_compat_msghdr+0x108/0x2c0 [ 295.358609][ T5566] do_recvmmsg+0xd77/0x2120 [ 295.363347][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 295.368072][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 295.374571][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 295.379646][ T5566] do_fast_syscall_32+0x34/0x70 [ 295.384747][ T5566] do_SYSENTER_32+0x1b/0x20 [ 295.389301][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.395877][ T5566] [ 295.398202][ T5566] Local variable msg_sys created at: [ 295.403674][ T5566] do_recvmmsg+0xbb/0x2120 [ 295.408145][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 295.542334][ T5566] not chained 50000 origins [ 295.546900][ T5566] CPU: 1 PID: 5566 Comm: syz-executor.3 Not tainted 5.16.0-rc5-syzkaller #0 [ 295.555608][ T5566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.565690][ T5566] Call Trace: [ 295.568976][ T5566] [ 295.571906][ T5566] dump_stack_lvl+0x1ff/0x28e [ 295.576617][ T5566] dump_stack+0x25/0x28 [ 295.580840][ T5566] kmsan_internal_chain_origin+0x78/0x110 [ 295.586758][ T5566] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 295.592874][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 295.598077][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 295.603940][ T5566] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 295.609524][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 295.614684][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 295.620526][ T5566] ? should_fail+0x75/0x9c0 [ 295.625059][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 295.630213][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 295.636603][ T5566] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 295.642701][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 295.647841][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 295.653684][ T5566] __msan_chain_origin+0xbf/0x140 [ 295.658748][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 295.665271][ T5566] get_compat_msghdr+0x108/0x2c0 [ 295.670255][ T5566] ? __sys_recvmmsg+0x51c/0x6f0 [ 295.675166][ T5566] do_recvmmsg+0xd77/0x2120 [ 295.679728][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 295.684900][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 295.691204][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 295.696539][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 295.703435][ T5566] ? fput+0x82/0x320 [ 295.707388][ T5566] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 295.713942][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 295.718773][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 295.725296][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 295.730375][ T5566] do_fast_syscall_32+0x34/0x70 [ 295.735256][ T5566] do_SYSENTER_32+0x1b/0x20 [ 295.739795][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.746153][ T5566] RIP: 0023:0xf6f1a549 [ 295.750231][ T5566] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 295.769865][ T5566] RSP: 002b:00000000f58f35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 295.778301][ T5566] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 295.786465][ T5566] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 295.794466][ T5566] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 295.802450][ T5566] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 295.810425][ T5566] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 295.818938][ T5566] [ 295.826222][ T5566] Uninit was stored to memory at: [ 295.831376][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 295.837166][ T5566] get_compat_msghdr+0x108/0x2c0 [ 295.842352][ T5566] do_recvmmsg+0xd77/0x2120 [ 295.846906][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 295.851646][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 295.858271][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 295.863456][ T5566] do_fast_syscall_32+0x34/0x70 [ 295.868360][ T5566] do_SYSENTER_32+0x1b/0x20 [ 295.873103][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.879493][ T5566] [ 295.881996][ T5566] Uninit was stored to memory at: [ 295.887107][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 295.892483][ T5566] get_compat_msghdr+0x108/0x2c0 [ 295.897660][ T5566] do_recvmmsg+0xd77/0x2120 [ 295.902433][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 295.907194][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 295.913749][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 295.919029][ T5566] do_fast_syscall_32+0x34/0x70 [ 295.924177][ T5566] do_SYSENTER_32+0x1b/0x20 [ 295.928888][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.935471][ T5566] [ 295.937814][ T5566] Uninit was stored to memory at: [ 295.945942][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 295.951204][ T5566] get_compat_msghdr+0x108/0x2c0 [ 295.957530][ T5566] do_recvmmsg+0xd77/0x2120 [ 295.962280][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 295.982070][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 295.988595][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 295.993897][ T5566] do_fast_syscall_32+0x34/0x70 [ 295.998815][ T5566] do_SYSENTER_32+0x1b/0x20 [ 296.003503][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.009888][ T5566] [ 296.012369][ T5566] Uninit was stored to memory at: [ 296.017478][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 296.023026][ T5566] get_compat_msghdr+0x108/0x2c0 [ 296.028230][ T5566] do_recvmmsg+0xd77/0x2120 [ 296.032945][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 296.037701][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 296.044327][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 296.049505][ T5566] do_fast_syscall_32+0x34/0x70 [ 296.054737][ T5566] do_SYSENTER_32+0x1b/0x20 [ 296.059294][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.065989][ T5566] [ 296.068348][ T5566] Uninit was stored to memory at: [ 296.073666][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 296.078833][ T5566] get_compat_msghdr+0x108/0x2c0 [ 296.084107][ T5566] do_recvmmsg+0xd77/0x2120 [ 296.088673][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 296.093592][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 296.100062][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 296.105337][ T5566] do_fast_syscall_32+0x34/0x70 [ 296.110283][ T5566] do_SYSENTER_32+0x1b/0x20 [ 296.115044][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.121991][ T5566] [ 296.124623][ T5566] Uninit was stored to memory at: [ 296.129728][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 296.135093][ T5566] get_compat_msghdr+0x108/0x2c0 [ 296.140097][ T5566] do_recvmmsg+0xd77/0x2120 [ 296.145111][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 296.149972][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 296.156582][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 296.162078][ T5566] do_fast_syscall_32+0x34/0x70 [ 296.166994][ T5566] do_SYSENTER_32+0x1b/0x20 [ 296.171543][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.178138][ T5566] [ 296.180473][ T5566] Uninit was stored to memory at: [ 296.185759][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 296.190919][ T5566] get_compat_msghdr+0x108/0x2c0 [ 296.196084][ T5566] do_recvmmsg+0xd77/0x2120 [ 296.200640][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 296.205570][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 296.212060][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 296.217309][ T5566] do_fast_syscall_32+0x34/0x70 [ 296.222590][ T5566] do_SYSENTER_32+0x1b/0x20 [ 296.227255][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.234474][ T5566] [ 296.237155][ T5566] Local variable msg_sys created at: [ 296.242663][ T5566] do_recvmmsg+0xbb/0x2120 [ 296.247167][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 296.409789][ T5566] not chained 60000 origins [ 296.414587][ T5566] CPU: 1 PID: 5566 Comm: syz-executor.3 Not tainted 5.16.0-rc5-syzkaller #0 [ 296.423476][ T5566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.433766][ T5566] Call Trace: [ 296.437084][ T5566] [ 296.440025][ T5566] dump_stack_lvl+0x1ff/0x28e [ 296.444749][ T5566] dump_stack+0x25/0x28 [ 296.448930][ T5566] kmsan_internal_chain_origin+0x78/0x110 [ 296.454692][ T5566] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 296.460810][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 296.466042][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 296.471895][ T5566] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 296.477737][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 296.482886][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 296.488733][ T5566] ? should_fail+0x75/0x9c0 [ 296.493354][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 296.498496][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 296.504853][ T5566] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 296.510969][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 296.516163][ T5566] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 296.522003][ T5566] __msan_chain_origin+0xbf/0x140 [ 296.527229][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 296.532787][ T5566] get_compat_msghdr+0x108/0x2c0 [ 296.537904][ T5566] ? __sys_recvmmsg+0x51c/0x6f0 [ 296.542796][ T5566] do_recvmmsg+0xd77/0x2120 [ 296.547464][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 296.552652][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 296.558950][ T5566] ? kmsan_get_metadata+0x33/0x220 [ 296.564110][ T5566] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 296.570484][ T5566] ? fput+0x82/0x320 [ 296.574497][ T5566] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 296.581050][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 296.585895][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 296.592291][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 296.597359][ T5566] do_fast_syscall_32+0x34/0x70 [ 296.602235][ T5566] do_SYSENTER_32+0x1b/0x20 [ 296.606767][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.613339][ T5566] RIP: 0023:0xf6f1a549 [ 296.617448][ T5566] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 296.637236][ T5566] RSP: 002b:00000000f58f35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 296.645684][ T5566] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 296.653733][ T5566] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 296.662150][ T5566] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 296.670138][ T5566] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 296.678151][ T5566] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 296.686151][ T5566] [ 296.694711][ T5566] Uninit was stored to memory at: [ 296.699878][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 296.710081][ T5566] get_compat_msghdr+0x108/0x2c0 [ 296.715760][ T5566] do_recvmmsg+0xd77/0x2120 [ 296.720332][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 296.725203][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 296.731597][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 296.736876][ T5566] do_fast_syscall_32+0x34/0x70 [ 296.741776][ T5566] do_SYSENTER_32+0x1b/0x20 [ 296.746519][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.753087][ T5566] [ 296.755423][ T5566] Uninit was stored to memory at: [ 296.760487][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 296.765762][ T5566] get_compat_msghdr+0x108/0x2c0 [ 296.770740][ T5566] do_recvmmsg+0xd77/0x2120 [ 296.775478][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 296.780264][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 296.786770][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 296.792012][ T5566] do_fast_syscall_32+0x34/0x70 [ 296.797010][ T5566] do_SYSENTER_32+0x1b/0x20 [ 296.801691][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.808225][ T5566] [ 296.810565][ T5566] Uninit was stored to memory at: [ 296.815888][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 296.821256][ T5566] get_compat_msghdr+0x108/0x2c0 [ 296.826464][ T5566] do_recvmmsg+0xd77/0x2120 [ 296.831031][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 296.835915][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 296.842478][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 296.847555][ T5566] do_fast_syscall_32+0x34/0x70 [ 296.852567][ T5566] do_SYSENTER_32+0x1b/0x20 [ 296.857122][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.864018][ T5566] [ 296.866466][ T5566] Uninit was stored to memory at: [ 296.871555][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 296.876903][ T5566] get_compat_msghdr+0x108/0x2c0 [ 296.882060][ T5566] do_recvmmsg+0xd77/0x2120 [ 296.886626][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 296.891464][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 296.897990][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 296.903247][ T5566] do_fast_syscall_32+0x34/0x70 [ 296.908137][ T5566] do_SYSENTER_32+0x1b/0x20 [ 296.912891][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.919281][ T5566] [ 296.921616][ T5566] Uninit was stored to memory at: [ 296.926842][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 296.932152][ T5566] get_compat_msghdr+0x108/0x2c0 [ 296.937144][ T5566] do_recvmmsg+0xd77/0x2120 [ 296.941724][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 296.946750][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 296.953270][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 296.958435][ T5566] do_fast_syscall_32+0x34/0x70 [ 296.963512][ T5566] do_SYSENTER_32+0x1b/0x20 [ 296.968058][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.974570][ T5566] [ 296.976904][ T5566] Uninit was stored to memory at: [ 296.982144][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 296.987378][ T5566] get_compat_msghdr+0x108/0x2c0 [ 296.992865][ T5566] do_recvmmsg+0xd77/0x2120 [ 296.997436][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 297.002346][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 297.008727][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 297.013969][ T5566] do_fast_syscall_32+0x34/0x70 [ 297.018873][ T5566] do_SYSENTER_32+0x1b/0x20 [ 297.023630][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 297.030029][ T5566] [ 297.032546][ T5566] Uninit was stored to memory at: [ 297.037650][ T5566] __get_compat_msghdr+0x6e1/0x9d0 [ 297.043119][ T5566] get_compat_msghdr+0x108/0x2c0 [ 297.048118][ T5566] do_recvmmsg+0xd77/0x2120 [ 297.052846][ T5566] __sys_recvmmsg+0x51c/0x6f0 [ 297.057658][ T5566] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 297.064328][ T5566] __do_fast_syscall_32+0x96/0xf0 [ 297.069415][ T5566] do_fast_syscall_32+0x34/0x70 [ 297.074439][ T5566] do_SYSENTER_32+0x1b/0x20 [ 297.078992][ T5566] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 297.085563][ T5566] [ 297.087899][ T5566] Local variable msg_sys created at: [ 297.093318][ T5566] do_recvmmsg+0xbb/0x2120 [ 297.097790][ T5566] __sys_recvmmsg+0x51c/0x6f0 12:14:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x6560}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 12:14:12 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 12:14:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 12:14:12 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 12:14:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:14:12 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004e40)={0x2020}, 0x2020) [ 297.360848][ T5591] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.368320][ T5591] bridge0: port 1(bridge_slave_0) entered forwarding state 12:14:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x4c, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 12:14:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 12:14:12 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 12:14:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) [ 297.626234][ T24] audit: type=1326 audit(1642767252.676:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5588 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf6eb1549 code=0x0 12:14:12 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000036c0), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000003700)="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", 0x2000, &(0x7f000000e1c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 297.896955][ T5608] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.904473][ T5608] bridge0: port 1(bridge_slave_0) entered forwarding state 12:14:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:14:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) getpid() bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0xa8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x1, 0x1, 0x7, 0x0, 0x5, 0x7, 0x0, 0x8001, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) 12:14:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:14:13 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x6c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x6c}}, 0x0) 12:14:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000086c0)=ANY=[], 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xc0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={0x0, @llc={0x1a, 0x7, 0x1f, 0x1, 0x3, 0x8, @remote}, @nfc={0x27, 0x7, 0x2, 0x4}, @ax25={0x3, @null, 0x6}, 0xff8a, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000080)='ipvlan0\x00', 0xb5b, 0x5, 0x6}) r2 = socket$inet6(0xa, 0x100000003, 0x3b) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="3ad970dbc8ab87d90e94410ba165e80b4fa6ee24cc429f3540ba2fad51b41930a2a2e74349fb2b43bd7a1e7bc0a1738e44844bb7066054499b00a59ae5353cec6e1889f26ff760835f98010be0ec3cb28736b8947c04facf770a2b1c76ad0263dcc8f0c7d69743dd83ee7eda6cb3b6a66ce0f3e3fd05e66df7882e0663345dbafadc45f4cf6eb6b370d2", 0x8a, 0x804, &(0x7f0000000340)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r3 = socket$inet6(0xa, 0x100000003, 0x3b) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x8, 0x2002) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffc, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) syz_clone3(&(0x7f0000000500)={0x80000, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280), {0x41}, &(0x7f0000000400)=""/211, 0xd3, &(0x7f00000002c0)=""/47, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2}, 0x58) memfd_secret(0x80000) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 12:14:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000001c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') rmdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0000a, 0x0, 0x0, 0x0, 0x10000000002) 12:14:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x644}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 12:14:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:14:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x1}}, {0x6, 0x2, [0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) [ 298.604919][ T5620] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.612356][ T5620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.680912][ T5623] loop3: detected capacity change from 0 to 264192 12:14:13 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x78, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x58, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x78}}, 0x0) [ 298.813103][ C0] sd 0:0:1:0: tag#5358 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 298.823579][ C0] sd 0:0:1:0: tag#5358 CDB: opcode=0xe5 (vendor) [ 298.832317][ C0] sd 0:0:1:0: tag#5358 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 298.846833][ C0] sd 0:0:1:0: tag#5358 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 298.856477][ C0] sd 0:0:1:0: tag#5358 CDB[20]: ba 12:14:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 298.926642][ T5632] loop5: detected capacity change from 0 to 4096 12:14:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001104680907070000000f0000ff3f04000000170a001700000000040037000a000300013a2564aa75b9a64411f6bbf44dc48f57", 0x39}], 0x1) 12:14:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x1}}, {0x6, 0x2, [0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) [ 299.063151][ T5632] EXT4-fs error (device loop5): ext4_quota_enable:6323: comm syz-executor.5: Bad quota inode # 3 [ 299.084554][ T5632] EXT4-fs warning (device loop5): ext4_enable_quotas:6363: Failed to enable quota tracking (type=1, err=-116). Please run e2fsck to fix. [ 299.103411][ T5632] EXT4-fs (loop5): mount failed 12:14:14 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x78, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x58, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x78}}, 0x0) 12:14:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x644}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 12:14:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) [ 299.527993][ T5643] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.695464][ T5647] loop5: detected capacity change from 0 to 4096 [ 299.816022][ T5647] EXT4-fs error (device loop5): ext4_quota_enable:6323: comm syz-executor.5: Bad quota inode # 3 [ 299.863889][ T5647] EXT4-fs warning (device loop5): ext4_enable_quotas:6363: Failed to enable quota tracking (type=1, err=-116). Please run e2fsck to fix. [ 299.891076][ T5647] EXT4-fs (loop5): mount failed [ 302.012459][ T26] Bluetooth: hci1: command 0x0406 tx timeout [ 302.018777][ T26] Bluetooth: hci2: command 0x0406 tx timeout [ 302.025223][ T26] Bluetooth: hci3: command 0x0406 tx timeout [ 302.035524][ T26] Bluetooth: hci0: command 0x0406 tx timeout [ 302.048252][ T26] Bluetooth: hci4: command 0x0406 tx timeout [ 302.060122][ T26] Bluetooth: hci5: command 0x0406 tx timeout [ 330.669370][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.676137][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 [ 392.098477][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 392.105341][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 [ 453.548670][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 453.555632][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 12:17:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000001c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0000a, 0x0, 0x0, 0x0, 0x10000000002) 12:17:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x1}}, {0x6, 0x2, [0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:17:32 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x78, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x58, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x78}}, 0x0) 12:17:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000086c0)=ANY=[], 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xc0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={0x0, @llc={0x1a, 0x7, 0x1f, 0x1, 0x3, 0x8, @remote}, @nfc={0x27, 0x7, 0x2, 0x4}, @ax25={0x3, @null, 0x6}, 0xff8a, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000080)='ipvlan0\x00', 0xb5b, 0x5, 0x6}) r2 = socket$inet6(0xa, 0x100000003, 0x3b) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="3ad970dbc8ab87d90e94410ba165e80b4fa6ee24cc429f3540ba2fad51b41930a2a2e74349fb2b43bd7a1e7bc0a1738e44844bb7066054499b00a59ae5353cec6e1889f26ff760835f98010be0ec3cb28736b8947c04facf770a2b1c76ad0263dcc8f0c7d69743dd83ee7eda6cb3b6a66ce0f3e3fd05e66df7882e0663345dbafadc45f4cf6eb6b370d2", 0x8a, 0x804, &(0x7f0000000340)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r3 = socket$inet6(0xa, 0x100000003, 0x3b) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x8, 0x2002) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffc, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) syz_clone3(&(0x7f0000000500)={0x80000, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280), {0x41}, &(0x7f0000000400)=""/211, 0xd3, &(0x7f00000002c0)=""/47, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2}, 0x58) memfd_secret(0x80000) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) [ 497.349692][ T8] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 12:17:32 executing program 1: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x0) syslog(0x2, &(0x7f00000000c0)=""/92, 0x5c) 12:17:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x644}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 497.498079][ T5668] loop3: detected capacity change from 0 to 264192 [ 497.508368][ T8] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 497.568977][ T5672] loop5: detected capacity change from 0 to 4096 [ 497.726615][ T8] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 497.797271][ T5672] EXT4-fs error (device loop5): ext4_quota_enable:6323: comm syz-executor.5: Bad quota inode # 3 12:17:32 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0, 0x0, 0x4800}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r1, r0, 0x0) [ 497.844044][ T5672] EXT4-fs warning (device loop5): ext4_enable_quotas:6363: Failed to enable quota tracking (type=1, err=-116). Please run e2fsck to fix. 12:17:32 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x7c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc, 0x0, 0x0}, @IFLA_AF_SPEC={0x58, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}, @AF_MPLS={0x4}]}]}, 0x7c}}, 0x0) [ 497.953237][ T5672] EXT4-fs (loop5): mount failed 12:17:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001104680907070000000f0000ff3f04000000170a001700000000040037000a0003002f342564aa75b9a64411f6bbf44dc48f57", 0x39}], 0x1) 12:17:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x1}}, {0x6, 0x2, [0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) [ 498.068341][ T8] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 12:17:33 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x644}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 498.488403][ T5683] loop1: detected capacity change from 0 to 4096 [ 498.519951][ T5684] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 498.779672][ T5688] loop5: detected capacity change from 0 to 4096 12:17:33 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x143842, 0x0) ftruncate(r1, 0x2007fff) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r3}, 0x18) 12:17:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x20200000, 0x1}}, {0x6, 0x2, [0x0]}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x58}}, 0x0) 12:17:33 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000086c0)=ANY=[], 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={0x0, @llc={0x1a, 0x7, 0x1f, 0x1, 0x3, 0x8, @remote}, @nfc={0x27, 0x7, 0x2, 0x4}, @ax25={0x3, @null, 0x6}, 0xff8a, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000080)='ipvlan0\x00', 0xb5b, 0x5, 0x6}) r2 = socket$inet6(0xa, 0x100000003, 0x3b) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="3ad970dbc8ab87d90e94410ba165e80b4fa6ee24cc429f3540ba2fad51b41930a2a2e74349fb2b43bd7a1e7bc0a1738e44844bb7066054499b00a59ae5353cec6e1889f26ff760835f98010be0ec3cb28736b8947c04facf770a2b1c76ad0263dcc8f0c7d69743dd83ee7eda6cb3b6a66ce0f3e3fd05e66df7882e0663345dbafadc45f4cf6eb6b370d2", 0x8a, 0x804, &(0x7f0000000340)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r3 = socket$inet6(0xa, 0x100000003, 0x3b) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000006c0), 0x8, 0x2002) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffc, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) syz_clone3(&(0x7f0000000500)={0x80000, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280), {0x41}, &(0x7f0000000400)=""/211, 0xd3, &(0x7f00000002c0)=""/47, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2}, 0x58) memfd_secret(0x80000) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) [ 498.968760][ T5688] EXT4-fs error (device loop5): ext4_quota_enable:6323: comm syz-executor.5: Bad quota inode # 3 [ 499.062531][ T5688] EXT4-fs warning (device loop5): ext4_enable_quotas:6363: Failed to enable quota tracking (type=1, err=-116). Please run e2fsck to fix. [ 499.316365][ T5688] EXT4-fs (loop5): mount failed [ 499.517215][ C0] sd 0:0:1:0: tag#5317 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 499.527744][ C0] sd 0:0:1:0: tag#5317 CDB: opcode=0xe5 (vendor) [ 499.534665][ C0] sd 0:0:1:0: tag#5317 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 499.544148][ C0] sd 0:0:1:0: tag#5317 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 499.553535][ C0] sd 0:0:1:0: tag#5317 CDB[20]: ba [ 500.957950][ T8] device hsr_slave_0 left promiscuous mode [ 500.989985][ T8] device hsr_slave_1 left promiscuous mode [ 501.035486][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 501.043741][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 501.082377][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 501.090112][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 501.118893][ T8] device bridge_slave_1 left promiscuous mode [ 501.126173][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.152884][ T8] device bridge_slave_0 left promiscuous mode [ 501.159797][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.210851][ T8] device veth1_macvtap left promiscuous mode [ 501.217586][ T8] device veth0_macvtap left promiscuous mode [ 501.224200][ T8] device veth1_vlan left promiscuous mode [ 501.230203][ T8] device veth0_vlan left promiscuous mode [ 502.460948][ T8] team0 (unregistering): Port device team_slave_1 removed [ 502.509115][ T8] team0 (unregistering): Port device team_slave_0 removed [ 502.550227][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 502.594191][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 502.824247][ T8] bond0 (unregistering): Released all slaves [ 507.544655][ T5769] chnl_net:caif_netlink_parms(): no params data found [ 507.908178][ T5769] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.916122][ T5769] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.926208][ T5769] device bridge_slave_0 entered promiscuous mode [ 507.940850][ T5769] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.948582][ T5769] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.962825][ T5769] device bridge_slave_1 entered promiscuous mode [ 508.039910][ T5769] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 508.085692][ T5769] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 508.186765][ T5769] team0: Port device team_slave_0 added [ 508.204028][ T5769] team0: Port device team_slave_1 added [ 508.273301][ T5769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 508.280368][ T5769] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 508.307018][ T5769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 508.336339][ T5769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 508.343549][ T5769] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 508.371392][ T5769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 508.470826][ T5769] device hsr_slave_0 entered promiscuous mode [ 508.480711][ T5769] device hsr_slave_1 entered promiscuous mode [ 509.135631][ T5769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 509.167755][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 509.177460][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 509.202098][ T5769] 8021q: adding VLAN 0 to HW filter on device team0 [ 509.212869][ T3556] Bluetooth: hci0: command 0x0409 tx timeout [ 509.224670][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 509.235510][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 509.245162][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.252592][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 509.319066][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 509.328954][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 509.339797][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 509.349397][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 509.356855][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 509.366249][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 509.377804][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 509.389324][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 509.400572][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 509.411964][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 509.423260][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 509.450027][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 509.460271][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 509.470684][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 509.496429][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 509.506582][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 509.535122][ T5769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 509.545836][ T3556] ===================================================== [ 509.552952][ T3556] BUG: KMSAN: uninit-value in __ipv6_dev_mc_inc+0x65a/0x1620 [ 509.560385][ T3556] __ipv6_dev_mc_inc+0x65a/0x1620 [ 509.565498][ T3556] ipv6_dev_mc_inc+0x70/0x80 [ 509.570254][ T3556] addrconf_dad_work+0x736/0x2210 [ 509.575332][ T3556] process_one_work+0xdb9/0x1820 [ 509.580442][ T3556] worker_thread+0x10bc/0x21f0 [ 509.585267][ T3556] kthread+0x721/0x850 [ 509.589389][ T3556] ret_from_fork+0x1f/0x30 [ 509.593883][ T3556] [ 509.596221][ T3556] Local variable maddr.i.i created at: [ 509.601685][ T3556] addrconf_dad_work+0x32c/0x2210 [ 509.606756][ T3556] process_one_work+0xdb9/0x1820 [ 509.611755][ T3556] [ 509.614093][ T3556] CPU: 0 PID: 3556 Comm: kworker/0:5 Not tainted 5.16.0-rc5-syzkaller #0 [ 509.622546][ T3556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.632644][ T3556] Workqueue: ipv6_addrconf addrconf_dad_work [ 509.638693][ T3556] ===================================================== [ 509.645644][ T3556] Disabling lock debugging due to kernel taint [ 509.655756][ T3556] Kernel panic - not syncing: kmsan.panic set ... [ 509.662209][ T3556] CPU: 0 PID: 3556 Comm: kworker/0:5 Tainted: G B 5.16.0-rc5-syzkaller #0 [ 509.672065][ T3556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.682164][ T3556] Workqueue: ipv6_addrconf addrconf_dad_work [ 509.688206][ T3556] Call Trace: [ 509.691503][ T3556] [ 509.694458][ T3556] dump_stack_lvl+0x1ff/0x28e [ 509.699208][ T3556] dump_stack+0x25/0x28 [ 509.703423][ T3556] panic+0x487/0xe1f [ 509.707372][ T3556] ? add_taint+0x181/0x210 [ 509.711894][ T3556] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 509.717757][ T3556] kmsan_report+0x2e6/0x2f0 [ 509.722330][ T3556] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 509.728206][ T3556] ? __msan_warning+0xb8/0x130 [ 509.733036][ T3556] ? __ipv6_dev_mc_inc+0x65a/0x1620 [ 509.738323][ T3556] ? ipv6_dev_mc_inc+0x70/0x80 [ 509.743152][ T3556] ? addrconf_dad_work+0x736/0x2210 [ 509.748411][ T3556] ? process_one_work+0xdb9/0x1820 [ 509.753609][ T3556] ? worker_thread+0x10bc/0x21f0 [ 509.758615][ T3556] ? kthread+0x721/0x850 [ 509.762902][ T3556] ? ret_from_fork+0x1f/0x30 [ 509.767569][ T3556] ? kmsan_get_metadata+0x33/0x220 [ 509.772741][ T3556] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 509.779052][ T3556] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 509.785189][ T3556] ? kmsan_get_metadata+0x33/0x220 [ 509.790403][ T3556] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 509.796271][ T3556] __msan_warning+0xb8/0x130 [ 509.800912][ T3556] __ipv6_dev_mc_inc+0x65a/0x1620 [ 509.806012][ T3556] ipv6_dev_mc_inc+0x70/0x80 [ 509.810688][ T3556] addrconf_dad_work+0x736/0x2210 [ 509.815782][ T3556] ? kmsan_get_metadata+0x33/0x220 [ 509.820973][ T3556] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 509.826858][ T3556] ? refcount_inc+0x120/0x120 [ 509.831591][ T3556] process_one_work+0xdb9/0x1820 [ 509.836669][ T3556] worker_thread+0x10bc/0x21f0 [ 509.841536][ T3556] kthread+0x721/0x850 [ 509.845663][ T3556] ? worker_clr_flags+0x370/0x370 [ 509.850765][ T3556] ? kthread_blkcg+0x120/0x120 [ 509.855590][ T3556] ret_from_fork+0x1f/0x30 [ 509.860068][ T3556] [ 509.863460][ T3556] Kernel Offset: disabled [ 509.867806][ T3556] Rebooting in 86400 seconds..