syzkaller login: [ 95.133300][ T25] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.0.121' (ECDSA) to the list of known hosts. 2022/05/25 10:13:28 fuzzer started 2022/05/25 10:13:29 dialing manager at 10.128.0.169:35059 [ 103.075506][ T3474] cgroup: Unknown subsys name 'net' [ 103.202668][ T3474] cgroup: Unknown subsys name 'rlimit' 2022/05/25 10:13:30 syscalls: 3605 2022/05/25 10:13:30 code coverage: enabled 2022/05/25 10:13:30 comparison tracing: enabled 2022/05/25 10:13:30 extra coverage: enabled 2022/05/25 10:13:30 delay kcov mmap: enabled 2022/05/25 10:13:30 setuid sandbox: enabled 2022/05/25 10:13:30 namespace sandbox: enabled 2022/05/25 10:13:30 Android sandbox: /sys/fs/selinux/policy does not exist 2022/05/25 10:13:30 fault injection: enabled 2022/05/25 10:13:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/25 10:13:30 net packet injection: enabled 2022/05/25 10:13:30 net device setup: enabled 2022/05/25 10:13:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/25 10:13:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/25 10:13:30 USB emulation: enabled 2022/05/25 10:13:30 hci packet injection: enabled 2022/05/25 10:13:30 wifi device emulation: enabled 2022/05/25 10:13:30 802.15.4 emulation: enabled 2022/05/25 10:13:30 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/25 10:13:30 fetching corpus: 50, signal 16169/20020 (executing program) 2022/05/25 10:13:30 fetching corpus: 100, signal 22421/28084 (executing program) 2022/05/25 10:13:30 fetching corpus: 150, signal 29436/36857 (executing program) 2022/05/25 10:13:30 fetching corpus: 200, signal 35333/44488 (executing program) 2022/05/25 10:13:30 fetching corpus: 250, signal 42941/53731 (executing program) 2022/05/25 10:13:30 fetching corpus: 300, signal 46932/59394 (executing program) 2022/05/25 10:13:30 fetching corpus: 350, signal 50923/65007 (executing program) 2022/05/25 10:13:31 fetching corpus: 400, signal 53517/69240 (executing program) 2022/05/25 10:13:31 fetching corpus: 450, signal 56335/73658 (executing program) 2022/05/25 10:13:31 fetching corpus: 500, signal 60175/79025 (executing program) 2022/05/25 10:13:31 fetching corpus: 550, signal 63223/83606 (executing program) 2022/05/25 10:13:31 fetching corpus: 600, signal 64982/86931 (executing program) 2022/05/25 10:13:31 fetching corpus: 650, signal 67554/91020 (executing program) 2022/05/25 10:13:31 fetching corpus: 700, signal 68663/93726 (executing program) 2022/05/25 10:13:31 fetching corpus: 750, signal 70256/96903 (executing program) 2022/05/25 10:13:31 fetching corpus: 800, signal 73329/101427 (executing program) 2022/05/25 10:13:31 fetching corpus: 850, signal 75069/104665 (executing program) 2022/05/25 10:13:31 fetching corpus: 900, signal 76771/107847 (executing program) 2022/05/25 10:13:31 fetching corpus: 950, signal 78878/111386 (executing program) 2022/05/25 10:13:31 fetching corpus: 1000, signal 81010/114961 (executing program) 2022/05/25 10:13:31 fetching corpus: 1050, signal 82962/118326 (executing program) 2022/05/25 10:13:31 fetching corpus: 1100, signal 84374/121221 (executing program) 2022/05/25 10:13:31 fetching corpus: 1150, signal 86321/124584 (executing program) 2022/05/25 10:13:31 fetching corpus: 1200, signal 87559/127272 (executing program) 2022/05/25 10:13:31 fetching corpus: 1250, signal 89379/130456 (executing program) 2022/05/25 10:13:31 fetching corpus: 1300, signal 91600/133970 (executing program) 2022/05/25 10:13:32 fetching corpus: 1350, signal 94189/137834 (executing program) 2022/05/25 10:13:32 fetching corpus: 1400, signal 95407/140442 (executing program) 2022/05/25 10:13:32 fetching corpus: 1450, signal 96910/143311 (executing program) 2022/05/25 10:13:32 fetching corpus: 1500, signal 98151/145880 (executing program) 2022/05/25 10:13:32 fetching corpus: 1550, signal 99189/148325 (executing program) 2022/05/25 10:13:32 fetching corpus: 1600, signal 101257/151600 (executing program) 2022/05/25 10:13:32 fetching corpus: 1650, signal 102349/154070 (executing program) 2022/05/25 10:13:32 fetching corpus: 1700, signal 103271/156343 (executing program) 2022/05/25 10:13:32 fetching corpus: 1750, signal 104351/158740 (executing program) 2022/05/25 10:13:32 fetching corpus: 1800, signal 105219/160976 (executing program) 2022/05/25 10:13:32 fetching corpus: 1850, signal 105971/163089 (executing program) 2022/05/25 10:13:32 fetching corpus: 1900, signal 107174/165561 (executing program) 2022/05/25 10:13:32 fetching corpus: 1950, signal 108196/167913 (executing program) 2022/05/25 10:13:32 fetching corpus: 2000, signal 109142/170194 (executing program) 2022/05/25 10:13:32 fetching corpus: 2050, signal 110472/172719 (executing program) 2022/05/25 10:13:32 fetching corpus: 2100, signal 111388/174910 (executing program) 2022/05/25 10:13:32 fetching corpus: 2150, signal 112525/177265 (executing program) 2022/05/25 10:13:33 fetching corpus: 2200, signal 114159/179997 (executing program) 2022/05/25 10:13:33 fetching corpus: 2250, signal 115124/182223 (executing program) 2022/05/25 10:13:33 fetching corpus: 2300, signal 116169/184496 (executing program) 2022/05/25 10:13:33 fetching corpus: 2350, signal 116923/186525 (executing program) 2022/05/25 10:13:33 fetching corpus: 2400, signal 118225/188988 (executing program) 2022/05/25 10:13:33 fetching corpus: 2450, signal 119100/191107 (executing program) 2022/05/25 10:13:33 fetching corpus: 2500, signal 120285/193454 (executing program) 2022/05/25 10:13:33 fetching corpus: 2550, signal 121289/195600 (executing program) 2022/05/25 10:13:33 fetching corpus: 2600, signal 122697/198121 (executing program) 2022/05/25 10:13:33 fetching corpus: 2650, signal 123594/200271 (executing program) 2022/05/25 10:13:33 fetching corpus: 2700, signal 124595/202406 (executing program) 2022/05/25 10:13:33 fetching corpus: 2750, signal 125666/204611 (executing program) 2022/05/25 10:13:33 fetching corpus: 2800, signal 126279/206459 (executing program) 2022/05/25 10:13:33 fetching corpus: 2850, signal 127114/208479 (executing program) 2022/05/25 10:13:33 fetching corpus: 2900, signal 127970/210488 (executing program) 2022/05/25 10:13:33 fetching corpus: 2950, signal 128762/212464 (executing program) 2022/05/25 10:13:33 fetching corpus: 3000, signal 129739/214549 (executing program) 2022/05/25 10:13:33 fetching corpus: 3050, signal 130378/216391 (executing program) 2022/05/25 10:13:34 fetching corpus: 3100, signal 131902/218808 (executing program) 2022/05/25 10:13:34 fetching corpus: 3150, signal 132464/220597 (executing program) 2022/05/25 10:13:34 fetching corpus: 3200, signal 133893/222998 (executing program) 2022/05/25 10:13:34 fetching corpus: 3250, signal 134918/225100 (executing program) 2022/05/25 10:13:34 fetching corpus: 3300, signal 135604/226938 (executing program) 2022/05/25 10:13:34 fetching corpus: 3350, signal 137065/229310 (executing program) 2022/05/25 10:13:34 fetching corpus: 3400, signal 137664/231121 (executing program) 2022/05/25 10:13:34 fetching corpus: 3450, signal 138250/232891 (executing program) 2022/05/25 10:13:34 fetching corpus: 3500, signal 139182/234881 (executing program) 2022/05/25 10:13:34 fetching corpus: 3550, signal 140069/236858 (executing program) 2022/05/25 10:13:34 fetching corpus: 3600, signal 140805/238697 (executing program) 2022/05/25 10:13:34 fetching corpus: 3650, signal 141574/240527 (executing program) 2022/05/25 10:13:34 fetching corpus: 3700, signal 142173/242258 (executing program) 2022/05/25 10:13:34 fetching corpus: 3750, signal 142930/244069 (executing program) 2022/05/25 10:13:34 fetching corpus: 3800, signal 143818/245953 (executing program) 2022/05/25 10:13:34 fetching corpus: 3850, signal 144610/247787 (executing program) 2022/05/25 10:13:34 fetching corpus: 3900, signal 145451/249642 (executing program) 2022/05/25 10:13:34 fetching corpus: 3950, signal 146018/251291 (executing program) 2022/05/25 10:13:35 fetching corpus: 4000, signal 147095/253259 (executing program) 2022/05/25 10:13:35 fetching corpus: 4050, signal 147846/255065 (executing program) 2022/05/25 10:13:35 fetching corpus: 4100, signal 148471/256757 (executing program) 2022/05/25 10:13:35 fetching corpus: 4150, signal 149150/258456 (executing program) 2022/05/25 10:13:35 fetching corpus: 4200, signal 149799/260166 (executing program) 2022/05/25 10:13:35 fetching corpus: 4250, signal 150927/262167 (executing program) 2022/05/25 10:13:35 fetching corpus: 4300, signal 151793/263986 (executing program) 2022/05/25 10:13:35 fetching corpus: 4350, signal 152162/265476 (executing program) 2022/05/25 10:13:35 fetching corpus: 4400, signal 152837/267117 (executing program) 2022/05/25 10:13:35 fetching corpus: 4450, signal 153397/268714 (executing program) 2022/05/25 10:13:35 fetching corpus: 4500, signal 154029/270362 (executing program) 2022/05/25 10:13:35 fetching corpus: 4550, signal 154693/272057 (executing program) 2022/05/25 10:13:35 fetching corpus: 4600, signal 155239/273646 (executing program) 2022/05/25 10:13:35 fetching corpus: 4650, signal 155801/275245 (executing program) 2022/05/25 10:13:35 fetching corpus: 4700, signal 156429/276847 (executing program) 2022/05/25 10:13:35 fetching corpus: 4750, signal 157392/278583 (executing program) 2022/05/25 10:13:35 fetching corpus: 4800, signal 158090/280219 (executing program) 2022/05/25 10:13:36 fetching corpus: 4850, signal 158928/281945 (executing program) 2022/05/25 10:13:36 fetching corpus: 4900, signal 159580/283534 (executing program) 2022/05/25 10:13:36 fetching corpus: 4950, signal 160184/285125 (executing program) 2022/05/25 10:13:36 fetching corpus: 5000, signal 160877/286697 (executing program) 2022/05/25 10:13:36 fetching corpus: 5050, signal 161584/288339 (executing program) 2022/05/25 10:13:36 fetching corpus: 5100, signal 162577/290073 (executing program) 2022/05/25 10:13:36 fetching corpus: 5150, signal 163206/291630 (executing program) 2022/05/25 10:13:36 fetching corpus: 5200, signal 164044/293303 (executing program) 2022/05/25 10:13:36 fetching corpus: 5250, signal 165496/295279 (executing program) 2022/05/25 10:13:36 fetching corpus: 5300, signal 166119/296806 (executing program) 2022/05/25 10:13:36 fetching corpus: 5350, signal 166484/298176 (executing program) 2022/05/25 10:13:36 fetching corpus: 5400, signal 167210/299783 (executing program) 2022/05/25 10:13:36 fetching corpus: 5450, signal 167852/301319 (executing program) 2022/05/25 10:13:36 fetching corpus: 5500, signal 168377/302730 (executing program) 2022/05/25 10:13:36 fetching corpus: 5550, signal 168834/304156 (executing program) 2022/05/25 10:13:37 fetching corpus: 5600, signal 169371/305630 (executing program) 2022/05/25 10:13:37 fetching corpus: 5650, signal 169811/307022 (executing program) 2022/05/25 10:13:37 fetching corpus: 5700, signal 170350/308450 (executing program) 2022/05/25 10:13:37 fetching corpus: 5750, signal 170665/309773 (executing program) 2022/05/25 10:13:37 fetching corpus: 5800, signal 171115/311165 (executing program) 2022/05/25 10:13:37 fetching corpus: 5850, signal 171958/312753 (executing program) 2022/05/25 10:13:37 fetching corpus: 5900, signal 172620/314214 (executing program) 2022/05/25 10:13:37 fetching corpus: 5950, signal 173345/315738 (executing program) 2022/05/25 10:13:37 fetching corpus: 6000, signal 174070/317238 (executing program) 2022/05/25 10:13:37 fetching corpus: 6050, signal 174516/318622 (executing program) 2022/05/25 10:13:37 fetching corpus: 6100, signal 175082/320024 (executing program) 2022/05/25 10:13:37 fetching corpus: 6150, signal 176033/321603 (executing program) 2022/05/25 10:13:37 fetching corpus: 6200, signal 176483/322974 (executing program) 2022/05/25 10:13:37 fetching corpus: 6250, signal 176919/324317 (executing program) 2022/05/25 10:13:37 fetching corpus: 6300, signal 177384/325665 (executing program) 2022/05/25 10:13:37 fetching corpus: 6350, signal 177836/327057 (executing program) 2022/05/25 10:13:38 fetching corpus: 6400, signal 178258/328366 (executing program) 2022/05/25 10:13:38 fetching corpus: 6450, signal 178872/329784 (executing program) 2022/05/25 10:13:38 fetching corpus: 6500, signal 179527/331223 (executing program) 2022/05/25 10:13:38 fetching corpus: 6550, signal 179893/332536 (executing program) 2022/05/25 10:13:38 fetching corpus: 6600, signal 180412/333904 (executing program) 2022/05/25 10:13:38 fetching corpus: 6650, signal 180945/335250 (executing program) 2022/05/25 10:13:38 fetching corpus: 6700, signal 181318/336546 (executing program) 2022/05/25 10:13:38 fetching corpus: 6750, signal 181748/337813 (executing program) 2022/05/25 10:13:38 fetching corpus: 6800, signal 182108/339095 (executing program) 2022/05/25 10:13:38 fetching corpus: 6850, signal 182697/340445 (executing program) 2022/05/25 10:13:38 fetching corpus: 6900, signal 183092/341719 (executing program) 2022/05/25 10:13:38 fetching corpus: 6950, signal 183409/342950 (executing program) 2022/05/25 10:13:38 fetching corpus: 7000, signal 183854/344270 (executing program) 2022/05/25 10:13:38 fetching corpus: 7050, signal 184414/345585 (executing program) 2022/05/25 10:13:38 fetching corpus: 7100, signal 184770/346833 (executing program) 2022/05/25 10:13:38 fetching corpus: 7150, signal 185609/348255 (executing program) 2022/05/25 10:13:38 fetching corpus: 7200, signal 187294/349936 (executing program) 2022/05/25 10:13:38 fetching corpus: 7250, signal 187986/351256 (executing program) 2022/05/25 10:13:38 fetching corpus: 7300, signal 188511/352534 (executing program) 2022/05/25 10:13:39 fetching corpus: 7350, signal 188873/353762 (executing program) 2022/05/25 10:13:39 fetching corpus: 7400, signal 189522/355086 (executing program) 2022/05/25 10:13:39 fetching corpus: 7450, signal 190102/356372 (executing program) 2022/05/25 10:13:39 fetching corpus: 7500, signal 190576/357628 (executing program) 2022/05/25 10:13:39 fetching corpus: 7550, signal 191096/358827 (executing program) 2022/05/25 10:13:39 fetching corpus: 7600, signal 191402/359975 (executing program) 2022/05/25 10:13:39 fetching corpus: 7650, signal 191911/361214 (executing program) 2022/05/25 10:13:39 fetching corpus: 7700, signal 192367/362450 (executing program) 2022/05/25 10:13:39 fetching corpus: 7750, signal 192863/363647 (executing program) 2022/05/25 10:13:39 fetching corpus: 7800, signal 193501/364906 (executing program) 2022/05/25 10:13:39 fetching corpus: 7850, signal 194454/366219 (executing program) 2022/05/25 10:13:39 fetching corpus: 7900, signal 195028/367435 (executing program) 2022/05/25 10:13:39 fetching corpus: 7950, signal 195457/368641 (executing program) 2022/05/25 10:13:39 fetching corpus: 8000, signal 195900/369842 (executing program) 2022/05/25 10:13:39 fetching corpus: 8050, signal 196284/371045 (executing program) 2022/05/25 10:13:39 fetching corpus: 8100, signal 196711/372218 (executing program) 2022/05/25 10:13:39 fetching corpus: 8150, signal 197033/373375 (executing program) 2022/05/25 10:13:39 fetching corpus: 8200, signal 197380/374550 (executing program) 2022/05/25 10:13:39 fetching corpus: 8250, signal 197731/375719 (executing program) 2022/05/25 10:13:39 fetching corpus: 8300, signal 198338/376960 (executing program) 2022/05/25 10:13:40 fetching corpus: 8350, signal 199105/378176 (executing program) 2022/05/25 10:13:40 fetching corpus: 8400, signal 200008/379443 (executing program) 2022/05/25 10:13:40 fetching corpus: 8450, signal 200553/380656 (executing program) 2022/05/25 10:13:40 fetching corpus: 8500, signal 200865/381813 (executing program) 2022/05/25 10:13:40 fetching corpus: 8550, signal 201276/382947 (executing program) 2022/05/25 10:13:40 fetching corpus: 8600, signal 201923/384094 (executing program) 2022/05/25 10:13:40 fetching corpus: 8650, signal 202459/385270 (executing program) 2022/05/25 10:13:40 fetching corpus: 8700, signal 202890/386438 (executing program) 2022/05/25 10:13:40 fetching corpus: 8750, signal 203251/387497 (executing program) 2022/05/25 10:13:40 fetching corpus: 8800, signal 203680/388650 (executing program) 2022/05/25 10:13:40 fetching corpus: 8850, signal 204173/389770 (executing program) 2022/05/25 10:13:40 fetching corpus: 8900, signal 204619/390867 (executing program) 2022/05/25 10:13:41 fetching corpus: 8950, signal 205121/391987 (executing program) 2022/05/25 10:13:41 fetching corpus: 9000, signal 205501/393093 (executing program) 2022/05/25 10:13:41 fetching corpus: 9050, signal 205856/394201 (executing program) 2022/05/25 10:13:41 fetching corpus: 9100, signal 206267/395266 (executing program) 2022/05/25 10:13:41 fetching corpus: 9150, signal 206814/396409 (executing program) 2022/05/25 10:13:41 fetching corpus: 9200, signal 207138/397451 (executing program) 2022/05/25 10:13:41 fetching corpus: 9250, signal 207603/398527 (executing program) 2022/05/25 10:13:41 fetching corpus: 9300, signal 207934/399608 (executing program) 2022/05/25 10:13:41 fetching corpus: 9350, signal 208378/400670 (executing program) 2022/05/25 10:13:41 fetching corpus: 9400, signal 208757/401735 (executing program) 2022/05/25 10:13:41 fetching corpus: 9450, signal 209118/402779 (executing program) 2022/05/25 10:13:41 fetching corpus: 9500, signal 209565/403827 (executing program) 2022/05/25 10:13:41 fetching corpus: 9550, signal 209989/404909 (executing program) 2022/05/25 10:13:41 fetching corpus: 9600, signal 210544/405972 (executing program) 2022/05/25 10:13:41 fetching corpus: 9650, signal 210948/407023 (executing program) 2022/05/25 10:13:41 fetching corpus: 9700, signal 211499/408116 (executing program) 2022/05/25 10:13:41 fetching corpus: 9750, signal 211887/409235 (executing program) 2022/05/25 10:13:42 fetching corpus: 9800, signal 212179/410271 (executing program) 2022/05/25 10:13:42 fetching corpus: 9850, signal 212780/411354 (executing program) 2022/05/25 10:13:42 fetching corpus: 9900, signal 213418/412429 (executing program) 2022/05/25 10:13:42 fetching corpus: 9950, signal 213883/413486 (executing program) 2022/05/25 10:13:42 fetching corpus: 10000, signal 215133/414545 (executing program) 2022/05/25 10:13:42 fetching corpus: 10050, signal 215453/415562 (executing program) 2022/05/25 10:13:42 fetching corpus: 10100, signal 215807/416557 (executing program) 2022/05/25 10:13:42 fetching corpus: 10150, signal 216268/417559 (executing program) 2022/05/25 10:13:42 fetching corpus: 10200, signal 216714/418571 (executing program) 2022/05/25 10:13:42 fetching corpus: 10250, signal 217264/419584 (executing program) 2022/05/25 10:13:42 fetching corpus: 10300, signal 217680/420621 (executing program) 2022/05/25 10:13:42 fetching corpus: 10350, signal 217936/421598 (executing program) 2022/05/25 10:13:42 fetching corpus: 10400, signal 218436/422559 (executing program) 2022/05/25 10:13:42 fetching corpus: 10450, signal 218750/423589 (executing program) 2022/05/25 10:13:42 fetching corpus: 10500, signal 219109/424560 (executing program) 2022/05/25 10:13:42 fetching corpus: 10550, signal 219744/425498 (executing program) 2022/05/25 10:13:42 fetching corpus: 10600, signal 220101/426474 (executing program) 2022/05/25 10:13:42 fetching corpus: 10650, signal 220415/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 10700, signal 220742/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 10750, signal 221148/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 10800, signal 221507/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 10850, signal 221821/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 10900, signal 222293/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 10950, signal 222672/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 11000, signal 222915/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 11050, signal 223454/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 11100, signal 223812/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 11150, signal 224181/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 11200, signal 224500/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 11250, signal 224981/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 11300, signal 225326/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 11350, signal 225624/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 11400, signal 225945/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 11450, signal 226279/426875 (executing program) 2022/05/25 10:13:43 fetching corpus: 11500, signal 226534/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 11550, signal 226904/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 11600, signal 227502/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 11650, signal 227948/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 11700, signal 228308/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 11750, signal 228629/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 11800, signal 228911/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 11850, signal 229324/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 11900, signal 229614/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 11950, signal 229994/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 12000, signal 230278/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 12050, signal 230789/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 12100, signal 231025/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 12150, signal 231558/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 12200, signal 231989/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 12250, signal 232492/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 12300, signal 232827/426875 (executing program) 2022/05/25 10:13:44 fetching corpus: 12350, signal 233100/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 12400, signal 233606/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 12450, signal 233973/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 12500, signal 234359/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 12550, signal 234770/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 12600, signal 235437/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 12650, signal 235979/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 12700, signal 236224/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 12750, signal 236576/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 12800, signal 236979/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 12850, signal 237262/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 12900, signal 237736/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 12950, signal 238264/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 13000, signal 238509/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 13050, signal 239053/426875 (executing program) 2022/05/25 10:13:45 fetching corpus: 13100, signal 239651/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13150, signal 239881/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13200, signal 240157/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13250, signal 240625/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13300, signal 240915/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13350, signal 241434/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13400, signal 241825/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13450, signal 242361/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13500, signal 242696/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13550, signal 243014/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13600, signal 243375/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13650, signal 243790/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13700, signal 244166/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13750, signal 244474/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13800, signal 244865/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13850, signal 245185/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13900, signal 245439/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 13950, signal 245725/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 14000, signal 245996/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 14050, signal 246408/426875 (executing program) 2022/05/25 10:13:46 fetching corpus: 14100, signal 246644/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14150, signal 246977/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14200, signal 247496/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14250, signal 247723/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14300, signal 248100/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14350, signal 248390/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14400, signal 248730/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14450, signal 250183/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14500, signal 250449/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14550, signal 250729/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14600, signal 251074/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14650, signal 251351/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14700, signal 251665/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14750, signal 251906/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14800, signal 252171/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14850, signal 252504/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14900, signal 252862/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 14950, signal 253102/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 15000, signal 253464/426875 (executing program) 2022/05/25 10:13:47 fetching corpus: 15050, signal 253736/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15100, signal 254161/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15150, signal 254530/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15200, signal 254800/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15250, signal 255096/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15300, signal 255414/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15350, signal 255635/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15400, signal 255991/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15450, signal 256419/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15500, signal 257205/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15550, signal 257561/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15600, signal 257821/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15650, signal 258083/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15700, signal 258428/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15750, signal 258753/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15800, signal 259126/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15850, signal 259465/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15900, signal 259720/426875 (executing program) 2022/05/25 10:13:48 fetching corpus: 15950, signal 259922/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16000, signal 260232/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16050, signal 260575/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16100, signal 260835/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16150, signal 261117/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16200, signal 261402/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16250, signal 261694/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16300, signal 261945/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16350, signal 262201/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16400, signal 262664/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16450, signal 263100/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16500, signal 263339/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16550, signal 263662/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16600, signal 263889/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16650, signal 264194/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16700, signal 264462/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16750, signal 264774/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16800, signal 264986/426875 (executing program) 2022/05/25 10:13:49 fetching corpus: 16850, signal 265666/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 16900, signal 265884/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 16950, signal 266162/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17000, signal 266385/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17050, signal 266740/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17100, signal 267037/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17150, signal 267288/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17200, signal 267503/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17250, signal 267813/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17300, signal 268103/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17350, signal 268513/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17400, signal 268739/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17450, signal 269010/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17500, signal 269206/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17550, signal 269598/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17600, signal 269875/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17650, signal 270215/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17700, signal 270458/426875 (executing program) 2022/05/25 10:13:50 fetching corpus: 17750, signal 270843/426875 (executing program) 2022/05/25 10:13:51 fetching corpus: 17800, signal 271135/426875 (executing program) 2022/05/25 10:13:51 fetching corpus: 17850, signal 271392/426875 (executing program) 2022/05/25 10:13:51 fetching corpus: 17900, signal 271768/426875 (executing program) 2022/05/25 10:13:51 fetching corpus: 17950, signal 272091/426875 (executing program) 2022/05/25 10:13:51 fetching corpus: 18000, signal 272349/426875 (executing program) 2022/05/25 10:13:51 fetching corpus: 18050, signal 272589/426875 (executing program) 2022/05/25 10:13:51 fetching corpus: 18100, signal 272834/426875 (executing program) 2022/05/25 10:13:51 fetching corpus: 18150, signal 273077/426875 (executing program) 2022/05/25 10:13:51 fetching corpus: 18200, signal 273331/426875 (executing program) 2022/05/25 10:13:51 fetching corpus: 18250, signal 273613/426875 (executing program) 2022/05/25 10:13:51 fetching corpus: 18300, signal 273803/426875 (executing program) 2022/05/25 10:13:51 fetching corpus: 18350, signal 274055/426875 (executing program) 2022/05/25 10:13:52 fetching corpus: 18400, signal 274200/426875 (executing program) 2022/05/25 10:13:52 fetching corpus: 18450, signal 274547/426875 (executing program) 2022/05/25 10:13:52 fetching corpus: 18500, signal 274780/426875 (executing program) 2022/05/25 10:13:52 fetching corpus: 18550, signal 275051/426875 (executing program) 2022/05/25 10:13:52 fetching corpus: 18600, signal 275267/426875 (executing program) 2022/05/25 10:13:52 fetching corpus: 18650, signal 275498/426875 (executing program) 2022/05/25 10:13:52 fetching corpus: 18700, signal 275814/426875 (executing program) 2022/05/25 10:13:52 fetching corpus: 18750, signal 276041/426875 (executing program) 2022/05/25 10:13:52 fetching corpus: 18800, signal 276431/426875 (executing program) 2022/05/25 10:13:52 fetching corpus: 18850, signal 276709/426875 (executing program) 2022/05/25 10:13:52 fetching corpus: 18900, signal 276919/426875 (executing program) 2022/05/25 10:13:52 fetching corpus: 18950, signal 277216/426875 (executing program) 2022/05/25 10:13:52 fetching corpus: 19000, signal 277439/426875 (executing program) 2022/05/25 10:13:52 fetching corpus: 19050, signal 277720/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19100, signal 277939/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19150, signal 278217/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19200, signal 278505/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19250, signal 278700/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19300, signal 278902/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19350, signal 279160/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19400, signal 279409/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19450, signal 280065/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19500, signal 280270/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19550, signal 280654/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19600, signal 280960/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19650, signal 281192/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19700, signal 281481/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19750, signal 281718/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19800, signal 281978/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19850, signal 282425/426875 (executing program) 2022/05/25 10:13:53 fetching corpus: 19900, signal 282601/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 19950, signal 282831/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20000, signal 283069/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20050, signal 283323/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20100, signal 283541/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20150, signal 283744/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20200, signal 284102/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20250, signal 284372/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20300, signal 284611/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20350, signal 284914/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20400, signal 285205/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20450, signal 285504/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20500, signal 285734/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20550, signal 286015/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20600, signal 286282/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20650, signal 286511/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20700, signal 286835/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20750, signal 287226/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20800, signal 287441/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20850, signal 287723/426875 (executing program) 2022/05/25 10:13:54 fetching corpus: 20900, signal 288031/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 20950, signal 288385/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21000, signal 288736/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21050, signal 288949/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21100, signal 289158/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21150, signal 289493/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21200, signal 289792/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21250, signal 290089/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21300, signal 290418/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21350, signal 290643/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21400, signal 290920/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21450, signal 291115/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21500, signal 291337/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21550, signal 291826/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21600, signal 291991/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21650, signal 292216/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21700, signal 292411/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21750, signal 292696/426875 (executing program) 2022/05/25 10:13:55 fetching corpus: 21800, signal 292863/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 21850, signal 293094/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 21900, signal 293379/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 21950, signal 293620/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22000, signal 293827/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22050, signal 294138/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22100, signal 294373/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22150, signal 294583/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22200, signal 294879/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22250, signal 295170/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22300, signal 295369/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22350, signal 295618/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22400, signal 295799/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22450, signal 296058/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22500, signal 296255/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22550, signal 296790/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22600, signal 296953/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22650, signal 297181/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22700, signal 297550/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22750, signal 297723/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22800, signal 297942/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22850, signal 298157/426875 (executing program) 2022/05/25 10:13:56 fetching corpus: 22900, signal 298372/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 22950, signal 298592/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23000, signal 298859/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23050, signal 299067/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23100, signal 299292/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23150, signal 299515/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23200, signal 299675/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23250, signal 300044/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23300, signal 300233/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23350, signal 300414/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23400, signal 300604/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23450, signal 300857/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23500, signal 301083/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23550, signal 301301/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23600, signal 301501/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23650, signal 301790/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23700, signal 302005/426875 (executing program) 2022/05/25 10:13:57 fetching corpus: 23750, signal 302205/426875 (executing program) 2022/05/25 10:13:58 fetching corpus: 23800, signal 302441/426875 (executing program) 2022/05/25 10:13:58 fetching corpus: 23850, signal 302779/426875 (executing program) 2022/05/25 10:13:58 fetching corpus: 23900, signal 302994/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 23950, signal 303239/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24000, signal 303499/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24050, signal 303674/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24100, signal 304008/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24150, signal 304179/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24200, signal 304381/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24250, signal 304585/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24300, signal 304764/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24350, signal 304993/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24400, signal 305193/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24450, signal 305355/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24500, signal 305670/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24550, signal 305854/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24600, signal 306040/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24650, signal 306177/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24700, signal 306342/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24750, signal 306585/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24800, signal 306819/426884 (executing program) 2022/05/25 10:13:58 fetching corpus: 24850, signal 307003/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 24900, signal 307247/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 24950, signal 307532/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25000, signal 307701/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25050, signal 307909/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25100, signal 308086/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25150, signal 308254/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25200, signal 308421/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25250, signal 308659/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25300, signal 308897/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25350, signal 309102/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25400, signal 309302/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25450, signal 309567/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25500, signal 309783/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25550, signal 310185/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25600, signal 310372/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25650, signal 310660/426884 (executing program) 2022/05/25 10:13:59 fetching corpus: 25700, signal 310821/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 25750, signal 311137/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 25800, signal 311301/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 25850, signal 311581/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 25900, signal 311739/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 25950, signal 311920/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 26000, signal 312100/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 26050, signal 312244/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 26100, signal 312488/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 26150, signal 312678/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 26200, signal 312854/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 26250, signal 313068/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 26300, signal 313253/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 26350, signal 313470/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 26400, signal 313720/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 26450, signal 313869/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 26500, signal 314168/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 26550, signal 314373/426884 (executing program) 2022/05/25 10:14:00 fetching corpus: 26600, signal 314594/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 26650, signal 314772/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 26700, signal 314913/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 26750, signal 315093/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 26800, signal 315279/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 26850, signal 315479/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 26900, signal 315672/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 26950, signal 315850/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 27000, signal 316092/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 27050, signal 316290/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 27100, signal 316486/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 27150, signal 316730/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 27200, signal 316931/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 27250, signal 317140/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 27300, signal 317295/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 27350, signal 317539/426884 (executing program) 2022/05/25 10:14:01 fetching corpus: 27400, signal 318123/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 27450, signal 318367/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 27500, signal 318563/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 27550, signal 318810/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 27600, signal 319004/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 27650, signal 319322/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 27700, signal 319509/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 27750, signal 319732/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 27800, signal 319877/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 27850, signal 320089/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 27900, signal 320404/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 27950, signal 320606/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 28000, signal 320775/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 28050, signal 320930/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 28100, signal 321217/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 28150, signal 321351/426884 (executing program) 2022/05/25 10:14:02 fetching corpus: 28200, signal 321508/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28250, signal 321680/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28300, signal 321844/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28350, signal 321991/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28400, signal 322135/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28450, signal 322298/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28500, signal 322498/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28550, signal 322730/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28600, signal 322882/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28650, signal 323013/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28700, signal 323187/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28750, signal 323360/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28800, signal 323532/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28850, signal 323752/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28900, signal 323957/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 28950, signal 324099/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 29000, signal 324286/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 29050, signal 324457/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 29100, signal 324689/426884 (executing program) 2022/05/25 10:14:03 fetching corpus: 29150, signal 325160/426884 (executing program) 2022/05/25 10:14:04 fetching corpus: 29200, signal 325306/426884 (executing program) 2022/05/25 10:14:04 fetching corpus: 29250, signal 325510/426884 (executing program) 2022/05/25 10:14:04 fetching corpus: 29300, signal 325693/426884 (executing program) 2022/05/25 10:14:04 fetching corpus: 29350, signal 325944/426884 (executing program) 2022/05/25 10:14:04 fetching corpus: 29400, signal 326107/426884 (executing program) 2022/05/25 10:14:04 fetching corpus: 29450, signal 326292/426884 (executing program) 2022/05/25 10:14:04 fetching corpus: 29500, signal 326541/426884 (executing program) 2022/05/25 10:14:04 fetching corpus: 29550, signal 326687/426884 (executing program) 2022/05/25 10:14:04 fetching corpus: 29600, signal 326873/426884 (executing program) 2022/05/25 10:14:04 fetching corpus: 29650, signal 327066/426884 (executing program) 2022/05/25 10:14:04 fetching corpus: 29700, signal 327219/426884 (executing program) 2022/05/25 10:14:05 fetching corpus: 29750, signal 327371/426884 (executing program) 2022/05/25 10:14:05 fetching corpus: 29800, signal 327546/426884 (executing program) 2022/05/25 10:14:05 fetching corpus: 29850, signal 327812/426884 (executing program) 2022/05/25 10:14:05 fetching corpus: 29900, signal 327959/426884 (executing program) 2022/05/25 10:14:05 fetching corpus: 29950, signal 328124/426884 (executing program) 2022/05/25 10:14:05 fetching corpus: 30000, signal 328364/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30050, signal 328522/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30100, signal 328682/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30150, signal 328837/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30200, signal 329026/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30250, signal 329168/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30300, signal 329320/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30350, signal 329480/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30400, signal 329683/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30450, signal 329857/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30500, signal 330075/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30550, signal 330225/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30600, signal 330416/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30650, signal 330611/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30700, signal 330798/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30750, signal 330961/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30800, signal 331152/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30850, signal 331301/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30900, signal 331512/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 30950, signal 331797/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 31000, signal 331934/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 31050, signal 332188/426884 (executing program) 2022/05/25 10:14:06 fetching corpus: 31100, signal 332464/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31150, signal 332819/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31200, signal 333042/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31250, signal 333210/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31300, signal 333369/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31350, signal 333686/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31400, signal 333895/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31450, signal 334026/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31500, signal 334184/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31550, signal 334386/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31600, signal 334559/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31650, signal 334761/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31700, signal 334923/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31750, signal 335083/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31800, signal 335328/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31850, signal 335524/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31900, signal 335785/426884 (executing program) 2022/05/25 10:14:07 fetching corpus: 31950, signal 335956/426884 (executing program) 2022/05/25 10:14:08 fetching corpus: 32000, signal 336165/426884 (executing program) 2022/05/25 10:14:08 fetching corpus: 32050, signal 336317/426884 (executing program) 2022/05/25 10:14:08 fetching corpus: 32100, signal 336496/426884 (executing program) 2022/05/25 10:14:08 fetching corpus: 32150, signal 336674/426884 (executing program) 2022/05/25 10:14:08 fetching corpus: 32200, signal 336819/426884 (executing program) 2022/05/25 10:14:08 fetching corpus: 32250, signal 336986/426884 (executing program) 2022/05/25 10:14:08 fetching corpus: 32300, signal 337151/426884 (executing program) 2022/05/25 10:14:08 fetching corpus: 32350, signal 337314/426884 (executing program) 2022/05/25 10:14:08 fetching corpus: 32400, signal 337586/426884 (executing program) 2022/05/25 10:14:08 fetching corpus: 32450, signal 337737/426884 (executing program) 2022/05/25 10:14:08 fetching corpus: 32500, signal 337945/426884 (executing program) 2022/05/25 10:14:08 fetching corpus: 32550, signal 338088/426884 (executing program) 2022/05/25 10:14:08 fetching corpus: 32600, signal 338218/426885 (executing program) 2022/05/25 10:14:08 fetching corpus: 32650, signal 338400/426885 (executing program) 2022/05/25 10:14:08 fetching corpus: 32700, signal 338517/426885 (executing program) 2022/05/25 10:14:08 fetching corpus: 32750, signal 338692/426885 (executing program) 2022/05/25 10:14:08 fetching corpus: 32800, signal 338870/426885 (executing program) 2022/05/25 10:14:08 fetching corpus: 32850, signal 339047/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 32900, signal 339338/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 32950, signal 339504/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33000, signal 339638/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33050, signal 339833/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33100, signal 339982/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33150, signal 340135/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33200, signal 340350/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33250, signal 340567/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33300, signal 340707/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33350, signal 340867/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33400, signal 341038/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33450, signal 341240/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33500, signal 341422/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33550, signal 341622/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33600, signal 341801/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33650, signal 342064/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33700, signal 342273/426885 (executing program) 2022/05/25 10:14:09 fetching corpus: 33750, signal 342502/426885 (executing program) 2022/05/25 10:14:10 fetching corpus: 33800, signal 342675/426885 (executing program) 2022/05/25 10:14:10 fetching corpus: 33850, signal 342789/426885 (executing program) 2022/05/25 10:14:10 fetching corpus: 33900, signal 342953/426885 (executing program) 2022/05/25 10:14:10 fetching corpus: 33950, signal 343118/426885 (executing program) 2022/05/25 10:14:10 fetching corpus: 34000, signal 343354/426885 (executing program) 2022/05/25 10:14:10 fetching corpus: 34050, signal 343501/426885 (executing program) 2022/05/25 10:14:10 fetching corpus: 34100, signal 343651/426885 (executing program) 2022/05/25 10:14:10 fetching corpus: 34150, signal 343852/426885 (executing program) 2022/05/25 10:14:10 fetching corpus: 34200, signal 344022/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34250, signal 344267/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34300, signal 344412/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34350, signal 344590/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34400, signal 344798/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34450, signal 344958/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34500, signal 345121/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34550, signal 345262/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34600, signal 345477/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34650, signal 345626/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34700, signal 345887/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34750, signal 346129/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34800, signal 346303/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34850, signal 346433/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34900, signal 346665/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 34950, signal 346854/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 35000, signal 347019/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 35050, signal 347206/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 35100, signal 347396/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 35150, signal 347568/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 35200, signal 347729/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 35250, signal 347861/426885 (executing program) 2022/05/25 10:14:11 fetching corpus: 35300, signal 347990/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 35350, signal 348216/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 35400, signal 348396/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 35450, signal 348581/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 35500, signal 348752/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 35550, signal 348916/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 35600, signal 349070/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 35650, signal 349231/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 35700, signal 349495/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 35750, signal 349638/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 35800, signal 349844/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 35850, signal 349999/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 35900, signal 350140/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 35950, signal 350454/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 36000, signal 350605/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 36050, signal 350839/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 36100, signal 350965/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 36150, signal 351138/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 36200, signal 351296/426885 (executing program) 2022/05/25 10:14:12 fetching corpus: 36250, signal 351491/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 36300, signal 351652/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 36350, signal 351823/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 36400, signal 351980/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 36450, signal 352153/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 36500, signal 352300/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 36550, signal 352424/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 36600, signal 352563/426885 (executing program) [ 146.338236][ T1193] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.344922][ T1193] ieee802154 phy1 wpan1: encryption failed: -22 2022/05/25 10:14:13 fetching corpus: 36650, signal 352702/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 36700, signal 352834/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 36750, signal 352990/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 36800, signal 353129/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 36850, signal 353253/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 36900, signal 353457/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 36950, signal 353593/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 37000, signal 353765/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 37050, signal 353901/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 37100, signal 354067/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 37150, signal 354252/426885 (executing program) 2022/05/25 10:14:13 fetching corpus: 37200, signal 354432/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37250, signal 354572/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37300, signal 354792/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37350, signal 354961/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37400, signal 355156/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37450, signal 355293/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37500, signal 355517/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37550, signal 355700/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37600, signal 355918/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37650, signal 356130/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37700, signal 356282/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37750, signal 356413/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37800, signal 356540/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37850, signal 356685/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37900, signal 356863/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 37950, signal 356975/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 38000, signal 357150/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 38050, signal 357343/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 38100, signal 357466/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 38150, signal 357635/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 38200, signal 357812/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 38250, signal 358094/426885 (executing program) 2022/05/25 10:14:14 fetching corpus: 38300, signal 358294/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 38350, signal 358476/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 38400, signal 358640/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 38450, signal 358798/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 38500, signal 358958/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 38550, signal 359083/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 38600, signal 359205/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 38650, signal 359364/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 38700, signal 359498/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 38750, signal 359662/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 38800, signal 359824/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 38850, signal 360003/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 38900, signal 360133/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 38950, signal 360331/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 39000, signal 360493/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 39050, signal 360644/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 39100, signal 360813/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 39150, signal 360928/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 39200, signal 361078/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 39250, signal 361241/426885 (executing program) 2022/05/25 10:14:15 fetching corpus: 39300, signal 361410/426885 (executing program) 2022/05/25 10:14:16 fetching corpus: 39350, signal 361599/426885 (executing program) 2022/05/25 10:14:16 fetching corpus: 39400, signal 361774/426885 (executing program) 2022/05/25 10:14:16 fetching corpus: 39450, signal 361911/426885 (executing program) 2022/05/25 10:14:16 fetching corpus: 39500, signal 362084/426885 (executing program) 2022/05/25 10:14:16 fetching corpus: 39550, signal 362236/426885 (executing program) 2022/05/25 10:14:16 fetching corpus: 39600, signal 362378/426885 (executing program) 2022/05/25 10:14:16 fetching corpus: 39650, signal 362497/426885 (executing program) 2022/05/25 10:14:16 fetching corpus: 39700, signal 362636/426885 (executing program) 2022/05/25 10:14:16 fetching corpus: 39750, signal 362778/426885 (executing program) 2022/05/25 10:14:16 fetching corpus: 39800, signal 363008/426885 (executing program) 2022/05/25 10:14:16 fetching corpus: 39850, signal 363143/426885 (executing program) 2022/05/25 10:14:16 fetching corpus: 39900, signal 363244/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 39950, signal 363726/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 40000, signal 363892/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 40050, signal 364079/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 40100, signal 364217/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 40150, signal 364470/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 40200, signal 364684/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 40250, signal 364820/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 40300, signal 364969/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 40350, signal 365122/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 40400, signal 365284/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 40450, signal 365471/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 40500, signal 365630/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 40550, signal 366243/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 40600, signal 366435/426885 (executing program) 2022/05/25 10:14:17 fetching corpus: 40650, signal 366582/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 40700, signal 366762/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 40750, signal 366928/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 40800, signal 367066/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 40850, signal 367217/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 40900, signal 367420/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 40950, signal 367582/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 41000, signal 367771/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 41050, signal 367940/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 41100, signal 368094/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 41150, signal 368264/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 41200, signal 368386/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 41250, signal 368536/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 41300, signal 368711/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 41350, signal 368881/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 41400, signal 369041/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 41450, signal 369194/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 41500, signal 369376/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 41550, signal 369492/426885 (executing program) 2022/05/25 10:14:18 fetching corpus: 41600, signal 369632/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 41650, signal 369764/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 41700, signal 369925/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 41750, signal 370096/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 41800, signal 370222/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 41850, signal 370360/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 41900, signal 370535/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 41950, signal 370664/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 42000, signal 370869/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 42050, signal 371015/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 42100, signal 371193/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 42150, signal 371373/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 42200, signal 371573/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 42250, signal 371739/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 42300, signal 371876/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 42350, signal 372022/426885 (executing program) 2022/05/25 10:14:19 fetching corpus: 42400, signal 372160/426885 (executing program) 2022/05/25 10:14:20 fetching corpus: 42450, signal 372314/426885 (executing program) 2022/05/25 10:14:20 fetching corpus: 42500, signal 372494/426885 (executing program) 2022/05/25 10:14:20 fetching corpus: 42550, signal 372672/426885 (executing program) 2022/05/25 10:14:20 fetching corpus: 42600, signal 372848/426885 (executing program) 2022/05/25 10:14:20 fetching corpus: 42650, signal 372980/426885 (executing program) 2022/05/25 10:14:20 fetching corpus: 42700, signal 373138/426885 (executing program) 2022/05/25 10:14:20 fetching corpus: 42750, signal 373308/426885 (executing program) 2022/05/25 10:14:20 fetching corpus: 42800, signal 373489/426885 (executing program) 2022/05/25 10:14:20 fetching corpus: 42850, signal 373602/426885 (executing program) 2022/05/25 10:14:20 fetching corpus: 42900, signal 373726/426885 (executing program) 2022/05/25 10:14:20 fetching corpus: 42950, signal 373907/426885 (executing program) 2022/05/25 10:14:20 fetching corpus: 43000, signal 374059/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43050, signal 374195/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43100, signal 374390/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43150, signal 374551/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43200, signal 374706/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43250, signal 374868/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43300, signal 374998/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43350, signal 375137/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43400, signal 375320/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43450, signal 375457/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43500, signal 375623/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43550, signal 375739/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43600, signal 375877/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43650, signal 375991/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43700, signal 376128/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43750, signal 376256/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43800, signal 376487/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43850, signal 376629/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43900, signal 376810/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 43950, signal 376942/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 44000, signal 377056/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 44050, signal 377234/426885 (executing program) 2022/05/25 10:14:21 fetching corpus: 44100, signal 377376/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44150, signal 377595/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44200, signal 377723/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44250, signal 377860/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44300, signal 377991/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44350, signal 378137/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44400, signal 378271/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44450, signal 378393/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44500, signal 378809/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44550, signal 378923/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44600, signal 379072/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44650, signal 379410/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44700, signal 379574/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44750, signal 379728/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44800, signal 379881/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44850, signal 380028/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44900, signal 380175/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 44950, signal 380345/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 45000, signal 380504/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 45050, signal 380636/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 45100, signal 380805/426885 (executing program) 2022/05/25 10:14:22 fetching corpus: 45150, signal 380972/426885 (executing program) 2022/05/25 10:14:23 fetching corpus: 45200, signal 381097/426885 (executing program) 2022/05/25 10:14:23 fetching corpus: 45250, signal 381258/426885 (executing program) 2022/05/25 10:14:23 fetching corpus: 45300, signal 381411/426885 (executing program) 2022/05/25 10:14:23 fetching corpus: 45350, signal 381540/426885 (executing program) 2022/05/25 10:14:23 fetching corpus: 45400, signal 381690/426885 (executing program) 2022/05/25 10:14:23 fetching corpus: 45450, signal 381870/426885 (executing program) 2022/05/25 10:14:23 fetching corpus: 45500, signal 382042/426885 (executing program) 2022/05/25 10:14:23 fetching corpus: 45550, signal 382191/426885 (executing program) 2022/05/25 10:14:23 fetching corpus: 45600, signal 382360/426885 (executing program) 2022/05/25 10:14:23 fetching corpus: 45650, signal 382497/426885 (executing program) 2022/05/25 10:14:23 fetching corpus: 45700, signal 382617/426885 (executing program) 2022/05/25 10:14:23 fetching corpus: 45750, signal 382787/426885 (executing program) 2022/05/25 10:14:23 fetching corpus: 45800, signal 382909/426885 (executing program) 2022/05/25 10:14:23 fetching corpus: 45850, signal 383083/426885 (executing program) 2022/05/25 10:14:24 fetching corpus: 45900, signal 383218/426885 (executing program) 2022/05/25 10:14:24 fetching corpus: 45950, signal 383347/426885 (executing program) 2022/05/25 10:14:24 fetching corpus: 46000, signal 383462/426885 (executing program) 2022/05/25 10:14:24 fetching corpus: 46050, signal 383588/426885 (executing program) 2022/05/25 10:14:24 fetching corpus: 46100, signal 383755/426885 (executing program) 2022/05/25 10:14:24 fetching corpus: 46150, signal 383874/426888 (executing program) 2022/05/25 10:14:24 fetching corpus: 46200, signal 384026/426888 (executing program) 2022/05/25 10:14:24 fetching corpus: 46250, signal 384135/426888 (executing program) 2022/05/25 10:14:24 fetching corpus: 46300, signal 384276/426888 (executing program) 2022/05/25 10:14:24 fetching corpus: 46350, signal 384410/426888 (executing program) 2022/05/25 10:14:24 fetching corpus: 46400, signal 384542/426888 (executing program) 2022/05/25 10:14:24 fetching corpus: 46450, signal 384706/426888 (executing program) 2022/05/25 10:14:24 fetching corpus: 46500, signal 384816/426888 (executing program) 2022/05/25 10:14:24 fetching corpus: 46550, signal 384939/426888 (executing program) 2022/05/25 10:14:24 fetching corpus: 46600, signal 385109/426888 (executing program) 2022/05/25 10:14:24 fetching corpus: 46650, signal 385256/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 46700, signal 385431/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 46750, signal 385545/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 46800, signal 385678/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 46850, signal 385835/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 46900, signal 386003/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 46950, signal 386122/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47000, signal 386228/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47050, signal 386347/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47100, signal 386481/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47150, signal 386610/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47200, signal 386754/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47250, signal 386957/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47300, signal 387136/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47350, signal 387289/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47400, signal 387437/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47450, signal 387534/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47500, signal 387670/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47550, signal 387850/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47600, signal 388021/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47650, signal 388147/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47700, signal 388290/426888 (executing program) 2022/05/25 10:14:25 fetching corpus: 47750, signal 388448/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 47800, signal 388560/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 47850, signal 388702/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 47900, signal 388840/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 47950, signal 389122/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48000, signal 389236/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48050, signal 389365/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48100, signal 389506/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48150, signal 389637/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48200, signal 389783/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48250, signal 389890/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48300, signal 390022/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48350, signal 390141/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48400, signal 390279/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48450, signal 390441/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48500, signal 390564/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48550, signal 390685/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48600, signal 390810/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48650, signal 390961/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48700, signal 391085/426888 (executing program) 2022/05/25 10:14:26 fetching corpus: 48750, signal 391217/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 48800, signal 391348/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 48850, signal 393330/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 48900, signal 393512/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 48950, signal 393704/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 49000, signal 393848/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 49050, signal 393966/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 49100, signal 394109/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 49150, signal 394237/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 49200, signal 394375/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 49250, signal 394502/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 49300, signal 394616/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 49350, signal 394767/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 49400, signal 394883/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 49450, signal 395000/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 49500, signal 395157/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 49550, signal 395347/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 49600, signal 395477/426888 (executing program) 2022/05/25 10:14:27 fetching corpus: 49650, signal 395616/426888 (executing program) 2022/05/25 10:14:28 fetching corpus: 49700, signal 395758/426888 (executing program) 2022/05/25 10:14:28 fetching corpus: 49750, signal 395909/426888 (executing program) 2022/05/25 10:14:28 fetching corpus: 49800, signal 396019/426888 (executing program) 2022/05/25 10:14:28 fetching corpus: 49850, signal 396138/426888 (executing program) 2022/05/25 10:14:28 fetching corpus: 49900, signal 396311/426888 (executing program) 2022/05/25 10:14:28 fetching corpus: 49950, signal 396473/426888 (executing program) 2022/05/25 10:14:28 fetching corpus: 50000, signal 396601/426888 (executing program) 2022/05/25 10:14:28 fetching corpus: 50050, signal 396706/426888 (executing program) 2022/05/25 10:14:28 fetching corpus: 50100, signal 396823/426888 (executing program) 2022/05/25 10:14:28 fetching corpus: 50150, signal 396934/426888 (executing program) 2022/05/25 10:14:28 fetching corpus: 50200, signal 397154/426888 (executing program) 2022/05/25 10:14:28 fetching corpus: 50250, signal 397290/426888 (executing program) 2022/05/25 10:14:28 fetching corpus: 50300, signal 397417/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 50350, signal 397603/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 50400, signal 397742/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 50450, signal 397900/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 50500, signal 398026/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 50550, signal 398150/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 50600, signal 398265/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 50650, signal 398431/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 50700, signal 398575/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 50750, signal 398730/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 50800, signal 398855/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 50850, signal 398949/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 50900, signal 399113/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 50950, signal 399248/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 51000, signal 399367/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 51050, signal 399481/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 51100, signal 399615/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 51150, signal 399737/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 51200, signal 399877/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 51250, signal 400001/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 51300, signal 400102/426888 (executing program) 2022/05/25 10:14:29 fetching corpus: 51350, signal 400228/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 51400, signal 400367/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 51450, signal 400464/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 51500, signal 400629/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 51550, signal 400761/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 51600, signal 400874/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 51650, signal 401021/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 51700, signal 401170/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 51750, signal 401339/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 51800, signal 401459/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 51850, signal 401559/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 51900, signal 401654/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 51950, signal 401755/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 52000, signal 401875/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 52050, signal 401992/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 52100, signal 402136/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 52150, signal 402304/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 52200, signal 402427/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 52250, signal 402573/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 52300, signal 402697/426888 (executing program) 2022/05/25 10:14:30 fetching corpus: 52350, signal 402858/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 52400, signal 402992/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 52450, signal 403110/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 52500, signal 403314/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 52550, signal 403427/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 52600, signal 403525/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 52650, signal 403647/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 52700, signal 403792/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 52750, signal 403908/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 52800, signal 404032/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 52850, signal 404160/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 52900, signal 404260/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 52950, signal 404411/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 53000, signal 404549/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 53050, signal 404726/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 53100, signal 404877/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 53150, signal 406436/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 53200, signal 406551/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 53250, signal 406666/426888 (executing program) 2022/05/25 10:14:31 fetching corpus: 53300, signal 406796/426888 (executing program) 2022/05/25 10:14:32 fetching corpus: 53350, signal 406919/426888 (executing program) 2022/05/25 10:14:32 fetching corpus: 53400, signal 407101/426888 (executing program) 2022/05/25 10:14:32 fetching corpus: 53450, signal 407206/426888 (executing program) 2022/05/25 10:14:32 fetching corpus: 53500, signal 407376/426888 (executing program) 2022/05/25 10:14:32 fetching corpus: 53550, signal 407499/426888 (executing program) 2022/05/25 10:14:32 fetching corpus: 53600, signal 407614/426888 (executing program) 2022/05/25 10:14:32 fetching corpus: 53650, signal 407753/426888 (executing program) 2022/05/25 10:14:32 fetching corpus: 53700, signal 407861/426888 (executing program) 2022/05/25 10:14:32 fetching corpus: 53750, signal 407981/426888 (executing program) 2022/05/25 10:14:32 fetching corpus: 53800, signal 408234/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 53850, signal 408397/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 53900, signal 408511/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 53950, signal 408886/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54000, signal 409020/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54050, signal 409139/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54100, signal 409265/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54150, signal 409377/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54200, signal 409531/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54250, signal 409618/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54300, signal 409759/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54350, signal 409911/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54400, signal 410043/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54450, signal 410166/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54500, signal 410291/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54550, signal 410430/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54600, signal 410522/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54650, signal 410628/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54700, signal 410725/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54750, signal 410834/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54800, signal 410968/426888 (executing program) 2022/05/25 10:14:33 fetching corpus: 54850, signal 411094/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 54900, signal 411209/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 54950, signal 411327/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55000, signal 411448/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55050, signal 411562/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55100, signal 411665/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55150, signal 411778/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55200, signal 411904/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55250, signal 412035/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55300, signal 412221/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55350, signal 412358/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55400, signal 412475/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55450, signal 412600/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55500, signal 412719/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55550, signal 412830/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55600, signal 412981/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55650, signal 413066/426888 (executing program) 2022/05/25 10:14:34 fetching corpus: 55700, signal 413179/426888 (executing program) 2022/05/25 10:14:35 fetching corpus: 55750, signal 413338/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 55800, signal 413487/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 55850, signal 413665/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 55900, signal 413791/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 55950, signal 413893/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 56000, signal 414006/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 56050, signal 414158/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 56100, signal 414285/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 56150, signal 414446/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 56200, signal 414586/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 56250, signal 414691/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 56300, signal 414819/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 56350, signal 414939/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 56400, signal 415037/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 56450, signal 415130/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 56500, signal 415268/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 56550, signal 415379/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 56600, signal 415488/426889 (executing program) 2022/05/25 10:14:35 fetching corpus: 56650, signal 415623/426889 (executing program) 2022/05/25 10:14:36 fetching corpus: 56700, signal 415752/426889 (executing program) 2022/05/25 10:14:36 fetching corpus: 56750, signal 415854/426889 (executing program) 2022/05/25 10:14:36 fetching corpus: 56800, signal 415993/426889 (executing program) 2022/05/25 10:14:36 fetching corpus: 56850, signal 416132/426889 (executing program) 2022/05/25 10:14:36 fetching corpus: 56900, signal 416242/426889 (executing program) 2022/05/25 10:14:36 fetching corpus: 56906, signal 416252/426889 (executing program) 2022/05/25 10:14:36 fetching corpus: 56906, signal 416252/426889 (executing program) 2022/05/25 10:14:40 starting 6 fuzzer processes 10:14:40 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x2) 10:14:40 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) 10:14:40 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:14:40 executing program 2: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9) 10:14:40 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0xea60}}) 10:14:40 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440), 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x2) [ 174.659440][ T3502] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 174.667517][ T3502] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 174.677336][ T3502] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 174.686788][ T3502] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 174.695534][ T3502] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 174.704161][ T3502] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 174.919518][ T3494] chnl_net:caif_netlink_parms(): no params data found [ 174.990317][ T3502] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 174.998499][ T3502] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 175.007474][ T3502] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 175.017742][ T3502] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 175.028017][ T3502] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 175.037754][ T3502] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 175.179291][ T3516] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 175.188352][ T3516] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 175.197375][ T3516] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 175.205467][ T3516] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 175.213904][ T3516] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 175.221198][ T3516] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 175.229913][ T3516] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 175.239709][ T3516] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 175.248556][ T3516] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 175.256667][ T3516] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 175.267114][ T3518] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 175.274772][ T3516] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 175.279592][ T3494] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.282926][ T3516] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 175.289186][ T3494] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.298655][ T3518] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 175.305458][ T3494] device bridge_slave_0 entered promiscuous mode [ 175.313344][ T3518] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 175.324074][ T3516] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 175.337450][ T3516] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 175.347136][ T3516] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 175.347488][ T3519] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 175.365703][ T3519] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 175.368571][ T44] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 175.375825][ T3519] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 175.386623][ T44] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 175.399895][ T44] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 175.565167][ T3494] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.572573][ T3494] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.581981][ T3494] device bridge_slave_1 entered promiscuous mode [ 175.657157][ T3494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.742383][ T3494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.869014][ T3494] team0: Port device team_slave_0 added [ 175.974086][ T3494] team0: Port device team_slave_1 added [ 176.143376][ T3494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.150434][ T3494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.176681][ T3494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.198929][ T3494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.206101][ T3494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.232310][ T3494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.266765][ T3496] chnl_net:caif_netlink_parms(): no params data found [ 176.310996][ T3498] chnl_net:caif_netlink_parms(): no params data found [ 176.539509][ T3494] device hsr_slave_0 entered promiscuous mode [ 176.548352][ T3494] device hsr_slave_1 entered promiscuous mode [ 176.732945][ T120] Bluetooth: hci0: command 0x0409 tx timeout [ 176.745624][ T3499] chnl_net:caif_netlink_parms(): no params data found [ 177.052389][ T120] Bluetooth: hci1: command 0x0409 tx timeout [ 177.195548][ T3496] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.203170][ T3496] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.212594][ T3496] device bridge_slave_0 entered promiscuous mode [ 177.222536][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.229826][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.239318][ T3498] device bridge_slave_0 entered promiscuous mode [ 177.274850][ T3497] chnl_net:caif_netlink_parms(): no params data found [ 177.293130][ T3496] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.293340][ T3496] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.310574][ T3496] device bridge_slave_1 entered promiscuous mode [ 177.340753][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 177.355576][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.363120][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.372716][ T3498] device bridge_slave_1 entered promiscuous mode [ 177.380036][ T120] Bluetooth: hci3: command 0x0409 tx timeout [ 177.452451][ T120] Bluetooth: hci4: command 0x0409 tx timeout [ 177.459248][ T120] Bluetooth: hci5: command 0x0409 tx timeout [ 177.465166][ T124] Bluetooth: hci2: command 0x0409 tx timeout [ 177.604943][ T3496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.621330][ T3498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.700850][ T3496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.716362][ T3498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.774874][ T3499] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.782389][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.791119][ T3499] device bridge_slave_0 entered promiscuous mode [ 177.864953][ T3498] team0: Port device team_slave_0 added [ 177.875197][ T3496] team0: Port device team_slave_0 added [ 177.902723][ T3499] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.910042][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.919789][ T3499] device bridge_slave_1 entered promiscuous mode [ 177.944890][ T3496] team0: Port device team_slave_1 added [ 177.966483][ T3498] team0: Port device team_slave_1 added [ 178.140373][ T3494] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 178.168758][ T3496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.176262][ T3496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.202472][ T3496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.243565][ T3499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.254156][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.261206][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.287510][ T3498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.304769][ T3499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.315392][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.322606][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.348954][ T3498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.360978][ T3494] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 178.381966][ T3496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.389028][ T3496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.415369][ T3496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.501560][ T3494] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 178.523530][ T3497] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.530848][ T3497] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.540540][ T3497] device bridge_slave_0 entered promiscuous mode [ 178.555498][ T3499] team0: Port device team_slave_0 added [ 178.646624][ T3499] team0: Port device team_slave_1 added [ 178.653720][ T3497] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.661022][ T3497] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.670821][ T3497] device bridge_slave_1 entered promiscuous mode [ 178.701252][ T3494] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 178.755981][ T3498] device hsr_slave_0 entered promiscuous mode [ 178.770095][ T3498] device hsr_slave_1 entered promiscuous mode [ 178.778023][ T3498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.785872][ T3498] Cannot create hsr debugfs directory [ 178.821952][ T120] Bluetooth: hci0: command 0x041b tx timeout [ 178.856584][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.864045][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.873730][ T3500] device bridge_slave_0 entered promiscuous mode [ 178.917674][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.925212][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.951351][ T3499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.987347][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.994892][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.004482][ T3500] device bridge_slave_1 entered promiscuous mode [ 179.072420][ T3496] device hsr_slave_0 entered promiscuous mode [ 179.086901][ T3496] device hsr_slave_1 entered promiscuous mode [ 179.094458][ T3496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.102405][ T3496] Cannot create hsr debugfs directory [ 179.109892][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.117001][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.143129][ T3499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.152137][ T3136] Bluetooth: hci1: command 0x041b tx timeout [ 179.166107][ T3497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.214139][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.266222][ T3497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.314037][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.431128][ T3499] device hsr_slave_0 entered promiscuous mode [ 179.440154][ T3499] device hsr_slave_1 entered promiscuous mode [ 179.448612][ T3499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.456750][ T3499] Cannot create hsr debugfs directory [ 179.462087][ T25] Bluetooth: hci3: command 0x041b tx timeout [ 179.532015][ T25] Bluetooth: hci2: command 0x041b tx timeout [ 179.538495][ T25] Bluetooth: hci5: command 0x041b tx timeout [ 179.545908][ T25] Bluetooth: hci4: command 0x041b tx timeout [ 179.567334][ T3497] team0: Port device team_slave_0 added [ 179.635941][ T3500] team0: Port device team_slave_0 added [ 179.654240][ T3500] team0: Port device team_slave_1 added [ 179.666463][ T3497] team0: Port device team_slave_1 added [ 179.791166][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.798520][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.824838][ T3497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.849944][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.857113][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.883447][ T3497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.006059][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.013700][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.040129][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.062523][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.069573][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.095900][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.242195][ T3497] device hsr_slave_0 entered promiscuous mode [ 180.250859][ T3497] device hsr_slave_1 entered promiscuous mode [ 180.259848][ T3497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.267676][ T3497] Cannot create hsr debugfs directory [ 180.416033][ T3500] device hsr_slave_0 entered promiscuous mode [ 180.425035][ T3500] device hsr_slave_1 entered promiscuous mode [ 180.433421][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.441073][ T3500] Cannot create hsr debugfs directory [ 180.801215][ T3498] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 180.839686][ T3498] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 180.869555][ T3498] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 180.895327][ T3498] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 180.903689][ T3136] Bluetooth: hci0: command 0x040f tx timeout [ 181.148995][ T3496] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 181.195768][ T3496] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 181.213486][ T3496] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 181.222925][ T3542] Bluetooth: hci1: command 0x040f tx timeout [ 181.241307][ T3496] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 181.293220][ T3494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.333259][ T3499] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 181.394982][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.427254][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.440713][ T3500] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 181.464457][ T3499] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 181.484006][ T3499] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 181.532048][ T3136] Bluetooth: hci3: command 0x040f tx timeout [ 181.546137][ T3500] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 181.570054][ T3494] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.596714][ T3499] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 181.613145][ T3136] Bluetooth: hci4: command 0x040f tx timeout [ 181.636429][ T3500] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 181.659812][ T3136] Bluetooth: hci5: command 0x040f tx timeout [ 181.669888][ T3500] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 181.683608][ T3136] Bluetooth: hci2: command 0x040f tx timeout [ 181.738192][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.748951][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.758687][ T3535] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.766101][ T3535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.801358][ T3497] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 181.830792][ T3497] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 181.847000][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.875289][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.885947][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.895590][ T3535] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.903017][ T3535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.913228][ T3497] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 181.979407][ T3497] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 182.011379][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.023315][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.159992][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.171123][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.181817][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.192483][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.203013][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.213082][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.303452][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.313943][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.323706][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.355883][ T3494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.414634][ T3498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.614608][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.624065][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.677904][ T3498] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.732165][ T3499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.757187][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.765905][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.844084][ T3494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.854814][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.865303][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.874996][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.882330][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.891489][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.901960][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.911523][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.918874][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.928129][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.955536][ T3499] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.975670][ T3496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.983705][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.992803][ T3547] Bluetooth: hci0: command 0x0419 tx timeout [ 182.993280][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.009718][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.058187][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.067041][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.078394][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.089008][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.098679][ T3542] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.105998][ T3542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.257528][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.282183][ T3496] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.290335][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.300880][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.311268][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.321422][ T3542] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.328845][ T3542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.338138][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.349608][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.361275][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.373023][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.384224][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.395150][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.405879][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.415307][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.424343][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.433742][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.443085][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.453847][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.464759][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.475773][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.486324][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.496355][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.514327][ T3542] Bluetooth: hci1: command 0x0419 tx timeout [ 183.521020][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.533005][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.543341][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.554683][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.589984][ T3497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.613027][ T3542] Bluetooth: hci3: command 0x0419 tx timeout [ 183.635437][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.645792][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.655946][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.663343][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.672682][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.683673][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.693807][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.702523][ T3547] Bluetooth: hci2: command 0x0419 tx timeout [ 183.704020][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.711570][ T3547] Bluetooth: hci5: command 0x0419 tx timeout [ 183.729305][ T3499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.741417][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.772758][ T3547] Bluetooth: hci4: command 0x0419 tx timeout [ 183.879845][ T3497] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.957458][ T3496] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 183.969523][ T3496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.022876][ T3499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.084444][ T3498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.108370][ T3500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 184.119170][ T3500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.163594][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.174351][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.184642][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.194330][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.201629][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.210888][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.221203][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.230976][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.238447][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.247740][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.259257][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.269600][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.279313][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.286855][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.296142][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.307696][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.317085][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.326498][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.337448][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.348183][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.359152][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.369910][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.381414][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.393042][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.400929][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.408940][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.419141][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.430143][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.438249][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.446280][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.456504][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.466581][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.477594][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.488461][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.498758][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.508530][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.516212][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.525577][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.536662][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.547536][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.557999][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.567765][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.575250][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.584535][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.594764][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.605083][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.616774][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.626437][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.636511][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.647233][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.658065][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.668770][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.679854][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.704838][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.715224][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.725568][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.734875][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.744976][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.754623][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.764004][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.860786][ T3496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.928612][ T3497] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 184.939873][ T3497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.987892][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.999076][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.009895][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.021064][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.029088][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.037075][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.047264][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.057269][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.065366][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.073336][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.083918][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.183304][ T3494] device veth0_vlan entered promiscuous mode [ 185.269329][ T3497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.293836][ T3494] device veth1_vlan entered promiscuous mode [ 185.402314][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.412232][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.422515][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.433516][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.443630][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.453611][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.461492][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.548305][ T3494] device veth0_macvtap entered promiscuous mode [ 185.615162][ T3494] device veth1_macvtap entered promiscuous mode [ 185.691091][ T3499] device veth0_vlan entered promiscuous mode [ 185.720071][ T3494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.745213][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.755313][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.765050][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.775616][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.786209][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.796444][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.807011][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.817399][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.827466][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.839751][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.850459][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.887023][ T3494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.931200][ T3499] device veth1_vlan entered promiscuous mode [ 185.978062][ T3494] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.987205][ T3494] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.996355][ T3494] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.005385][ T3494] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.194021][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.204169][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.213862][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.223502][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.234339][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.245241][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.257069][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.319897][ T3496] device veth0_vlan entered promiscuous mode [ 186.381817][ T3499] device veth0_macvtap entered promiscuous mode [ 186.421214][ T3496] device veth1_vlan entered promiscuous mode [ 186.466034][ T3499] device veth1_macvtap entered promiscuous mode [ 186.500948][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.511086][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.522277][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.532664][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.542625][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.553259][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.564046][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.574725][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.585323][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.645328][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.655892][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.665478][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.715014][ T3496] device veth0_macvtap entered promiscuous mode [ 186.755168][ T3496] device veth1_macvtap entered promiscuous mode [ 186.770424][ T3500] device veth0_vlan entered promiscuous mode [ 186.788574][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.799807][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.815452][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.837062][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.847903][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.858267][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.868067][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.878135][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.889073][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.899646][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.939889][ T3500] device veth1_vlan entered promiscuous mode [ 187.059250][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.069748][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.079229][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.088707][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.099188][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.109615][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.119618][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.137769][ T3496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.148410][ T3496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.158527][ T3496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.169192][ T3496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.183084][ T3496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.212429][ T3498] device veth0_vlan entered promiscuous mode [ 187.222934][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.234223][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.247816][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.258895][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.268750][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.278282][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.288642][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.299176][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.309409][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.319612][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.330082][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.373774][ T3500] device veth0_macvtap entered promiscuous mode [ 187.408995][ T3499] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.418772][ T3499] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.427832][ T3499] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.436825][ T3499] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.455600][ T3498] device veth1_vlan entered promiscuous mode [ 187.472602][ T3500] device veth1_macvtap entered promiscuous mode [ 187.505641][ T3496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.517086][ T3496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.527213][ T3496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.537838][ T3496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.551439][ T3496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.580004][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.590148][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.600163][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.610196][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.620426][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.630805][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.683772][ T3496] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.692823][ T3496] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.701923][ T3496] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.710830][ T3496] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.775320][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.787188][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.798065][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.808698][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.818705][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.829339][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.843321][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.866990][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.877255][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.887706][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.898025][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.945975][ T3498] device veth0_macvtap entered promiscuous mode [ 188.013452][ T3498] device veth1_macvtap entered promiscuous mode [ 188.088351][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.099012][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.109553][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.120182][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.130235][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.140861][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.154742][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.171142][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.181205][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.191654][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.276683][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.288159][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.298209][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.308807][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.318777][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.329369][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.339383][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.349989][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.364199][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.376783][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.387733][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.490654][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.502244][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.520161][ T3500] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.530562][ T3500] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.539653][ T3500] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.548682][ T3500] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.629899][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.640061][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.686315][ T3497] device veth0_vlan entered promiscuous mode [ 188.749652][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.759216][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.846436][ T3497] device veth1_vlan entered promiscuous mode [ 188.898507][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.909908][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.920019][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.930703][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.940678][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.951324][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.961321][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.972612][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.986660][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.012545][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.022822][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.032659][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.043235][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.205126][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.217956][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.246303][ T3497] device veth0_macvtap entered promiscuous mode [ 189.328647][ T3497] device veth1_macvtap entered promiscuous mode [ 189.400979][ T3498] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.410509][ T3498] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.419663][ T3498] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.428664][ T3498] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.600513][ T3497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.612534][ T3497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.622647][ T3497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.633265][ T3497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.643240][ T3497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.653859][ T3497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.663853][ T3497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.674548][ T3497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.684564][ T3497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.695347][ T3497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.709612][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.719873][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.730085][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.740814][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.751344][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.228248][ T3497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.240109][ T3497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.250353][ T3497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.261107][ T3497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.271129][ T3497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.281852][ T3497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.291888][ T3497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.302565][ T3497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.312683][ T3497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.323436][ T3497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.337961][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.355457][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.366923][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.502791][ T3577] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.510736][ T3577] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.528190][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.720997][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.729958][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.743867][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.880868][ T3497] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.890580][ T3497] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.899845][ T3497] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.909028][ T3497] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:14:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)) ioctl$PPPIOCSDEBUG(r1, 0x8008743f, &(0x7f0000000140)) [ 192.137691][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.145802][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.159828][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.201454][ T399] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.209965][ T399] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:14:59 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='\n') [ 192.245754][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.394601][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.403224][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.437890][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.475823][ T2423] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.484098][ T2423] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.524422][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:14:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r1, @ANYBLOB="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"], 0x1c8}}, 0x0) 10:15:00 executing program 1: socketpair(0x2, 0x1, 0x7, &(0x7f0000000040)) 10:15:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)=0x1004) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0xc004743e, &(0x7f0000000080)) [ 193.434679][ T399] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.443158][ T399] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.461188][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 10:15:00 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x1000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) [ 193.721556][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.729866][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.739509][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:15:00 executing program 2: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x1000}, 0x0, &(0x7f00000001c0)) 10:15:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRESOCT, @ANYBLOB="9141fd2879fc2c5e537120386ef482951d621a9c40e986387ce7b1e5d01785cbcfd133891d3a"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8995, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) [ 194.247509][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.255626][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.285773][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.484309][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.493097][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.509897][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:15:01 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x141140, 0x0) 10:15:01 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) clock_gettime(0x0, &(0x7f0000000c80)) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:15:01 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xffffffffffffffae) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'cpuset'}]}, 0x8) [ 195.244489][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.253170][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.262531][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.341265][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.349333][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.358449][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:15:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) 10:15:02 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x1000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 10:15:02 executing program 1: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ff9000/0x4000)=nil) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x1000)=nil, 0x7fffdf008000, 0x1, 0x11, r0, 0x0) 10:15:02 executing program 0: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 10:15:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, 0x0, &(0x7f0000000140)=0x4) 10:15:02 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)) ioctl$PPPIOCSDEBUG(r1, 0x8010743f, &(0x7f0000000140)) 10:15:02 executing program 0: socketpair$nbd(0xc, 0x1, 0x0, &(0x7f0000000100)) 10:15:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 10:15:02 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x1000)=nil, 0x1ffff000, 0x1, 0x11, r0, 0x0) 10:15:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000001140)={'wg0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="6fdabfdf4720d2e48b9bd256956cde0374700cc32ed7f2848db56c84050800163e5a4ef875663aa5", 0x28, 0x0, &(0x7f0000000080)={0x11, 0x10, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:15:02 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x1000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8) 10:15:03 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 10:15:03 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) [ 196.333398][ T3787] binder: 3785:3787 ioctl 5441 0 returned -22 10:15:03 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:03 executing program 3: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) syz_clone(0x2c000400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="10") 10:15:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0xc008744c, &(0x7f0000000080)={0x2b}) 10:15:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000200), 0x4) 10:15:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f00000000c0)={@loopback, @multicast2}, &(0x7f0000000100)=0xc) 10:15:04 executing program 5: timer_create(0x2, 0x0, &(0x7f0000001200)) timer_settime(0x0, 0x0, &(0x7f0000001240), 0x0) 10:15:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000140)={0x29}) 10:15:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:04 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0xd}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000e80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:15:04 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r2, 0x2, &(0x7f0000000980)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 10:15:04 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x3, 0x0, 0x0, 0x0}, 0x20) 10:15:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:15:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001380)={0x1, &(0x7f0000001340)=[{0x6}]}, 0x10) 10:15:04 executing program 2: socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000080)=""/220, 0xdc, 0x0, 0x0, 0x0) 10:15:04 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x22, 0x0, 0x0, 0x0}, 0x20) 10:15:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:04 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000040), 0x0, 0x40042) read$hidraw(r0, 0x0, 0x0) 10:15:04 executing program 1: mlock(&(0x7f00003fd000/0xc00000)=nil, 0xc00000) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x1000)=nil, 0x1ffff000, 0x1, 0x11, r0, 0x0) 10:15:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x33}, 0x0) 10:15:05 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram12', 0x0, 0x0) 10:15:05 executing program 0: syz_clone3(&(0x7f0000000380)={0x20000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) 10:15:05 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:05 executing program 5: syz_mount_image$ext4(&(0x7f0000000640)='ext2\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0xaaaaaaaaaaaabea, &(0x7f0000000800)=[{&(0x7f00000006c0)="8a4cd3d6707bf76d1037b35869a5eba3d800b467", 0x14, 0x8001}, {&(0x7f0000000700)="9de8e2f38f84b7bbfe9ff6c326fa2a35813dfe45e774ff111960d38e4b2c2da3aee05e4bd13c8206f68f7c901d68c239ca06956444c3a0df82c236296835707808a476c673a94e255775c7180090de052152592631273b9ee4e1e81772be792fc02221f15699fd61d649d06c47093570fd56c2bb0b4b997bfe55dac339a8e83200eb639df9216b3a3a35e9de1124409ad6b2d1f42abd5ece058e0e084fc5a031f142f0cf9be33ec6610f1f7c67ea5a328edd34e045e0c2df22aaedd6f514b187a71a68a8436528dc", 0xc8, 0x7}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="6e6f696e69745f697461626c652c6e6f6a6f75726e616c5f636865636b73756d2c62736464662c6a71666d743d76667376302c6e6f757365725f78617474722c6e6f64656c616c6c6f632c6572726f72733d72656d6f756e742d726f2c757365725f78617474722c646174613d6f7264657265642c6f626a5f726f6c653d3a2c6f626a5f747970653d2f6465762f627367002c61707072616973652c7063723d30303030303030303030303030303030303031332c00cd18"]) 10:15:05 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) syz_clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:15:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000001140)={'wg0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x8864, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 10:15:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}, @IFLA_BR_GROUP_FWD_MASK={0x6, 0x15}]}}}]}, 0x48}}, 0x0) 10:15:05 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:05 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x1000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 10:15:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r1, @ANYBLOB="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"], 0x1c8}}, 0x0) 10:15:06 executing program 1: mlock(&(0x7f00003fd000/0xc00000)=nil, 0xc00000) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x1000)=nil, 0x1ffff000, 0x1, 0x11, r0, 0x0) 10:15:06 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001240), 0x0, 0x0) 10:15:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRESOCT, @ANYBLOB="9141fd2879fc2c5e537120386ef482951d621a9c40e986387ce7b1e5d01785cbcfd133891d3a"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8927, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 10:15:06 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x206040, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 10:15:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="d4000000", @ANYRES16=r1, @ANYBLOB="01032cbd7000ffdbdf2508000000100001800c00028008000300920000003c0007800c000400450d0000000000000c000300d90000000000000008000100ffffffff080002000200000008000200c900000008000100b60a000074000480"], 0xd4}}, 0x0) [ 199.878489][ T3865] process 'syz-executor.5' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 10:15:07 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x1000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x10) 10:15:07 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x206040, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) [ 200.059287][ T3872] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 10:15:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @remote}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @can}) 10:15:07 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0/1000+60000}) 10:15:07 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x206040, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 10:15:08 executing program 1: madvise(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0xf) mlock(&(0x7f0000ff6000/0x2000)=nil, 0x2000) 10:15:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 10:15:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@delnexthop={0x18, 0x69, 0x1, 0x0, 0x0, {0x0, 0x2}}, 0x18}}, 0x0) 10:15:08 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:08 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x800000141442, 0x0) ftruncate(r1, 0x200006) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f0000001640)=ANY=[@ANYBLOB="01"]}, @devid}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r3, 0x0) 10:15:08 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x206040, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 10:15:08 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 201.966616][ T24] audit: type=1804 audit(1653473709.020:2): pid=3903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir460362798/syzkaller.B2Xeph/13/bus" dev="sda1" ino=1177 res=1 errno=0 10:15:09 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:09 executing program 0: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @l2={0x1f, 0xffc1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x800, 0x1}, @qipcrtr={0x2a, 0x2, 0x1}, @generic={0x5, "82641c9dd828d092a227e948bcc3"}, 0xd4, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='geneve1\x00', 0x8, 0x5, 0x7}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000040)=0x8) syz_clone(0x40000000, &(0x7f00000003c0)="cef4019ac356ab52bf4c213337bf811b903196480673c58120389580395e2b1a40e64a1be2c55afad1363d29537bf54b9874b26ee22999bb2b9102bd338806a4694d30f9f20d3ddd188a8b2278b74f719fe8fa00cb96e758316b62d5e69d001af9e6d0ea40980a53d5ac8eaaee7137ec25e2e589c8e771b14613d3db6533ae18d5e3e0ff03cdaaf61bb813f806a419b8e595c2c9d1da2288de52b085c73011755e49e2c11a7c7e665378f35f3803e726e184b2574b36458226ae18352f38ca80d13c04dcb87b8c79c6f69ea07783934fe4f7cb", 0xd3, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="6899178d78b31e51c6a7dcdf24a2748e266c6a574efadf96142e3a2412470d2e997112f5b80ee62db6912865527af05d903c19b1d23581ea23c874ae64460b886e259a17131d01d197d96b49f26bcdb6803f2c1a0ba3f9d5") r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000180)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/3, 0x3}, {&(0x7f0000000240)=""/154, 0x9a}], 0x2, &(0x7f0000000340)=""/26, 0x1a}, 0x40010000) 10:15:09 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x200000, 0x182) ftruncate(r1, 0x200006) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f0000001640)=ANY=[@ANYBLOB="01"]}, @devid}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r3, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001300)={&(0x7f0000002680)=ANY=[@ANYBLOB="300000008ca796e893f2accd2660330fdc5bc1fc531aaa71ffcdd28155401012a092242c486d5a4280643fb83a015f339d43527233fc6d2fe2ab2596b49f9ad72450dcb2ba175c9ef392ceba421948628888aa753cee935a0a01040000000000008d9e5ffc0f83a7eedf00", @ANYRES16=0x0, @ANYBLOB="000429bd7000fcdbdf2501000000000000000941000000140018000000037564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0x2, 0x4, 0x34c, 0xffffffff, 0x0, 0x198, 0xcc, 0xfeffffff, 0xffffffff, 0x284, 0x284, 0x284, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9}}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@inet=@set2={{0x24}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x2, @remote={0xac, 0x10, 0x3}}, @l2tp={0x2, 0x0, @empty, 0x1}, @phonet={0x23, 0x99, 0xf9, 0x4}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/364]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000001400)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, r7, 0x10, @inherit={0x70, &(0x7f0000001640)=ANY=[@ANYBLOB="010000000000000005000000000000001d1c00000000000007000000000000000000000000000000060000000000000000010000000000d8000000000000000000800000000000000500000000000000ff0000000000000012210000000000000600000000000000ff0f000000000000"]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", r7, 0x0, {0x4, 0x40}, {0x100, 0x7}, 0x9, [0x4, 0x3, 0x200, 0x200, 0x10001, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0xcd, 0x0, 0x2, 0x27, 0x8, 0x991, 0x2]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001680)={{r4}, r7, 0x4, @inherit={0x50, &(0x7f0000000080)={0x1, 0x1, 0x100, 0xfffffffffffffffd, {0x22, 0x0, 0x100, 0x2, 0x4}, [0x5]}}, @subvolid=0x2}) 10:15:09 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x54000, 0x0) [ 202.464931][ T24] audit: type=1804 audit(1653473709.520:3): pid=3912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2166540922/syzkaller.ijlxqt/12/bus" dev="sda1" ino=1179 res=1 errno=0 [ 202.502061][ T3912] Cannot find set identified by id 0 to match 10:15:09 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x3f00) [ 202.573605][ T3545] usb 4-1: new full-speed USB device number 2 using dummy_hcd 10:15:09 executing program 5: timer_create(0x0, &(0x7f0000001300)={0x0, 0x9, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) 10:15:09 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000005c51b633000000850000000800000095368e757edf169f3a5e141f27cb75d6f9d596c310331974e526868f43da65e0ae567f6fa354c2e63c20aadbbfcd67bab29011a389e33c8b8114c822c0798e91c598c738f66d109782b50466df8043d39e050000000000000092ecdf4ce18005706b4b8d9a5c8ec39c4110f7778a6e9177e83f15b3e5d8fdadcc98c954afb4d8f40eb0b0b935d349318436344fdf9eca1968f94595b68e33afc4111f69382ffe5a3e9bf607cbb183c879b596f766645953e7a04072"], &(0x7f0000000000)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[@ANYRES32=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/schedstat\x00', 0x0, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000380)='mm_collapse_huge_page_isolate\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[@ANYBLOB="620af8ff0c020021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86d9a0d620573a81dc49112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6f000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb56ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249c3327de645ee87c509000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729223282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f0e7b9f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c9ffffff7f7316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331586e472391e358c3b377327ac9ecc60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c46b2db37beeddaacbe21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfde12b9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff337b0f3b9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343ba46790c0b3bc92271f2a55ddab15f1e2413656f1eadc8b70ca24073e310f9cb31c34b3c5037e67ab50ec63728a0882659c733eadd1a2ff922130cff46c5df5ef89b5c0cb68b8c3e230004b9bae7ada28a20a33762521f8b084d02271ac3dc32000000000000000000000000000000135cb6911193acd2b5d2c00ed3e4c71e23e55bf614366c33b7cf88026a921b8406a5a2f6d0594e136cd03f7899d461bbaa0e563c2dc613d9f95149259040c52009092be19d9c6d39053055c9200acb52bc28064f798f66bfcfc4894dd5eacc7ab36befd5073734e4e7d73d51f38e9682a6cc93f7dbf6d906b3d9a3ba140c0bc8e2a3f5c0af35b676edaf86457259fdc09f65560695d0904a067e1c48c954afee179d3cfaa57bcaa3f81d5b64a9aaee7560252953554a761cd1b12944e09d3278fd11ec2681d0763e588b5576b9fb5fe9d1d9cb802fd19553e8fff4d66eb8a0d49b0171efa6438d5b910fbaf1075a6fe1e5db433f26eb987015f60c8ff813f1e3f10816f58daa9914803d3e36a407ff34be59f5c500fedafaafecd65802fda338e3c54a2afa493b5158317670079f3d5fd9e8be136948d0c25b05ac5a4ef5208cef9a1920492e4c6ac7378cf3d8e45738ed35e4c61564dd714bafb01550fe43572d4e1df438cca15d8bca2e1bec640e48227d1efeebf7f3676f55cab4f33ba600"/4332], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='rss_stat\x00', r2}, 0x10) syz_clone3(&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:15:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg$can_raw(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2101) [ 202.952613][ T3545] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 202.964075][ T3545] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 10:15:10 executing program 4: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) [ 203.163247][ T3545] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 203.172679][ T3545] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.180840][ T3545] usb 4-1: Product: syz [ 203.185326][ T3545] usb 4-1: Manufacturer: syz [ 203.190060][ T3545] usb 4-1: SerialNumber: syz 10:15:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="f6", 0x1}], 0x1}, 0x0) close(r0) [ 203.824501][ T3545] cdc_ncm 4-1:1.0: bind() failure [ 203.897368][ T3545] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 203.947742][ T3545] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 203.976478][ T3545] usbtest: probe of 4-1:1.1 failed with error -71 [ 203.994980][ T3545] usb 4-1: USB disconnect, device number 2 10:15:11 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 10:15:11 executing program 0: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @l2={0x1f, 0xffc1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x800, 0x1}, @qipcrtr={0x2a, 0x2, 0x1}, @generic={0x5, "82641c9dd828d092a227e948bcc3"}, 0xd4, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='geneve1\x00', 0x8, 0x5, 0x7}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000040)=0x8) syz_clone(0x40000000, &(0x7f00000003c0)="cef4019ac356ab52bf4c213337bf811b903196480673c58120389580395e2b1a40e64a1be2c55afad1363d29537bf54b9874b26ee22999bb2b9102bd338806a4694d30f9f20d3ddd188a8b2278b74f719fe8fa00cb96e758316b62d5e69d001af9e6d0ea40980a53d5ac8eaaee7137ec25e2e589c8e771b14613d3db6533ae18d5e3e0ff03cdaaf61bb813f806a419b8e595c2c9d1da2288de52b085c73011755e49e2c11a7c7e665378f35f3803e726e184b2574b36458226ae18352f38ca80d13c04dcb87b8c79c6f69ea07783934fe4f7cb", 0xd3, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="6899178d78b31e51c6a7dcdf24a2748e266c6a574efadf96142e3a2412470d2e997112f5b80ee62db6912865527af05d903c19b1d23581ea23c874ae64460b886e259a17131d01d197d96b49f26bcdb6803f2c1a0ba3f9d5") r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000180)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/3, 0x3}, {&(0x7f0000000240)=""/154, 0x9a}], 0x2, &(0x7f0000000340)=""/26, 0x1a}, 0x40010000) 10:15:11 executing program 4: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 10:15:11 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000300), 0x0, 0x641) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {0x0, 0x402}, @cond=[{0x40}]}) ioctl$HIDIOCGRAWNAME(r0, 0x40305829, &(0x7f0000000080)) 10:15:11 executing program 2: r0 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x60c42) ioctl$HIDIOCGRAWNAME(r0, 0x40305839, &(0x7f0000000080)) write$hidraw(r0, &(0x7f0000000100)="5b33bf56da932008cae488a210e4ae759e0c735cc5a6560872240bb5eb61cae8aec675832147fb399894ed36eea94d2d7977218064859194b6e0efca1869bb260bde549ee8d7", 0x46) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {0xff}, @rumble={0x0, 0x2008}}) r1 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x161f42) write$hidraw(r1, &(0x7f0000000440)="97a3748ca73b823241579fc01db51dc31a5a2bb6121b9db246f9473eb3d2d31ea6bc8651f67093be0b90114cb644a182f3f5ce299668f292192dc5377f666c434c1cb40c2cb720cac23579c2f845a9f856dad632b9f0861ab67b0b2cb53471f876f1874a62b682ec2298a4555cc2dcb8e35acf1dd42e7c60f0b399cc776a24449f6f4d1d6504bd690be805bd9a7814abdee4c40c73f2562e14eb848402a7ed066adadf49afaa6f408f0c10282220283e0652eb75d466ff52255c0adad0c93e00853416ff676105", 0xc7) r2 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x101142) syz_open_dev$hidraw(0x0, 0x81, 0x10000) write$hidraw(r2, &(0x7f0000001180)='=', 0x3b000) write$hidraw(0xffffffffffffffff, &(0x7f00000002c0)="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", 0x13d) write$hidraw(r1, &(0x7f00000000c0)='-', 0x1) ioctl$HIDIOCGRAWNAME(r1, 0x40305839, &(0x7f0000000080)) syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x8262) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x40305839, &(0x7f0000000080)) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="c772199803cd3b75f7053e0e4864a37d19115c0fb603bdc2d1484c26953438b447fe4b1b55de32a358116c7606c5666ac4b3eecd3bb526a53c013f187b85f0b10d0b46ff0570aca42ffa6ec0b18fb56777c5d6c0dcf3f20a9e2298bce4cf5979d42bf706ffe514bcb3dd19a552b36ba39bf2d86c6af276a0", 0x78) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, &(0x7f0000000180)) syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x0) 10:15:11 executing program 4: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:11 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 10:15:11 executing program 2: r0 = syz_open_dev$evdev(0xffffffffffffffff, 0x0, 0x49ec0) ioctl$EVIOCSKEYCODE_V2(r0, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "cb684fc1ffffffffffffeeebffffff00071000000000000000000000000100"}) 10:15:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200), &(0x7f0000000240)=0x4) 10:15:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x3f00) [ 204.962262][ T3545] usb 4-1: new full-speed USB device number 3 using dummy_hcd 10:15:12 executing program 2: syz_emit_ethernet(0x129f, &(0x7f0000001440)=ANY=[@ANYBLOB="0180c200000effffffffffff86dd69c566ff12692f00fe800000000000000000000000000011ff020000000000000000000000000001"], 0x0) [ 205.223045][ T3543] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 205.322362][ T3545] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 205.333698][ T3545] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 205.513034][ T3545] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.522549][ T3545] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.530696][ T3545] usb 4-1: Product: syz [ 205.535137][ T3545] usb 4-1: Manufacturer: syz [ 205.539861][ T3545] usb 4-1: SerialNumber: syz [ 205.607984][ T3543] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 205.620428][ T3543] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 205.783415][ T3543] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.792799][ T3543] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.800949][ T3543] usb 6-1: Product: syz [ 205.805414][ T3543] usb 6-1: Manufacturer: syz [ 205.810140][ T3543] usb 6-1: SerialNumber: syz [ 206.212512][ T3545] cdc_ncm 4-1:1.0: bind() failure [ 206.242244][ T3545] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 206.265019][ T3545] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 206.292442][ T3545] usbtest: probe of 4-1:1.1 failed with error -71 [ 206.322471][ T3543] cdc_ncm 6-1:1.0: bind() failure [ 206.339950][ T3545] usb 4-1: USB disconnect, device number 3 [ 206.382271][ T3543] cdc_ncm: probe of 6-1:1.1 failed with error -71 [ 206.402436][ T3543] cdc_mbim: probe of 6-1:1.1 failed with error -71 [ 206.432293][ T3543] usbtest: probe of 6-1:1.1 failed with error -71 [ 206.448689][ T3543] usb 6-1: USB disconnect, device number 2 10:15:13 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 10:15:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:13 executing program 0: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @l2={0x1f, 0xffc1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x800, 0x1}, @qipcrtr={0x2a, 0x2, 0x1}, @generic={0x5, "82641c9dd828d092a227e948bcc3"}, 0xd4, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='geneve1\x00', 0x8, 0x5, 0x7}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000040)=0x8) syz_clone(0x40000000, &(0x7f00000003c0)="cef4019ac356ab52bf4c213337bf811b903196480673c58120389580395e2b1a40e64a1be2c55afad1363d29537bf54b9874b26ee22999bb2b9102bd338806a4694d30f9f20d3ddd188a8b2278b74f719fe8fa00cb96e758316b62d5e69d001af9e6d0ea40980a53d5ac8eaaee7137ec25e2e589c8e771b14613d3db6533ae18d5e3e0ff03cdaaf61bb813f806a419b8e595c2c9d1da2288de52b085c73011755e49e2c11a7c7e665378f35f3803e726e184b2574b36458226ae18352f38ca80d13c04dcb87b8c79c6f69ea07783934fe4f7cb", 0xd3, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="6899178d78b31e51c6a7dcdf24a2748e266c6a574efadf96142e3a2412470d2e997112f5b80ee62db6912865527af05d903c19b1d23581ea23c874ae64460b886e259a17131d01d197d96b49f26bcdb6803f2c1a0ba3f9d5") r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000180)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/3, 0x3}, {&(0x7f0000000240)=""/154, 0x9a}], 0x2, &(0x7f0000000340)=""/26, 0x1a}, 0x40010000) 10:15:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt(r0, 0x84, 0xb, &(0x7f0000000100)="a9", 0x1) 10:15:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c) 10:15:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x902, &(0x7f00000004c0), 0x4) 10:15:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000200), &(0x7f0000000000)=0x90) 10:15:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 10:15:14 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0x1c, 0x1c}, 0x1c) 10:15:14 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000100), &(0x7f0000000140)=0x8) 10:15:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000040), 0x1) 10:15:14 executing program 0: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @l2={0x1f, 0xffc1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x800, 0x1}, @qipcrtr={0x2a, 0x2, 0x1}, @generic={0x5, "82641c9dd828d092a227e948bcc3"}, 0xd4, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='geneve1\x00', 0x8, 0x5, 0x7}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000040)=0x8) syz_clone(0x40000000, &(0x7f00000003c0)="cef4019ac356ab52bf4c213337bf811b903196480673c58120389580395e2b1a40e64a1be2c55afad1363d29537bf54b9874b26ee22999bb2b9102bd338806a4694d30f9f20d3ddd188a8b2278b74f719fe8fa00cb96e758316b62d5e69d001af9e6d0ea40980a53d5ac8eaaee7137ec25e2e589c8e771b14613d3db6533ae18d5e3e0ff03cdaaf61bb813f806a419b8e595c2c9d1da2288de52b085c73011755e49e2c11a7c7e665378f35f3803e726e184b2574b36458226ae18352f38ca80d13c04dcb87b8c79c6f69ea07783934fe4f7cb", 0xd3, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="6899178d78b31e51c6a7dcdf24a2748e266c6a574efadf96142e3a2412470d2e997112f5b80ee62db6912865527af05d903c19b1d23581ea23c874ae64460b886e259a17131d01d197d96b49f26bcdb6803f2c1a0ba3f9d5") r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000180)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/3, 0x3}, {&(0x7f0000000240)=""/154, 0x9a}], 0x2, &(0x7f0000000340)=""/26, 0x1a}, 0x40010000) [ 207.780470][ T1193] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.787168][ T1193] ieee802154 phy1 wpan1: encryption failed: -22 10:15:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000140), &(0x7f0000000180)=0x8) 10:15:15 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)='+', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 10:15:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000140), &(0x7f0000000180)=0x18) 10:15:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 10:15:15 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000001300), 0x4) 10:15:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000340), 0x88) 10:15:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f0000000000)=""/38, 0x26) 10:15:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x0) 10:15:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), 0xb) 10:15:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x1) 10:15:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000000c0)='k', 0x1}], 0x1, 0x0, 0x70}, 0x0) 10:15:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 10:15:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000880)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000000c0)='k', 0x1}], 0x1, &(0x7f0000000940)=ANY=[], 0x70}, 0x0) 10:15:16 executing program 3: syz_clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x4d) 10:15:16 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x1000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x12) 10:15:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 10:15:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 10:15:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000440), &(0x7f00000000c0)=0x2) 10:15:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0), 0x1) 10:15:17 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 10:15:17 executing program 3: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 10:15:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="ec", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 10:15:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) 10:15:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 10:15:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x401}, 0xfa) 10:15:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x0) 10:15:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x74) 10:15:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 10:15:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 10:15:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 10:15:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:15:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 10:15:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 10:15:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x10) 10:15:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) 10:15:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) 10:15:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000680)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@prinfo={0x14}], 0x14}, 0x0) 10:15:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) r3 = fcntl$dupfd(r0, 0x0, r2) sendto$inet(r3, 0x0, 0x0, 0x188, &(0x7f0000001240)={0x10, 0x2}, 0x10) 10:15:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000100), &(0x7f0000000300)=0x4) 10:15:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x14) 10:15:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000140)=0xb0) 10:15:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000002580)=0xff, 0x4) 10:15:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 10:15:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 10:15:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x9}, 0xfa) 10:15:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='J', 0x1, 0x80, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:15:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000080)=0x3f00) 10:15:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x3}, 0x8) 10:15:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={r3, 0x0, 0x1, "15"}, 0x9) 10:15:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="86", 0x1}], 0x1, &(0x7f0000000180)=[@prinfo={0x14}], 0x14}, 0x0) 10:15:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r1, 0x29, 0x1b, &(0x7f00000001c0), 0x4) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000180)={0x10, 0x2}, 0x10) 10:15:21 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, 0x0) 10:15:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x88) 10:15:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYBLOB="85", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 10:15:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040), 0x1) 10:15:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x7}, 0x98) 10:15:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r1, 0x29, 0x1b, &(0x7f00000001c0), 0x4) dup2(r1, r0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 10:15:21 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, 0x0) 10:15:21 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 10:15:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000080)=0x98) 10:15:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 10:15:22 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 10:15:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x0) dup2(r1, r0) 10:15:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000400), &(0x7f0000000480)=0x8) 10:15:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, 0x0) 10:15:22 executing program 5: setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x7}, 0x98) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0)={r3}, &(0x7f0000000040)=0xb0) 10:15:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000300), &(0x7f0000000340)=0x8) 10:15:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 10:15:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 10:15:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto(r0, &(0x7f0000000240)="90", 0x1, 0x0, 0x0, 0x0) 10:15:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)) 10:15:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 10:15:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) r3 = fcntl$dupfd(r0, 0x0, r2) sendto$inet(r3, &(0x7f0000000240)="fd", 0x1, 0x0, &(0x7f0000001240)={0x10, 0x2}, 0x10) 10:15:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000002580), 0x4) 10:15:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0xa, 0x0, 0x1000}, 0x8) 10:15:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 10:15:23 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)) 10:15:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c}, 0xd) 10:15:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)='+', 0x1, 0x20100, &(0x7f0000000080)={0x10, 0x2}, 0x10) 10:15:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 10:15:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 10:15:24 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)) 10:15:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000100)=0xc) 10:15:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f00000000c0)) [ 217.251960][ C0] hrtimer: interrupt took 264565 ns 10:15:24 executing program 1: socket(0x2, 0x3, 0x0) r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32], 0x3ef) 10:15:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000240)="ed", 0x1, 0x0, &(0x7f0000000300)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 10:15:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 10:15:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000140)={0x0, 0xa, 0x1, [0x0]}, 0xa) 10:15:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x105, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x14}, 0x0) 10:15:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000480)={0x0, 0x1000}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000100)='\r', 0x1}], 0x1, &(0x7f0000000340)=[@sndrcv={0x2c}], 0x2c}, 0x0) 10:15:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r1, 0x29, 0x1b, &(0x7f00000001c0), 0x4) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet6(r1, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) 10:15:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f0000000100), 0x4) 10:15:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x0, 0x1c}, 0xa) 10:15:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000640), 0x8) 10:15:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x104) 10:15:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180), &(0x7f0000000240)=0x8) 10:15:25 executing program 0: openat(0xffffffffffffffff, 0x0, 0x40002, 0x0) 10:15:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000080), 0x20) 10:15:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000300), &(0x7f0000000800)=0x18) 10:15:26 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0\x00', 0x0) 10:15:26 executing program 1: r0 = socket(0x1c, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) 10:15:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 10:15:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 10:15:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 10:15:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 10:15:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x0) 10:15:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), 0x90) 10:15:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000300)="bf", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="f6", 0x1}], 0x1}, 0x0) close(r0) 10:15:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/83, 0x53}, 0x0) 10:15:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)='F', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 10:15:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 10:15:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1400000084"], 0xc4}, 0x0) 10:15:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0xfffc}, 0x8) 10:15:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 10:15:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 10:15:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f00000000c0), 0x4) 10:15:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 10:15:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 10:15:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) 10:15:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 10:15:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 10:15:28 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 10:15:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000880)={0x1c, 0x1c}, 0x1c) 10:15:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) 10:15:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 10:15:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 10:15:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001580), &(0x7f0000001640)=0x98) 10:15:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000001c0), &(0x7f0000000240)=0x8) 10:15:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002900)={&(0x7f00000025c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000002880)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}, @sndrcv={0x2c}], 0x3c}, 0x0) 10:15:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000300)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080)={r2}, 0x8) 10:15:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x4) 10:15:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000240), &(0x7f0000000300)=0x98) 10:15:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000000100)=0x8) 10:15:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0x14) 10:15:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 10:15:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@file={0xa}, 0xa) 10:15:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:15:29 executing program 4: open(0x0, 0x405d13c46359605, 0x0) 10:15:29 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) 10:15:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x8) 10:15:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000240), 0x4) 10:15:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 10:15:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@sndinfo={0x1c}], 0x1c}, 0x0) 10:15:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0x8, 0x0, 0xabc}, 0x10) 10:15:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="ec", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 10:15:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f00000000c0)=0x98) 10:15:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) listen(r1, 0xe1e) 10:15:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 10:15:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000140), 0x8) 10:15:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040), 0x8) 10:15:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) shutdown(r0, 0x0) 10:15:30 executing program 5: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 10:15:31 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000300)={0x1}, 0x1) 10:15:31 executing program 1: unlink(&(0x7f0000003540)='./file0\x00') 10:15:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 10:15:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 10:15:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 10:15:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="82", 0x1, 0x20104, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 10:15:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) [ 224.565631][ T4482] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 10:15:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c}], 0x1c}, 0x0) 10:15:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x88) 10:15:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000180)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000a80)=[@cred, @cred], 0xd0}, 0x0) 10:15:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000080)='^', 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 10:15:32 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x3ef) 10:15:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:15:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000100), 0x4) 10:15:32 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x2308403, 0x0) 10:15:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000004c0), 0x8) 10:15:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 10:15:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x4, 0xed38}, 0x8) [ 225.597010][ T4513] sctp: [Deprecated]: syz-executor.2 (pid 4513) Use of int in max_burst socket option. [ 225.597010][ T4513] Use struct sctp_assoc_value instead 10:15:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)="86", 0x1}], 0x1}, 0x108) 10:15:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000240)=0xc) 10:15:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000140)=0xb0) 10:15:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb}, 0xb) 10:15:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000880)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x30}, 0x0) 10:15:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000300)="bf", 0x1}], 0x1}, 0x0) 10:15:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000300)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 10:15:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r0, 0x1) 10:15:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 10:15:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0)={r2}, &(0x7f0000000180)=0xb0) 10:15:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x0) 10:15:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x14) 10:15:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000840), &(0x7f00000008c0)=0x8) 10:15:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000240)) 10:15:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 10:15:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 10:15:34 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f00000000c0)="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", 0xff1, 0x0, &(0x7f00000010c0)=@in={0x10, 0x2}, 0x10) 10:15:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000080)={r3}, 0x8) 10:15:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0xfffffffe, 0x4) 10:15:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 10:15:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x68, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'u:object_r:app_data_file:s0:c512,c768\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x68}}, 0x0) 10:15:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000640), 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)) 10:15:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:15:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 10:15:34 executing program 5: syz_clone(0x8b881100, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 10:15:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x600000, 0x0) dup3(r0, r1, 0x0) 10:15:34 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001480), r0) r1 = socket(0x26, 0x0, 0x7) connect$bt_rfcomm(r1, &(0x7f0000001640)={0x1f, @fixed, 0x3f}, 0xa) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x5, 0xf7, 0x1ff, 0x35, @ipv4={'\x00', '\xff\xff', @remote}, @empty, 0x7800, 0x20, 0x8, 0x80000000}}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x400) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/125) r2 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001480), r2) write$P9_RRENAMEAT(r2, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) syz_clone(0x60809080, &(0x7f0000000200)="13ca1d9bff932125d9bf27452dd4da1f20872383700aaaf990d55caa97d18bcebda37ef1a99d3defd00e3bc139846e939821a1460ff95c9a7858e4de769bbf4061c43e1f332d1cd2180b0c08c8a4e32f3285c4ec6ed02888a96feb316c2a7e9eade195", 0x63, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="cfcb04bdf5d6e4777e05495831843c3edadf8f2f42893b438c87ed86eb3c5ef5f1b5dd326544b3ce66d4e5b99a") 10:15:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="2c0000008400000002"], 0x138}, 0x0) 10:15:35 executing program 4: prctl$PR_SET_MM(0x21, 0x0, &(0x7f0000ffc000/0x4000)=nil) 10:15:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) 10:15:35 executing program 0: socketpair(0x2, 0x3, 0x0, &(0x7f0000000080)) 10:15:35 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) 10:15:35 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) 10:15:35 executing program 4: syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x2a, 0x29, 0x2, {0x1f, [{{0x80, 0x2, 0x6}, 0x4, 0x90, 0x7, './file0'}]}}, 0x2a) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder1\x00', 0x802, 0x0) syz_usb_connect(0x5, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x201, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) 10:15:35 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="bfe21a78ee4daaaaaaaaaaaa86dd6001b00d00140600000000000000000000000000000000005772f9f5136597a924d5fadeddf766fb4e204e21", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="539a"], 0x0) 10:15:35 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0xb}, 0x0, 0x0, 0x0) 10:15:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 10:15:36 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902850002010000000904000001020d000005240689ee496da4da07b0c22afc420001052400d2f00c240f01c3060000000003000006241a000000042413000c241b080000000b000000001524120000a317a88b0401a60700ffcb7e392a0424020009058103ff030394800904010000024d00000904010102020d000009"], 0x0) 10:15:36 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001480), r0) r1 = socket(0x26, 0x0, 0x7) connect$bt_rfcomm(r1, &(0x7f0000001640)={0x1f, @fixed, 0x3f}, 0xa) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x5, 0xf7, 0x1ff, 0x35, @ipv4={'\x00', '\xff\xff', @remote}, @empty, 0x7800, 0x20, 0x8, 0x80000000}}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x400) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/125) r2 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001480), r2) write$P9_RRENAMEAT(r2, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) syz_clone(0x60809080, &(0x7f0000000200)="13ca1d9bff932125d9bf27452dd4da1f20872383700aaaf990d55caa97d18bcebda37ef1a99d3defd00e3bc139846e939821a1460ff95c9a7858e4de769bbf4061c43e1f332d1cd2180b0c08c8a4e32f3285c4ec6ed02888a96feb316c2a7e9eade195", 0x63, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="cfcb04bdf5d6e4777e05495831843c3edadf8f2f42893b438c87ed86eb3c5ef5f1b5dd326544b3ce66d4e5b99a") 10:15:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x44}}, 0x0) 10:15:36 executing program 3: r0 = syz_clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 229.412008][ T3543] usb 5-1: new high-speed USB device number 2 using dummy_hcd 10:15:36 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x100000000804f, 0x5900) open(&(0x7f0000000640)='./bus\x00', 0x0, 0x0) [ 229.612978][ T3545] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 229.657024][ T3543] usb 5-1: Using ep0 maxpacket: 16 10:15:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "947a00", "b11d00000000000000004000", "3faf4d7f", "a7ca6b00df4649a8"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000140)='>', 0x1}], 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={r1}, 0x10) [ 229.862630][ T3543] usb 5-1: config 30 has an invalid interface number: 138 but max is 1 [ 229.874535][ T3543] usb 5-1: config 30 has an invalid interface number: 177 but max is 1 [ 229.883103][ T3543] usb 5-1: config 30 has no interface number 0 [ 229.889414][ T3543] usb 5-1: config 30 has no interface number 1 [ 229.895851][ T3543] usb 5-1: config 30 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 229.907728][ T3543] usb 5-1: config 30 interface 138 has no altsetting 0 [ 229.914848][ T3543] usb 5-1: config 30 interface 177 has no altsetting 0 10:15:37 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000001080)=[{0x0, 0x0, 0x10000}, {0x0}]) ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x0) [ 230.043242][ T3545] usb 1-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 230.056959][ T3545] usb 1-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 10:15:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) [ 230.115507][ T3543] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 230.125006][ T3543] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.133342][ T3543] usb 5-1: Manufacturer: и [ 230.222507][ T3545] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 230.232064][ T3545] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.240222][ T3545] usb 1-1: Product: syz [ 230.244811][ T3545] usb 1-1: Manufacturer: syz [ 230.249552][ T3545] usb 1-1: SerialNumber: syz [ 230.416440][ T3545] cdc_ncm 1-1:1.0: skipping garbage [ 230.421991][ T3545] cdc_ncm 1-1:1.0: invalid descriptor buffer length [ 230.428720][ T3545] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 230.436273][ T3545] cdc_ncm 1-1:1.0: bind() failure [ 230.499631][ T4643] loop5: detected capacity change from 0 to 256 [ 230.648238][ T3545] usb 1-1: USB disconnect, device number 2 [ 230.668713][ T3543] usb 5-1: USB disconnect, device number 2 10:15:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 10:15:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 10:15:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, &(0x7f0000000180)=[@prinfo={0x14, 0x84, 0x7, {0x3}}, @prinfo={0x14, 0x84, 0x7, {0x2}}], 0x28}, 0x0) 10:15:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x12, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD}]}, 0x3c}}, 0x0) syz_usbip_server_init(0x0) 10:15:38 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902850002010000000904000001020d000005240689ee496da4da07b0c22afc420001052400d2f00c240f01c3060000000003000006241a000000042413000c241b080000000b000000001524120000a317a88b0401a60700ffcb7e392a0424020009058103ff030394800904010000024d00000904010102020d000009"], 0x0) 10:15:38 executing program 4: syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x2a, 0x29, 0x2, {0x1f, [{{0x80, 0x2, 0x6}, 0x4, 0x90, 0x7, './file0'}]}}, 0x2a) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder1\x00', 0x802, 0x0) syz_usb_connect(0x5, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x201, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) [ 231.236509][ T4655] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:15:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x22, 0x0, &(0x7f0000000800)) [ 231.502527][ T4668] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.632625][ T4673] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 10:15:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4019}) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000084"], 0x66) 10:15:38 executing program 5: socket$phonet(0x23, 0x2, 0x6) [ 231.864726][ T4668] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.875659][ T3543] usb 1-1: new high-speed USB device number 3 using dummy_hcd 10:15:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x20108, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) [ 232.013085][ T6] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 232.159460][ T4668] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.243453][ T3543] usb 1-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 232.253933][ T3543] usb 1-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 232.270198][ T6] usb 5-1: Using ep0 maxpacket: 16 10:15:39 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000ac0)={0x24, &(0x7f0000000900)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 232.472690][ T6] usb 5-1: config 30 has an invalid interface number: 138 but max is 1 [ 232.481164][ T6] usb 5-1: config 30 has an invalid interface number: 177 but max is 1 [ 232.490539][ T6] usb 5-1: config 30 has no interface number 0 [ 232.497027][ T6] usb 5-1: config 30 has no interface number 1 [ 232.506149][ T6] usb 5-1: config 30 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 232.518258][ T6] usb 5-1: config 30 interface 138 has no altsetting 0 [ 232.525420][ T6] usb 5-1: config 30 interface 177 has no altsetting 0 [ 232.532998][ T3543] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 232.537372][ T4668] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.542271][ T3543] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.542385][ T3543] usb 1-1: Product: syz [ 232.565214][ T3543] usb 1-1: Manufacturer: syz [ 232.569947][ T3543] usb 1-1: SerialNumber: syz 10:15:39 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000088b70f08070a78003ea7000000010902240001000000000904000002b042a30009058f03002100040009050d03"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 232.764804][ T3543] cdc_ncm 1-1:1.0: skipping garbage [ 232.770254][ T3543] cdc_ncm 1-1:1.0: invalid descriptor buffer length [ 232.777766][ T3543] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 232.784863][ T3543] cdc_ncm 1-1:1.0: bind() failure 10:15:39 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000940), 0x4) [ 232.936258][ T4668] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.948185][ T6] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 232.957663][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.966012][ T6] usb 5-1: Manufacturer: и 10:15:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000009cc0)="dd", 0x1}], 0x1, &(0x7f0000000740)=[{0x110, 0x0, 0x0, "1f9a87613b8dfe6ca380b28af325a31eefd3204b20261eeb4511aca099089320d04020a1334f85cc77ad96a456eddd8e063e63540d9f7715095c5d82c38a0a85fcfb52a503683a4698783a16ae24a87320ba39de0b28c880a1eced476c8a104100f6d48cdcf89a7f022c96fe41d4e401c64cb8b9488bed71b8715b7b63c07a98317df2a5d393a11d2def654f5d71f27447c81fe5fa9dd0c3b048be26147d686cd1a4306fb8af8116f67e211d4246cecb6c2a53cff673aa428e3d9aa1877bbcdf21fa959c219426213370046f76b0810f891f093ce8946cbe35386e101ccb1e4c402583cd1ef1bd21e14b7392ccd441b20272a6e3475e4eec1c"}, {0x108, 0x0, 0x0, "e6b326d7e37155a53160662e55b73298b8769df94c4a2c531bc4ec6a47fc4e7aeaa902e419279c383ce3b6b454262493f3c3f36ee645fe8e4d66eaabfbf7a6bf8df51235a5d9ce1cd812b290e9a8ce2382a270cd8c0e7bfaa8eab1b9e2f82919b834266e1477e3ea06a62a8e2e3d18873f60b1d344d299c7de9d4389238d5c85aabf9bbb4850bd0e0e15a2d73aa7224549bb23825b5b6c2f13c892f4d7d6a098db26707bc5ef57e44a53e53aadcabefe016afaddcbff07fd862eba0e4954fdcbd82cfe1559452fca34cfd9530bb22bd11dc400a13760842db3e25e4a01c9dec559047b22ba068b3d90bf514e2261e779c5"}, {0x1010, 0x0, 0x0, "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"}, {0x58, 0x0, 0x0, "db7ac5bbc02d289438e5d28aa2290a5fef642a6206be534d3deaf193d5171724a15f584b3b27c03cab36a2334cd9db5e1f84714fee926b121e091058ec90bcf884"}, {0x70, 0x0, 0x0, "0ddf0f405f4682f77053fa3fc93f344ef89e7986412e5af8e3dfc11f95ba1db3e1594148d455d50802ad60aed685ebbfc0d240a21e231056e30498668b14002759c9a0e0a44f4834386945f64482ad6bd8febdcc837b453d61"}, {0xd18, 0x0, 0x0, "26b7b5554100ea44e6c8968db727a6ce7fb4a6b076f9165264079e92b7d63793999984a00e1de98939780dcb980fe0ad82b5b6fa20b9c17fa54f49ae8d4713457ff795789c3e04ec02784f83c025de4dd6601431167f711a5d97d7fbe7b94a87ef062c3cad3fb889d10db670dbc2216432dc35de65a992e225a568678875a40d363f225e9218671f579de8d89b82cb80c0e481406bb865ec86a7966ea567a6e1f43e8171243b9171e71c338e9562e92f248e344c5d67202f5e29ecb30b13a52be96d9e2a45504b82084486d3bf718f0180846331fe54dbab25f3d6457ca09ee2639e7a56a080e137956f70ca30d8c10eb98c3cd05a8b56ee2f90e47634e8f18f7f73ff5bd703e0d6979af83d00ea46acbbb2901b1fdefc8e11083c229b7fd9bfbdd122ad9a9abfa9b669d7470e1e65df84aa330653197a083e35a8d594cc84a8dce761e386c3233fa1ab64d90021e4387304b5b46f26a6d22c0aca5eaf6499a286a5a5bdaa18e18db7000462fa1af796dbbf753e50980eb7997be053bcfbdd6a16897ef9b92a4cdb520977375759d88f34087aad1c74ee1fc6fce860f4979d25f97324672319adefdde105afb281e16b9db56ca9055c2164fc89453ded85c613922b4d879a9a5211c2344004d7ac72fd7624955e66f086eeb5551d6231def501506f17cf441c5eec041283933d00e2b9a69931b45e8b3b06f7f17d50da70380890b1fc90ca995595237e8882f0bb2a1fe97856de1df6999bf34b7c527e48be9c82c4b53e7bceb48279d1c80f633d9efccf13b526450125d4aaddc2a1e8eec3b527b8e29d4b4a5efcb5a90ea6936150ffed1949de20c4c8affbd06b491dcc6d0bef285af6b5596b8d9bc2978285553318572d561cb7c06a45945593bb3932ad90305f60835c3a224730a74779639da85f20cc839fb27aa9f12a9bb7057e6a9f5887ca8016ec2061f1971680a885d3e573850ea43ae695330b87b4dcec69fc08d071c9f119e8bde6f371b2f920ff0eeaf9f0c809b2312c7d77b72b9bc97a7bb9a83c99832777cd10de8b9e2db9e4fd5fb6e5d2af8387aa09e5939b8028fae3e2d6f8270a56f0f0fd23222a7f13b2c3a05c96c5fd5af7eac9b3bf1031939695e6138c87a39c2f6879a1df7a1e3cc30d493f20e5f6b4935779da75501645af0120019a4a6956a62638bb431aa8f279a9fd7d4164883c28a2398d8c9a20428f84f0d073ed7420e2019b6049f30d6c34647829bd80437ad5b1e77c95d8e533025e14f0ea79daf0b6766a20af6c9da2da9e12323b6365b39dd642607dd97ddc46e846854781b00a63d6b94b9d8f75b82662a2125d3c7eef3d92f38dfb62752f0d1e756b192acb4f52c822eb0c8c17d7066093e490e60741b2f675806f5206b61bdc7901826fc1c2dd7d07cf802f62f323530beeb0b7479f9c66edd7db73ff2251822258290a39d39c359ae7c6994a32aadc4e7f8b64d010b31154faac68686d9879d73388e34c98f54afc8be80014083f08935d3821e6098cb6572ef7fddc501ab90e9aae38b43ad1f1437decf8e3534692bbc79bccfec8e2e22c2facc06a8263b1b18e2e3ef453d67d385c0c151d10fdbaa3da49cacc92177c9d8eabc6458bb4f200faee73bebf488933614d5ee74971a05ae4039f9f1ff1dc4a14fe720d85909e5439ea1d00b1fdfbd3f80a8b80103d96e8339e9160d1cf2c85b51b09d89284936d913ab7333349a8208f5093e4fa854037cc986f47830fbd0db7419f48510ab4f1c344f16a647bd43ea527b7cb6a54c43c99cd060e733c866f326b3834e15dc2ab92b831ce33bffd5884ed5b1c85f536f5a767ce442069d040219ca385b32fb2adc0487d7eb9cd9905c5aca689687b8372c7fb91967ec472c2b3b784ca8f84f9b1d0f6bb495ed79c95e2cd24b6c14d7970f46c5ebb3ce4dad6d7186d21dd362869b3eea622eeb8df054f5a2cd31d46040e48532c99ec3e9f31f76c3da8b4a6e4cd2f62ec66fcfa901d7c09c9020999fe3221e0e4275116c264a9b263a3974a92a2f52e6df645462a988e2fa665872f8e1b959e735a295437895f932bcd10942e675b2113b243d36a8ccfa829750cf7fdbd2b127e3108e53124b56736c7e6589a3021467260fef979ddbc24de4123ef1ce62c27aaa5083bbe35bb7fa49311529a49841b7e10724af6d10dc1e0f05a43ffd408cf37200bc6b38b53e7628b2aa46ba20fd2331d97e88cbb4daeb47b8c14c3963ea750bf30af43197417b35da545f584f537bd5473fccc4243e31a77ede290e762883e5be6c5c4737056cc47074370d299fea53157727ec29d7063a0cbb985a7f518bfb6d6000cdab1b7c2996c961e38962ca0c48e363a2b1af88146e8bd3a41065049f6f2b252bf1579e5191cc3a798e059951ff9435a4051a295b7e92a06593dc12d35d8277259444f9929c839e01c4ad493c630a68c939575b13ccbca3708b025eda5c9bf70f93795eeb52afff8f7ab9fd03d7992199272134f7f3887b37e34c1e59252db448edc2e3264d2c14456d149275ba3030eb64046ffb4d1a83bcee8157b4fe09ecfabed179a7375eeb1910fc0026a6ab3e642dbe7cc5d106bdb383a7f19b62d54f543fdecf60585410587da2f12b43a04eee8412be31db269828e52fb453191fa6cfead7b17fbd5af8d22a09356711be31d4961cc72513d3e3818396843c59a28b3a05e41f617d07e6746ef739678846f05d28658402a15f008e63328c21e8901f9eee29fc210cae26e0a38c19aa8cd8f47348c3a30a66796339c043e14d203d3193259bec473ed1194ba47e3e41bedb72dc1b47122b670cd472970766d7f04cfd88400d21d65e3af98676b9d8ce9a05adced020198f84e293119d88fc622543cf6c245d5b6e7c9ca2aa9aca1b72bd87d73d3bd8293b99361dddaf444a350b0da8c6e496b140f48ff1097effbc7be234a2a9e54178da66a72abdda38ef10a4f9bd89baa12aeb3b6ab9cfc7eade018b0a732b268dc2e1af5a12831ae84d41af0f939a967e5bff5704cb306a9d10cb77b87cb79bf8e6c723fd58496f2d7b46137ce6f7131c4579cf6a9e048ea6d85dbae27e4004e12bd832b9314a5ee4032c627c7897aea3ab5e56f0b74fd1df17c361b55443cd1fc17aff25ac9d192761c806d9203b78a598138e9d869cd9baa706c448296b7a3bc5f902d73b889d2069aba1cfa91de78760b8f4d8e05de55103bfcb63ffbf37d811906221df19eb8b4937f9cf21af267e81ab5bcf6c111736daec065ae7c4864da8d9f11d024676bd9d78f534bd6b72257ac5cf2747e27ae870bd4f73d6d21e3fba7e0d98008c1bcdda1917d9344623443ccb7a6626a567c74cc6b9d692e4aaff991e73b6929d0be644032f3f4350ee19a4001dc39f7f97bd6e0781dfeaf79f0679a909eac1b9c1c2520ec564a32b9915901e160f0669456f4411e151d104b58fd216807d1e11bc70423b32fa36be1ed451742c5301aefd400f56dcb16b0cba6cd58674ff299c7f963220d308753f1b7e9f8ec5f807d6965e9e837648bdb6483fdabbf7722f0a335de700b94f823f4f899d42f0e94baa8fc687e1e2a22cc1837b9a1207f55743906182fc5feb02ddd923f91e3e89128295f525d610ee327a72c978e824bf093c6508840b2937fe1d506294e7bb1a58a6b4b4ff5c447800c8b29450e1c2a3a9dee9e1c070fa4d0c16df401608b9071e8735e49c742ec5a804663cc3b1be1d77c42e5439720a7942b732065e05bb26513d672758f18b066c8f2917553d462b913ec3e1f279052aa6cf9e50576e390ae430b97e4e4443781e986d01e006b530bce0a2247ff91baedb9ba5d07b1d813a3ce60c9a71cd35a6255d3be1b5f0ce4ed62c974a91be56604c018b165c3c8b402f84398051b9d94fc01137f235b37c1e41670401a4a1f06d3fc0c29db99a168576adb10bbb91e3279f97206b51d00c22339a8e92f2fa6e5b49cb653ed9e112bf452922a824e4a1a42ecffdaa9ef833eb263bb9f7cd2caf3119bb100aed0785ab5bd2e71c1f484352a36849266b97bee6a2f5c72e50a12bfd95f850134d45bab2f19f3ffda18be4e9fc33eee0d0782a8810fa028f2c86334064ce82e7e81f811a3e9efb09403fccf23dc904ead05f22bd6cd7eb04904e364861eea4a3dd14648e0e0c17449f31ecec0cc50f48de55064986f00e8397661d77be31ec99cd6a6cebd624b7feeb39dfbe93768b4eeeeed423d748cc409da0fc88f70376dfe1c3c45dce7dd9f542139e4157eb07f4bf66175cf9e1569b9f271e8c6b5926c8005bb2828786c6482395f3d161e550a4b43a1724a7332df336ee9c29d5ae6b71ef8e231dd120ea9de9cfabc957f4384ab54ed03c5bb4cf54c907fd26e33a4e8d3954f03bc1bc8a488b43755cf761fafac6d479b4b58f30ce2cc897d581e2f1d6695c70fa9132cc5f10335348bf2963ea35554b020691f0b2f9f166e7c7d557e80f1ef14d1aa6ff38554d6475cad797fbd01cde8a5693a77f047977cb0f9e3b99c28b798b54219cea60d4c637112472f585afc81e6cf7fde7c5997ee8f2dc151551875c24c0cce49b07b62bc58c247eb05b8b77e4a00488e160e5a31265c58ce954aa0525513e60154228a76908201acc1d37ff559c925fcc6e574e3500f64b5f52f860fb8db36fa4dfd2af2d24d85b06dec58c7f6339bb46414f34cf7d07c5cbc23574541aa3cdafc"}], 0x2008}}], 0x1, 0x0) [ 233.090554][ T120] usb 1-1: USB disconnect, device number 3 [ 233.143478][ T124] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 233.279383][ T4668] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.300653][ T4668] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.312796][ T3543] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 233.324736][ T4668] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.346692][ T4668] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 10:15:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(0x0, r0) 10:15:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000180)) [ 233.496105][ T6] usb 5-1: USB disconnect, device number 3 [ 233.510436][ T124] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.522656][ T124] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 233.534641][ T124] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.592193][ T3543] usb 3-1: Using ep0 maxpacket: 8 [ 233.640520][ T124] usb 6-1: config 0 descriptor?? 10:15:40 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902850002010000000904000001020d000005240689ee496da4da07b0c22afc420001052400d2f00c240f01c3060000000003000006241a000000042413000c241b080000000b000000001524120000a317a88b0401a60700ffcb7e392a0424020009058103ff030394800904010000024d00000904010102020d000009"], 0x0) [ 233.713038][ T3543] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 233.724389][ T3543] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 8448, setting to 1024 [ 233.738594][ T3543] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 233.750203][ T3543] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 233.760170][ T3543] usb 3-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.3e [ 233.769488][ T3543] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:15:41 executing program 4: syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x2a, 0x29, 0x2, {0x1f, [{{0x80, 0x2, 0x6}, 0x4, 0x90, 0x7, './file0'}]}}, 0x2a) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder1\x00', 0x802, 0x0) syz_usb_connect(0x5, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x201, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) 10:15:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@loopback, @in=@broadcast, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:15:41 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000680), 0x4) [ 234.028547][ T3543] usb 3-1: config 0 descriptor?? [ 234.115699][ T124] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 234.165447][ T3543] adutux 3-1:0.0: ADU120 now attached to /dev/usb/adutux0 [ 234.214267][ T124] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0001/input/input5 [ 234.279932][ T3543] usb 3-1: USB disconnect, device number 2 [ 234.292104][ T120] usb 1-1: new high-speed USB device number 4 using dummy_hcd 10:15:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) listen(r0, 0x9) [ 234.501278][ T124] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 234.702876][ T120] usb 1-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 234.713864][ T120] usb 1-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 10:15:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) [ 235.042409][ T3543] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 235.075246][ T120] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 235.085114][ T120] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.093409][ T120] usb 1-1: Product: syz [ 235.097714][ T120] usb 1-1: Manufacturer: syz [ 235.102573][ T120] usb 1-1: SerialNumber: syz [ 235.302632][ T3543] usb 5-1: Using ep0 maxpacket: 16 [ 235.459889][ T120] cdc_ncm 1-1:1.0: skipping garbage [ 235.465512][ T120] cdc_ncm 1-1:1.0: invalid descriptor buffer length [ 235.472408][ T120] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 235.482863][ T120] cdc_ncm 1-1:1.0: bind() failure [ 235.502923][ T3543] usb 5-1: config 30 has an invalid interface number: 138 but max is 1 [ 235.511524][ T3543] usb 5-1: config 30 has an invalid interface number: 177 but max is 1 [ 235.520429][ T3543] usb 5-1: config 30 has no interface number 0 [ 235.526880][ T3543] usb 5-1: config 30 has no interface number 1 [ 235.533359][ T3543] usb 5-1: config 30 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 235.545024][ T3543] usb 5-1: config 30 interface 138 has no altsetting 0 [ 235.552274][ T3543] usb 5-1: config 30 interface 177 has no altsetting 0 [ 235.788637][ T25] usb 1-1: USB disconnect, device number 4 10:15:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 10:15:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x2, 0x0, &(0x7f0000000800)) 10:15:42 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 235.881611][ T120] usb 6-1: USB disconnect, device number 3 [ 236.042966][ T3543] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 236.052374][ T3543] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.060522][ T3543] usb 5-1: Manufacturer: и 10:15:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000900), &(0x7f0000000940)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000900), 0x0) sendmmsg$inet6(r1, &(0x7f0000003980)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private0}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000980)="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", 0xfde}, {0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="b15d2269c482b4174b14e60cd5c20389b61851caf9356485bf4b", 0x1a}, {0x0}, {&(0x7f00000004c0)="828f19e106fef9659dc38b18d338b2988fd38710c1b6ac20020b888142bd449638b0bf22993c", 0x26}, {&(0x7f0000001980)="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", 0xfb0}], 0x8}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x6, @loopback}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000002980)="ffe85975727402cfcacf810c15e52f61a05ecdca0628ee3bf2ee91c35ca9bb62ab6a8644077a1a2074c19073b38bcc29a573f808834a2afc39eef904470004784fe546379e1530110bafe10ad246bb14f4f693bc8d106804956332f7a7cc682ebaeb5cd132a719f8bbc022e32516162039f89ebfa8fea581f8416559c9b5471c84657c8047fce2dcdfbe719e9b1f8aab54ece5df61169994dcf88a912ed3c25335814c182b01da0b91b362d175ba7d440cb55239ed273ed61105ff11feb3394fb7451e9fd8cc23e9b775ec4d2f82c0543f92c3ce1e5a7f17190179c478d59988dbe3dcf964598c2952b3d257b6b269c4fb0886870562d259afa58882a2621f173989d6aaf09040b26fc39700f231bc9d886b61106d476853981209e1dced21f167fe63dbd532527722148426d9660ea867047276e4ef450479be4e35f63596105147d0df5e31a6b8770fcd1b91c278eb9ffe37cbf1358f716672a430dfc85771f5d32a0a6508d7948db98d0ea90eb7d36224d0cb2c93186aace5015149fa8b63dd4396fd9e14e67e7e70776a6d95ab3b5a1aa3f0cfd23d8749606a21df4b0e4151e05e34cd54fc3ad1126d690594401474e9497ba6fa6baa92cb936b37e43c61a76594e42f99f99aec13bebf53acd304b301c389d973d9ced3163855696d3d1ce2063e437a94a5abf973237c86f12de50f04399f1ce7ddd58dd8c8c97d5604d8b1b5563d0bfe8fd7c5fabb4f029d48016c10c173b21d35ccfd8008536fef253d80e46df7627459c2a4803b7635b1816da01b49e5a1c2a3d894924097913b3b3379951bff9bea82c1154b6ce78a7c4cc642d80c0f1c1e9fadc37f7de7eba0d777d3f973aa3ff3045a40e87eb9150f2af7cfc29e30335443c9831e7de9b76571623de869d74547b38d2b3c59b5dc162331d7d54b1947c910206c7775bf6b710dfb20a152410600e348372a6a3d689a5f0338e49dec453658929d040915366dc3fa00d0ba7b23bff2276bb5aeb8814d04765945243ce2d51bf2db516d87749ac8586930820b86bc4fb88c44b5d375f3199209c8e5a05a132981a38405514f494463665b1d65a0f6f36e89f0a93d84fb9a118d04ef44644ad4a0dcc50bb9033cedff478ab09940d506ec41eacd37d5304365cf43b28b52e28b72c41d44b44ccf395d517c15ad3e2eebf68b66eaf64afaff363cff1c20626d4331679ece0e49a99385501982fca05dd10e705a7f7019a83e5fe23409e1f1a8479d6c4ac95aa6360091f5339e746385cc66de0844564fc60dd966b05e4dc68a4c2c4c7a7250ea72277578a8b4aa4aed81882f3a930781e45cadf9586d437795714abadb5a4a06bf0b55d763ef02f41ccae64c2a12b324ed40251ed09ce70e3b2a9f0c6c06f8b30db1e1b9f042c351c9539a6352bcda1c20d523720d2151ddc3439918f766941f84356a7367fcb3f5574dfb9311ee0ae68f5eb94db0d7c45f0ca0863a1d5be121c15c427621e81ede5ee4c1b39b845e66d640a1010b14890d19a3d903794037a4134d256c0e872c20f78d84e6e79acba57ab549628b1b31951c0479ce5430674d4ed2b1ec933c281ff145092c23edd0ac92ab0096118d341ad629ce8f79adee5f3fe5be44502c6c554a6beb1ea7c1ff0c28a3a0ad3f184036075e60f91f9fd6928afa876e81affa37494c6177b861fccc3739694d84b8d1c8ea9a4407ad217ea8595b30a66d02ad377cefb2333895705930b6db187694235638e54d04ca13ca18964f7e0e87a7e22ec1c956dc6622e20fd63f88b60509898c61e9c011d911274c2a1cf6c4c54f2752c10b7bc38334ce2f7e886e4f105442e94deaeaff9d272477a9895e8a072bfa8452330b3be9d5dc2f2637b6879b5ecbf3f951c0122122f9f92e2eaad184169a465cd2301eb94db52abda656ed51afe2404a793108eb39e914eade1ca480f0bc27898b8d697891b562e86060b5dbd7a172f39122ce37ddf00d9992f28a46abcd0a20c36ab95cb0831fa2a4b502f6dc7e4ee0bd2f09635b0dce4585f51cc2ec576f22feeac7e315ead092c136878aa211677b7ab40045c6aba65fbd8a83d081582e99f80b9f861d3b26e6b93e65b04ef3557f195bfcfd933ba659c2ac0eb7ebf7a8239fc45649216290266fb62e6cd56e6c7aee15d04eb60d55364cb7316baf54770ee919fba5e0930ba9d7164e3208c6bdc30cc6571ecd3b8d3ad45fd13f13485eb434361511504c12b8cfa82f26ee3a36aef1407842e188eae007f1a6ca5faf944794b413cffc3e19ce51a1b7f3d6f45e8af6eb27844d6d395f2819beea05a4398e450d43f7f51f7972a32bcc7b4450c8c80fc5aac459b377bf2ad6829dfab5ff57b545bd539643c74d3a94fe9fd0b8e6aefac6e4fa9455976cc810c38a23fc76dc64a316a32e0187848fe88038f48273739bcc3ef74a6339a343aec9c4b2c103ad84a7d7ed16733d515f539b10049b2e576887844d757c7a0ca5fd8e911da43ec06a3703bdfca0644afa70eb27f721ff068398e3f61fb3ed8aaedd38de670db7b9dc65cd324b82448fa09a3ce93c773e1152f1c61d2389ec67d97e8351df4042ad753fffec8e276b4416ecd665626a814402380128db69e26137dd30d7081dfcff04cda69a25f15f2969bef6af53eb107e08a68d24f7486836c51666071b28b56a05b96e5c527decc1ce782a122ceff2237944aa6b1b6cc903d12d32f876c8a3fcd34bae80a188daaf75b172e068eeaf5017c766df4c9072f5f70c18143a1615b9de198032b0be133dc2b662726c6446ef0e6d8e4f8d43eb66a0336871f41b0bff000545d0adad4b9904f88aa16525b594cf53dfb5de230dd044ea9a47dd0fbcf1c221e435d1941f1ec1a8f46b106c84fbef739b5ecbcbe6e93f1633d87f6644fdf14a7bf9e0f045afc13568dbf0cf88326ddcab94ddf1e20219236abe426b10371cf277e3584a6fa5a63f2fd24534bf5c08723d932835802ef125a3c15d0b8d20085881228b6c905118664a05467597ea14d51c5da77a27abe19b2aa604caf9fa97034b6eb802f2404c14486fcdd9ebc2305dd83c97e0b8c0219fb83d5b8aa3265a8e56fab72d2598ac01542133ac76943c4c8d90088c69e2a01b7cd18ffd3543052a97631e665ec397af00ee0998a00ba4069dcea0ea1e3c5681a16817a6f28cfc5165846f07b68f916cafacc1bde41bc4abca9f84246d757086968457647c6ada8ca676f8a571476442896bffc4bdb6b8a71c788b6801e82f843217678748e99f0517c960524f75d2c04f275bf3dadfca2f42c65c1994885d8af91b9cf37c0dda45cac2071b434156b5346e5970c379bea13fed60d25614a335d14c7683f429940c2f39338c7f7b9edd4c9be35c1210b8eb4ea0d579f73e2f5144b112fe2f7450e10767e0ec0ac8451d84671d42dc4ceb5e206ef7a56accbed06527af108661022f4967630325ceacf8051aa8dccfa55e5bb73263998f5c75dcd85d3e2fab7b62e3e7b28168b5d2a097cbcfbda07b3eea934f8eab879c24dafdb61b16be02a6c51263f04b8cacecb58193ce5709ca6bd0a7bc80f1380a88bcc364257464b9b866732b6b285ed3e227e367fe7207b59432416cf3066a9b68547c57c382147d9cd038dacc379ea5c49e92f79f7cae7657572d55a40d4bb9f0a93a31434266f2dae40fffef73a7b39881e72c5e4152874c60b9faa9e514eb882bf1fc127d1662869aa3d6108280f117bd97a0e1b8fb7fe49d2f6bfa051976bf91d1b5cc02275a035b33e42e911b28b874982c34809a309d51fc75e458c2ef24ebb0dcc6d22e7af93e634279b9674b110beda2aa5c6f6c8fd33fc2729ce43216f34fb9622535fcd7fee07d439ef3eba8c2bfe11ed2d51abf507e408f2da914976eca3dcf9ab69b1341350108919ec8e938236c84f4028132039d4efad1034ccd8c6dbfef59fb2f24fa27a174ae16d0b78910e597d1ebf9f604f40434f8914074fea3b4f6fca84bbabfc9a48b59642e3218546b605c231f22a26d067ab656dbfc4540fa0f466e3b73a9bcb1c5abc4da4a5c59e6f2012682b786aeae8313e11c231f176c83c3bdbc62d9072ff34e565c4fcbb55cfcd73bcd1a2db71c61798368219cefaf086801e41ee9b4f9cb4d558f487fe0f811bfdc0724329dfa404825a386426db3c828fda80ae21bbe7c009c0345da1f1e363795a7399a7e51a24b107cee46dc3a192e5199009b0379f6fe1c5fd0f340ea9dbf3846b5c24c8153bc95321bf90771f41c014a6ba057e5207b37715ab4f2315b127703877162a4f9adfc6a86b99d4b1c957a6483624d05b2fef6d1f9c6918767cb28a08e80b259050d3e724693616e23c77d665cd9eba6869cae64e00bc973719778e6354d0f585013f6890930cf70811f5ec9e434055e51066242907dd80e521810da0b1a663da3fdb64c970ec17f5b57bbdee92bb11ad6e1e7c344068616df8a7852efa345fa355de9bfb0cc2279df1054d79d53088353001e4707b4948f2bb7df593c4b3f58061706453882b0243b78b2b7ec33328c6ee7fbbd246e6eccf51ab04908c4ddc4a391eb242f36d6329c4c991c42dc708fd3233d273986e7bef215ad35362f06fd7e0f75dbf1a2a90decc5193ba1e9a67b126ee54da6b3253bf18f4d9e9b67153c3ee26b5c5d0a90b9048a8c7042ebb3db5d60f90d76745c48a78b010937c225bfa196300cc54880f3ad9cc8ff9e6efef5f8f9f9e73506758040f9e23cb7da1a7ad42fb045d2ab49990e28338b286a4f17e9eedbdfc12c9c546484a091cd8283002f545330cefd3cc8674d4835d532bcdaecb9ce6dd6a8f359514750b1e3dd30e51368225bc2e7bb7c1287d53311b947d1549a8c1cd8053783d5022f777a0b598239aadc1a8c48aea3d59af25302f8fd0404cbf250a29169a32662fa6a3d9be2b5a04f041fdc3cdaf290b2d712220ff3d013faed3befe593d309d819b449f9f9d208568c5ec42835ef27f4f9cb1feb28d14bd49ebd5ad29bbacdc9cc3d6e3ee3e6c437126b901467ee64ef375881b725923cdbe6b0367d29c6f19a31c60ac03c56266ddce85452ae7577f82402a53a3b1bbebdf501ff06331db2e5e27dc1ebf052b28d2b14e03c776a9d42434ddc0fc03bf60ca10bf9c5dda4ac852bbafd8a0e48c5e55862985f77", 0xe40}], 0x1, &(0x7f0000000640)=[@tclass={{0x14}}, @hoplimit={{0x14}}], 0x30}}], 0x2, 0x20004044) 10:15:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x101) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x3c) sendmmsg(r1, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000140)="94", 0x1}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0) 10:15:43 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902850002010000000904000001020d000005240689ee496da4da07b0c22afc420001052400d2f00c240f01c3060000000003000006241a000000042413000c241b080000000b000000001524120000a317a88b0401a60700ffcb7e392a0424020009058103ff030394800904010000024d00000904010102020d000009"], 0x0) [ 236.594972][ T3543] usb 5-1: USB disconnect, device number 4 10:15:43 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000540), 0xffffffffffffffff) 10:15:44 executing program 4: syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x2a, 0x29, 0x2, {0x1f, [{{0x80, 0x2, 0x6}, 0x4, 0x90, 0x7, './file0'}]}}, 0x2a) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder1\x00', 0x802, 0x0) syz_usb_connect(0x5, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x201, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) [ 237.294543][ T3543] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 237.693501][ T3543] usb 1-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 237.704361][ T3543] usb 1-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 237.983356][ T3543] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 237.992697][ T3543] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.000850][ T3543] usb 1-1: Product: syz [ 238.005367][ T3543] usb 1-1: Manufacturer: syz [ 238.010107][ T3543] usb 1-1: SerialNumber: syz [ 238.132124][ T120] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 238.204327][ T3543] cdc_ncm 1-1:1.0: skipping garbage [ 238.209705][ T3543] cdc_ncm 1-1:1.0: invalid descriptor buffer length [ 238.216743][ T3543] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 238.224748][ T3543] cdc_ncm 1-1:1.0: bind() failure [ 238.384014][ T120] usb 5-1: Using ep0 maxpacket: 16 [ 238.431160][ T3543] usb 1-1: USB disconnect, device number 5 [ 238.612853][ T120] usb 5-1: config 30 has an invalid interface number: 138 but max is 1 [ 238.621393][ T120] usb 5-1: config 30 has an invalid interface number: 177 but max is 1 [ 238.630404][ T120] usb 5-1: config 30 has no interface number 0 [ 238.636803][ T120] usb 5-1: config 30 has no interface number 1 [ 238.643203][ T120] usb 5-1: config 30 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 238.654739][ T120] usb 5-1: config 30 interface 138 has no altsetting 0 [ 238.661932][ T120] usb 5-1: config 30 interface 177 has no altsetting 0 10:15:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000140)=0x8) 10:15:45 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 10:15:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x10001}], 0x1c) 10:15:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x101) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x3c) sendmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000020c0)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0xfffffdef, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) [ 238.942834][ T120] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 238.952468][ T120] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.962647][ T120] usb 5-1: Manufacturer: и 10:15:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 10:15:46 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x107, 0x8, 0x0, 0x0) 10:15:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000ac0)={0x24, &(0x7f0000000900)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) [ 239.482943][ T120] usb 5-1: USB disconnect, device number 5 10:15:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000100)="97", 0x1}], 0x1, &(0x7f0000001540)=[@init={0x18}], 0x18}, 0x0) 10:15:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@delnexthop={0x18, 0x69, 0x1, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x18}}, 0x0) [ 239.774833][ T3136] usb 1-1: new high-speed USB device number 6 using dummy_hcd 10:15:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x80fe) 10:15:47 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000061401"], 0x20}}, 0x0) 10:15:47 executing program 4: syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x2a, 0x29, 0x2, {0x1f, [{{0x80, 0x2, 0x6}, 0x4, 0x90, 0x7, './file0'}]}}, 0x2a) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder1\x00', 0x802, 0x0) syz_usb_connect(0x5, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x201, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 10:15:47 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x80008005, 0x2d94) r0 = open(&(0x7f0000001700)='./file0\x00', 0x400000002, 0x0) pwritev(r0, &(0x7f0000001500)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000080)="24c4459096aaa6a7f62aa47cd7463028cfeeba698be5a074dbdbc4ae5f02330fc0056a2babca067cc9015d304686d4a6528d490f5110fb1831a76eaae6234006f814e58996", 0x45}, {&(0x7f0000001200)="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", 0xff}, {&(0x7f0000000100)="363a8d21b36d8637197a74481e153d4740732313fa33491cee6a55d26be37e9750ae70c0645c7ed6475dad6f8429a06796ea8e946069663d4a", 0x39}, {&(0x7f0000001300)="61e97f407290bc33de668f05289a99e82546a11eed1689f2de88eec377230a4cd2f8de862bc084896b728e30ae8bc3e56432c84b6227f973e9f67ab4a9818b6983beacd39811524dd526c75615d63dc667389efc952c49b7a9388435b8cecc3cc7e9d0e94f9400b0f0a0a7af450d4b98174467deecf69662d8500185e78bdba3c0f9ab77c91e7c8c142318cc2880b40d92a4a1c5053a5cf02bc67442ca960c68c08c77902819ae704229dbc8632be47be1975b4f95822e1649fada71103d790caed0bd221bbcaa1250", 0xc9}, {&(0x7f0000001740)="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", 0xdbc}], 0x6, 0x0, 0x0) 10:15:47 executing program 3: syz_clone3(&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000880)=[0x0], 0x1}, 0x58) syz_clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 240.152987][ T3136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.164582][ T3136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 240.174651][ T3136] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 240.183927][ T3136] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:15:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0x4008ae48, &(0x7f0000000000)) [ 240.265098][ T3136] usb 1-1: config 0 descriptor?? [ 240.406359][ T4765] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 10:15:47 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/notes', 0x0, 0x0) 10:15:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45, 0x0, 0x2}, {}]}) 10:15:47 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) syz_genetlink_get_family_id$tipc2(&(0x7f0000001480), r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000001640)={0x1f, @fixed, 0x3f}, 0xa) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x5, 0x0, 0x1ff, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @empty, 0x0, 0x20, 0x8, 0x80000000}}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x400) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/125) r1 = openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000100)={0x7}, 0x7) syz_clone(0x60809080, &(0x7f0000000200)="13ca1d9bff932125d9bf27452dd4da1f20872383700aaaf990d55caa97d18bcebda37ef1a99d3defd00e3bc139846e939821a1460ff95c9a7858e4de769bbf4061c43e1f332d1cd2180b0c08c8a4e32f3285c4ec6ed02888a96feb316c2a7e9ead", 0x61, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="cfcb04bdf5d6e4777e05495831843c3edadf8f2f42893b438c87ed86eb3c5ef5f1b5dd326544b3ce66d4e5b99a") [ 240.745707][ T3136] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 240.810401][ T3136] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0002/input/input6 [ 240.842399][ T3545] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 240.987230][ T3136] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 241.082632][ T3545] usb 5-1: Using ep0 maxpacket: 16 [ 241.108941][ T3136] usb 1-1: USB disconnect, device number 6 [ 241.282577][ T3545] usb 5-1: config 30 has an invalid interface number: 138 but max is 1 [ 241.291026][ T3545] usb 5-1: config 30 has an invalid interface number: 177 but max is 1 [ 241.299753][ T3545] usb 5-1: config 30 has no interface number 0 [ 241.306342][ T3545] usb 5-1: config 30 has no interface number 1 [ 241.315413][ T3545] usb 5-1: config 30 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 241.327427][ T3545] usb 5-1: config 30 interface 138 has no altsetting 0 [ 241.334545][ T3545] usb 5-1: config 30 interface 177 has no altsetting 0 10:15:48 executing program 0: mknod(&(0x7f0000000140)='./bus\x00', 0x8000, 0x0) r0 = open$dir(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) [ 241.502982][ T3545] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 241.512321][ T3545] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.523147][ T3545] usb 5-1: Manufacturer: и 10:15:48 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1, 0x0, 0x20}, {0x6}}}}}}]}}, 0x0) 10:15:48 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0xfc, &(0x7f0000000080)=""/252, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:15:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454d9, &(0x7f0000000040)={'veth1_to_bridge\x00'}) 10:15:48 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) [ 241.882313][ T3136] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 241.995470][ T3545] usb 5-1: USB disconnect, device number 6 [ 242.121977][ T3136] usb 6-1: Using ep0 maxpacket: 8 [ 242.242624][ T3136] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.254077][ T3136] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 242.264496][ T3136] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 242.274496][ T3136] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 242.284552][ T3136] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 242.294445][ T3136] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 10:15:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=[@rights={{0x10}}, @cred={{0x1c}}], 0x30}, 0x0) 10:15:49 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="100000000914015d"], 0x10}}, 0x0) 10:15:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000240)="dd05", 0x2, 0x0, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @dev, 0x7}, 0x1c) 10:15:49 executing program 1: socketpair(0x2, 0x2, 0x2, &(0x7f0000001200)) 10:15:49 executing program 4: syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x2a, 0x29, 0x2, {0x1f, [{{0x80, 0x2, 0x6}, 0x4, 0x90, 0x7, './file0'}]}}, 0x2a) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder1\x00', 0x802, 0x0) syz_usb_connect(0x5, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x201, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:15:49 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x107, 0x5, 0x0, 0x10) [ 242.474704][ T3136] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.484248][ T3136] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.492985][ T3136] usb 6-1: Product: syz [ 242.497293][ T3136] usb 6-1: Manufacturer: syz [ 242.502275][ T3136] usb 6-1: SerialNumber: syz 10:15:49 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x38, r0, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 10:15:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) [ 243.013085][ T3136] cdc_ncm 6-1:1.0: bind() failure [ 243.045533][ T3136] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 243.055510][ T3136] cdc_ncm 6-1:1.1: bind() failure [ 243.193852][ T3136] usb 6-1: USB disconnect, device number 4 [ 243.362054][ T25] usb 5-1: new high-speed USB device number 7 using dummy_hcd 10:15:50 executing program 5: open(&(0x7f0000000100)='./cgroup.cpu/cgroup.procs\x00', 0x161042, 0x0) 10:15:50 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000f41f00000b2000000a0000000000000000200000000100009a18f539e10000001e000000000000000020cc070200010052654973457233467300000001000000020001000200012000000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e0049c1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x12000}, {&(0x7f0000010700)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1800, 0x12800}, {&(0x7f0000011f00)="0000000000000000000000000a0000000000000000200000000100009a18f539e10000001e00"/64, 0x40, 0x4014000}, {&(0x7f0000012000)="010002005c1f0000000000000000000000000000000000000100000002000000000000000000000000002c00d41f0100010000000200000001000000f401000002003000a41f00"/96, 0x60, 0x4016000}, {&(0x7f0000012100)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f010049c1655f49c1655f49c1655f0100000000000000", 0x60, 0x4017fa0}], 0x0, &(0x7f0000012200)) 10:15:50 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r1) 10:15:50 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 10:15:50 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000100)=0x2c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'ip6gre0\x00', 0x3}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'veth1_macvtap\x00'}, 0x18) [ 243.588537][ T4813] loop0: detected capacity change from 0 to 262527 [ 243.626731][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 243.650787][ T4817] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gre0, syncid = 3, id = 0 10:15:50 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 10:15:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) [ 243.713535][ T4813] REISERFS warning (device loop0): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop0, block 16, size 4096) [ 243.727867][ T4813] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 10:15:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x4, 0x5, 0x20, 0x1, 0x0, @remote, @private1, 0x10, 0x40, 0x7, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl2\x00', r1, 0x0, 0x0, 0x0, 0x7, 0x0, @private2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80, 0x700}}) [ 243.853785][ T25] usb 5-1: config 30 has an invalid interface number: 138 but max is 1 [ 243.862374][ T25] usb 5-1: config 30 has an invalid interface number: 177 but max is 1 [ 243.872846][ T25] usb 5-1: config 30 has no interface number 0 [ 243.879251][ T25] usb 5-1: config 30 has no interface number 1 [ 243.886457][ T25] usb 5-1: config 30 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 243.898025][ T25] usb 5-1: config 30 interface 138 has no altsetting 0 [ 243.905119][ T25] usb 5-1: config 30 interface 177 has no altsetting 0 [ 244.283140][ T25] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 244.293107][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.301263][ T25] usb 5-1: Manufacturer: и [ 244.714981][ T25] usb 5-1: USB disconnect, device number 7 10:15:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private1}}) 10:15:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x57dabb3a, 0x4) 10:15:52 executing program 2: r0 = socket(0x18, 0x0, 0x1) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 10:15:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001380)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(seed-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="26f4089b9481ca99126731af64075ef076", 0x11) 10:15:52 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @read_clock={{0x1407, 0x3}}}, 0x7) 10:15:52 executing program 4: syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x2a, 0x29, 0x2, {0x1f, [{{0x80, 0x2, 0x6}, 0x4, 0x90, 0x7, './file0'}]}}, 0x2a) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder1\x00', 0x802, 0x0) 10:15:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 10:15:52 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000001000000010000000000000000400000000000001826af001f", 0x31, 0x400}, {0x0, 0x0, 0x400000}], 0x0, &(0x7f0000014500)) 10:15:52 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x80000000}]) 10:15:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x6, 0x4) [ 245.673981][ T4850] loop1: detected capacity change from 0 to 16384 [ 245.712283][ T4850] F2FS-fs (loop1): Invalid segment/section count (31, 11478552 x 1) 10:15:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x1}]}}, &(0x7f0000000100)=""/189, 0x2a, 0xbd, 0x1}, 0x20) [ 245.723298][ T4850] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 10:15:52 executing program 2: r0 = socket(0x23, 0x5, 0x0) write$bt_hci(r0, 0x0, 0x0) 10:15:52 executing program 5: r0 = socket(0x23, 0x5, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'ipvlan0\x00'}}, 0x1e) [ 245.797389][ T4850] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 245.805585][ T4850] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 10:15:53 executing program 0: r0 = socket(0x1, 0x1, 0x0) bind$netlink(r0, 0x0, 0x0) 10:15:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x5}]}}, &(0x7f0000000200)=""/146, 0x26, 0x92, 0x1}, 0x20) 10:15:53 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 10:15:53 executing program 4: syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x2a, 0x29, 0x2, {0x1f, [{{0x80, 0x2, 0x6}, 0x4, 0x90, 0x7, './file0'}]}}, 0x2a) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder1\x00', 0x802, 0x0) 10:15:53 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:15:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000003280), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r2, 0x11, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x30}}, 0x0) 10:15:53 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$bt_hci(r0, 0x0, 0x0) 10:15:53 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$bt_hci(r0, 0x0, 0x2a) 10:15:53 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000809100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x400000}], 0x0, &(0x7f0000014500)) 10:15:53 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:15:53 executing program 3: r0 = socket(0x18, 0x0, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 10:15:53 executing program 0: r0 = socket(0x29, 0x5, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 10:15:53 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) [ 246.883836][ T4879] loop5: detected capacity change from 0 to 16384 [ 246.922457][ T4879] F2FS-fs (loop5): Wrong NAT boundary, start(2560) end(134221312) blocks(1024) [ 246.931678][ T4879] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 247.046641][ T4879] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 247.055193][ T4879] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 10:15:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2, 0x0, 0x7800}}) 10:15:54 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:15:54 executing program 4: syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x2a, 0x29, 0x2, {0x1f, [{{0x80, 0x2, 0x6}, 0x4, 0x90, 0x7, './file0'}]}}, 0x2a) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder1\x00', 0x802, 0x0) 10:15:54 executing program 3: pipe(&(0x7f0000000200)) userfaultfd(0x0) select(0x79, &(0x7f0000001000)={0x20}, 0x0, 0x0, 0x0) 10:15:54 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002060000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x400000}], 0x0, &(0x7f0000014500)) 10:15:54 executing program 5: pipe(&(0x7f0000000200)) syz_open_dev$radio(&(0x7f00000001c0), 0x1, 0x2) syz_open_dev$video(&(0x7f0000000040), 0xffffffff, 0x0) select(0x40, &(0x7f00000000c0)={0x40}, 0x0, 0x0, 0x0) 10:15:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/189, 0x1000000, 0xbd, 0x1}, 0x20) [ 247.498004][ T4893] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 247.574657][ T4896] loop1: detected capacity change from 0 to 16384 10:15:54 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:15:54 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) [ 247.647471][ T4896] F2FS-fs (loop1): Wrong SIT boundary, start(1536) end(2560) blocks(787456) [ 247.656875][ T4896] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 10:15:54 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$bt_hci(r0, 0x0, 0x7ffffffff000) [ 247.722298][ T4896] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 247.730435][ T4896] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 10:15:55 executing program 1: r0 = socket(0x29, 0x5, 0x0) write$bt_hci(r0, 0x0, 0x0) 10:15:55 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 10:15:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x10000000}]}}, &(0x7f0000000200)=""/146, 0x26, 0x92, 0x1}, 0x20) 10:15:55 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 10:15:55 executing program 4: syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x2a, 0x29, 0x2, {0x1f, [{{0x80, 0x2, 0x6}, 0x4, 0x90, 0x7, './file0'}]}}, 0x2a) syz_usb_connect(0x5, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x201, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:15:55 executing program 1: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x8}, &(0x7f0000000340), 0x0) 10:15:55 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 10:15:55 executing program 3: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000001880)=0x8000000000000001) 10:15:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 10:15:56 executing program 5: r0 = socket(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) close(r0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="4402", 0x2}, {&(0x7f0000000240)="c7", 0x1}], 0x2, 0x0, 0x0) r2 = socket(0x2, 0x2, 0x0) connect$unix(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="0302978702"], 0x10) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r1, 0x0) connect(r0, &(0x7f0000000000), 0x10) 10:15:56 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 10:15:56 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000001140)={0x1e}, 0x1e) sched_rr_get_interval(r0, &(0x7f0000001180)) 10:15:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 10:15:56 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:15:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) 10:15:56 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 249.352178][ T3545] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 249.592437][ T3545] usb 5-1: Using ep0 maxpacket: 16 [ 249.793094][ T3545] usb 5-1: config 30 has an invalid interface number: 138 but max is 1 [ 249.801636][ T3545] usb 5-1: config 30 has an invalid interface number: 177 but max is 1 [ 249.810681][ T3545] usb 5-1: config 30 has no interface number 0 [ 249.817066][ T3545] usb 5-1: config 30 has no interface number 1 [ 249.823481][ T3545] usb 5-1: config 30 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 249.834969][ T3545] usb 5-1: config 30 interface 138 has no altsetting 0 [ 249.842039][ T3545] usb 5-1: config 30 interface 177 has no altsetting 0 [ 250.053448][ T3545] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 250.062793][ T3545] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.070945][ T3545] usb 5-1: Manufacturer: и [ 250.455937][ T3545] usb 5-1: USB disconnect, device number 8 10:15:57 executing program 4: syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_usb_connect(0x5, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x201, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:15:57 executing program 0: sendmsg$IEEE802154_DISASSOCIATE_REQ(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x200}, 0x14}}, 0x8000040) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x7, 'ip6_vti0\x00'}) r0 = socket(0x0, 0x0, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [0x45f, 0x0, 0x0, 0x3, 0x0, 0xfff]}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x0, 0x70bd27, 0x8001, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x880) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() syz_clone3(&(0x7f00000009c0)={0x8000000, &(0x7f00000007c0), &(0x7f0000000800), 0x0, {0x34}, &(0x7f0000000880)=""/77, 0x4d, &(0x7f0000000900)=""/92, &(0x7f0000000980)=[0x0, 0x0], 0x2}, 0x58) 10:15:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000480)=""/153, &(0x7f0000000540)=0x99) 10:15:57 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:15:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000030c0)={0x6, 0x3, &(0x7f0000001fc0)=@framed, &(0x7f0000002000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:15:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 10:15:58 executing program 3: syz_clone3(&(0x7f0000000800)={0x1020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:15:58 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:15:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$inet6(0xa, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000030c0)={0x6, 0x3, &(0x7f0000001fc0)=@framed, &(0x7f0000002000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000003140), 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000031c0)=r1, 0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 10:15:58 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x400000) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000400)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x8000, 0x10000}]}) io_setup(0x997b, &(0x7f0000000480)) 10:15:58 executing program 3: syz_clone3(&(0x7f00000001c0)={0x12004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:15:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) [ 251.592286][ T3545] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 251.832283][ T3545] usb 5-1: Using ep0 maxpacket: 16 [ 252.051650][ T3545] usb 5-1: config 30 has an invalid interface number: 138 but max is 1 [ 252.060270][ T3545] usb 5-1: config 30 has an invalid interface number: 177 but max is 1 [ 252.071668][ T3545] usb 5-1: config 30 has no interface number 0 [ 252.078531][ T3545] usb 5-1: config 30 has no interface number 1 [ 252.084953][ T3545] usb 5-1: config 30 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 252.096505][ T3545] usb 5-1: config 30 interface 138 has no altsetting 0 [ 252.103643][ T3545] usb 5-1: config 30 interface 177 has no altsetting 0 [ 252.352695][ T3545] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 252.362579][ T3545] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.370743][ T3545] usb 5-1: Manufacturer: и [ 252.742846][ T3545] usb 5-1: USB disconnect, device number 9 10:16:00 executing program 4: syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) syz_usb_connect(0x5, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x201, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:00 executing program 2: syz_clone3(&(0x7f0000000240)={0x10000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:16:00 executing program 5: r0 = socket(0x2, 0x3, 0x2) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@abs, 0x8b, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRES16], 0x18}, 0x0) 10:16:00 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 10:16:00 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000440), 0x20202, 0x0) 10:16:00 executing program 3: io_setup(0x800, &(0x7f0000000000)) eventfd(0x0) 10:16:00 executing program 2: syz_clone3(&(0x7f00000001c0)={0x12004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x58) 10:16:00 executing program 5: gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() syz_clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) syz_clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {0x33}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:16:00 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8f01, 0x0) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000cc0)) [ 253.401430][ T4992] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 10:16:00 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000180)) 10:16:00 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="c5ad8d405e08", @remote, @val, {@ipv4}}, 0x0) [ 254.022571][ T3545] usb 5-1: new high-speed USB device number 10 using dummy_hcd 10:16:01 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) [ 254.282399][ T3545] usb 5-1: Using ep0 maxpacket: 16 [ 254.512367][ T3545] usb 5-1: config 30 has an invalid interface number: 138 but max is 1 [ 254.523485][ T3545] usb 5-1: config 30 has an invalid interface number: 177 but max is 1 [ 254.532622][ T3545] usb 5-1: config 30 has no interface number 0 [ 254.538939][ T3545] usb 5-1: config 30 has no interface number 1 [ 254.545362][ T3545] usb 5-1: config 30 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 254.556862][ T3545] usb 5-1: config 30 interface 138 has no altsetting 0 [ 254.563972][ T3545] usb 5-1: config 30 interface 177 has no altsetting 0 [ 254.762288][ T3545] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 254.771617][ T3545] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.780077][ T3545] usb 5-1: Manufacturer: и [ 255.112196][ T3545] usb 5-1: USB disconnect, device number 10 10:16:02 executing program 4: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x5, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x201, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x6) 10:16:02 executing program 3: ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000003c0)) 10:16:02 executing program 0: sendto(0xffffffffffffffff, &(0x7f0000000100)="71ea13675cc42f80", 0x8, 0x0, 0x0, 0x0) execve(0x0, &(0x7f00000000c0)=[&(0x7f0000000080)='],\''], &(0x7f0000000100)) 10:16:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f00000004c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f00000000c0)=0x98) 10:16:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f00000000c0)="e5", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) dup2(r1, r2) 10:16:02 executing program 3: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/19) 10:16:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 10:16:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000001180), 0x8) connect$inet6(r0, &(0x7f00000005c0)={0x1c, 0x1c, 0x1}, 0x1c) 10:16:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@timestamping={{0x14}}], 0x18}, 0x0) 10:16:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000200)=""/173, 0x32, 0xad, 0x1}, 0x20) 10:16:03 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000a1270000000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 256.352128][ T25] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 256.597675][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 256.813241][ T25] usb 5-1: config 30 has an invalid interface number: 138 but max is 1 [ 256.821922][ T25] usb 5-1: config 30 has an invalid interface number: 177 but max is 1 [ 256.830325][ T25] usb 5-1: config 30 has no interface number 0 [ 256.836831][ T25] usb 5-1: config 30 has no interface number 1 [ 256.843220][ T25] usb 5-1: config 30 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 256.854923][ T25] usb 5-1: config 30 interface 138 has no altsetting 0 [ 256.861986][ T25] usb 5-1: config 30 interface 177 has no altsetting 0 [ 257.032257][ T25] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 257.041474][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.049840][ T25] usb 5-1: Manufacturer: и [ 257.412644][ T25] usb 5-1: USB disconnect, device number 11 10:16:04 executing program 4: syz_usb_connect(0x5, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x201, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:04 executing program 1: syz_clone(0x50000000, 0x0, 0x2, 0x0, 0x0, 0x0) 10:16:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000040)="a16a20bd8f77d1482c2c4144f6c18b0017e3d8411596b0b32cb404d10316cd0d202ade56506f768c73394d5546a91828a2d6ae290a934bad46588d55111385e9780d07efce19ec3775a8ac91e1766be3b99f1ef42636f9b9210bc0d1b82409855036dc1083ac2fd6927219a6008197573a10dcbf03f0f20b6e4c592175838aac446214c9cf42c80d0e1b310f859c840735", 0x91}, {&(0x7f0000000100)="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", 0xfa}, {&(0x7f0000000200)="d38ee2a58a02c1689ed6673db739d0ef2a80215f398c8c98db2b6adc7cd1814c5adbf8ab0e897f97558587dd761692cf3c48d5af472edaa16b42dee248b5c1dee63129e5f75d118ae305264dfe9472d145237830eac0c000d77d74a5ebc2f3cce632ff0fcae7429daf76027022ce83d704019c782879ca3175a563d57ea3e390efa1df7c5ab518e62f012672a56b1f382498c918f338bfdb56b419a2819867e20bdc94ab043ca49e0389ecfd663ffc16e460b39caa37626afa9a00b3f1044a72e6de41a1c82a70441ef45562f7a11a9720ace2", 0xd3}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="5b5ef983a836a0ad26e8e257596f74a70fc15b1a271e0a79a5b556fc90c558fa67b68633254973892b251dcbc5ffa46d8c5b9f98814d0b84c91adb6b349d410506a433325ad35b83a231996db23ad3e316edd19ce3af18016cf2633ab4e289", 0x5f}, {&(0x7f0000001380)="69e57467b2826c587f38825d8b3b18790c0fb7dfc94669ca7695031a220c48b983d6214e127ea8cd57c7f49f2f4b234004036bda396dc4fe341f8edd0b7f73e758e5e1ac79b0566846c71d521b380d582ebbc66ed0cafbf69224d467b6b9ccf71342be516377a8dae6067884c6a8a5798d3b027db250c1b2fe426749eb0957f32b5d9a4520c77f42769cdaf7ff2899c54cf9071a307149a5c438465ae5c88de9e44f866eb1a1a0616a923ec6e67136d9704d6a6a2045eab7a8d032cbd6d2764136880e1127d6ed621b2a1e0f3047003c1a412e37b2be0398fce369d768889baf29e10ca7827de94b4d51b0ece7b71f54d07b6ae20dcf0135a7c7a0e8d401ffc76441821432bd1660dc5aed25c25e4334cfd2f4485ed7af38a6b889dc7e915ceea440ab7283482b7166ab34dfa25d27c905e3b2748cb873924345b6f4f67d3d55251934a62a383934123e8eced097507dc09a5087ac20236ad98d0d481dd62e00751b153044add682c2748a5d643cb7b8237640c861f1a13c8ebaebb05b2023cad231105157da8b07b718c7dfee3adb1c8b2847086f7de01904a0e37629f41a5b5d7d793a25c636633055c035e764cc2fe93ed0695b727bed179b42000dce71756da7fdf2373c6fa444b76d141f648eb867ad4a336115e7551e0eb416661461802488e6eca7766263a1b51d76fd39d3713e89f3b08c2f990cd40038a54c421619d878b10a9034b7e38d00361490e3c35be28b5f8d8dd7736c5d6c1f461f2915c968f41c68d289fdcd036cb82d490becfb87258db6f64d6207dd9a4876e4a8025afb60b60df82fea0c00f6808ad70d6b0ff208c84ca8972b9c6ec721180dc75bba63350202091978a2a35ceb988335503a0f2cfbde77ae784d17c68fad69acf53b8e45c5524609bef80482591afc7e6027cd3e0c49be1cd8bf2646f5d25f622133026dd4c1b8c6e626e021f2ffaf364d481723eb4a0420bcc98804bd76eeb45ce072a79034e1034c62f3902008a8b347ffb17025af42f9ef6de6ab00581d7658b91601f26bfbe0575df2f806b33fffdaae792ba2165ef01c269be70f023e8a23b7c0c4f8a4522c91049e12c61e17831c866642e3d2507aeb60b3bfcb0ce60625fae3f09c87637b3a8f977b7b4f8d1f652f0b962cce26d621f9b16c4421b6e4ba15dd93cd1034df99af598e872f2e03fdd2d56642c4dcf96491d3a1de548cd6d4cf50751cfb0abff707f75cece37751fb2a8c577d60dab9521f5b2c39692ae024f47bbb9e7f26a31fdef84ca5320b9076fb1f41ba510ab99c023eba76509839d4854102e53781f850ebfeb515c669b0dfe2ce52f481e1db31c0b4ed6a0fd5dd36c2642c542ff8dba37f3e126121b3a66c7f57b270f2268240db1cdf407c28cb7e1930c1c17c8acd00a686ae8bef92f893e4e25d0962e8dbf95cfed56f2fa8595b372bf365c8dc95544d7c5c1df7660bba0cf6912e5317cd19a89fe113d4ed89f88a2e64341a0ebf1f301721d4ea7175bf8ca82d24fe9c4ad1589d4c92e264ef9f89b7f183d3458839c3afcee3415a8956f99fd044593fcdec6daf9233d472441cd64b8771d3f994dcf1910ab56f384f31b75baf02aad37e2c547416a20b0c8c1b631fa8bf50ead786568b145a837516dcab1a097295cc89aafd7941c38ada0deb715bd64eb281f5c69df9be454e5d0448c68d094f8dcead95bfb220cd238dc56a4317d055fe9b597ed41ca086ed45251846ee5f0bcbdd7128ba45cdc0cbcea8e2fbc51d05b6fce57b445d76fa3cfb89f34b573d0a8099628d27ed7b80eb51b42c9552b71ec229ce02da7ef0d41e65f5a2725a163d6ae8995edd5139d30cabc2eb2db486c6105763300d38c0e9bb873488aafa53147713fd2d06db1879f161ca2fd58e9b981fdef4a8c350a4ffd1e13e9d19b55a07e1c461afd4aabed021cc7e4117be97759686d1d18b8076b14b578ecb83182e5ac14ee4f490b15d179c765d4a15a8f73766260d0dc3d0f0662f2b72bb26fa4c77e5260cd137c2d03511682f2cb93fe819a7756538048c0171f18dd8e0c1d89e9b2bace586993ed813d12432d3993caa045a4cc6b48c1b9e03447489f0f79b95312fb7ed78da01560ab0ce6a1a94028dde316efd502107ebffcb5c44a3013c7f6f107098e7b9ffd4c79276cf0e344e3c748c79e94e8bdc0241ea9b3197fae84639009e5a8eb7c8e800aafc9cb8069fae4636458b189cefb35b86b2184243df2578ec92983e4ced793c1287054eb96bbcd09e4414a4b3b467070ceaf4af113398fd81fbd851a699bfd3a82b3d75c80c1a22e47619ae2b30c8b5362d878b37a9edeb8c64a079716c944a9ed45018f9e84d4969806d140cb18548881135eaf243cdf5d4b1f766ab0f62d2ca1ecafb73177d1fbc6e5fcf8006a611909abf29cc898341597461d3e896bfd5e336aaae2c49497194c089d718a4f4474c2156ea2f493e55d8d8781a29a2bdaa10d08fed10a05be61c073e4404ee5cd97fc7aa16359d7523abbb19fbca63ca75dad947b5fed88b32f0053735e07844222597bf969c3e9dca43390ea800acaa26cfaf0675aecb3d44d5591d2eab574fd646d015e2a666aa7a24a76e465e6ab07e292e95130860e4db74d10edd9cc3e8b6379b7a51a6f6763c6901d23b912e345359c0168a01c8525a2750feb3cf976dde399eceafd0df4a840b7dd5f6006503d461f918b43fbe6ffd43f094aeb2315650d2d35cfa124dfcc45d66ad73f0252a77a953410b798ddcedd4c859bbb64f0f34b408bce3b0ce1e5fe41e1d347a3ed6c8de0edcd6e763fe19c82a46ec545e470a2c72012ec75ba30abf78b4198975bb90bdaa6b6c922680a57ce5e53ceb1908edd5828cb5e75c17410c28d87607d4236d42aef463551db61c9810f31d87cbd4bc03b3ba098d9d73b7ded58bd074b98c1647576b59d24742f71709ee9ac49fafee9a58a0fe1044fc6dfbc3d2f730026100a4b1eba9e53444dce822f8904e4a6a7bdb6dd2965087cff44c0db9c7dc708a7a2d06aaaf9fe36b03b5534f5e1894701fef8a571173470253f981dfb67bb79818dbd556d54f7e2680ca979672e6b4c08a86793c5c9364375c8fdc2ee19c2c6e68d7d8211665ce1d9a09710b6027582d37619e02523f118b5de8ad1900547622b760f17e85f0cbf103d5fdcd496542f40df565991480d54f8b7d69a4b859e8a8e5de7c8bfa1614a40d8a2d8dc1ca0ebd43a2f3945daf5f1c5456744b904b4eecd30ca07d00cd657cd4af6cf7587cade6b30801d8c0ecd85f0f91fae4dcb447a0b7f2ae61e652d70e077767ada3756800d8379e429aa2119d1bcf9024183c8149bfbf2a46b09e6b2a18743a07d7e58cdbe0c84ec721465a57ef97011dc2f319bf45542223d16edcb9bff983439a402193af12ed9d47ed3caeae3dc4fb500ac2ba3fcff5ff06dcb18cd7ac16b08a0dca8edfe9f0b8fd3bf9f94a2838def4dc9633e9b81b8c44bc7840ac2e9db9cba484e2a5045229c80cdc0b879bdbad9d8f5cab86f77828031b926cb2ade760e998c2555b562ea14e653a50fc80abf3cdae681655070e1ad9d2efd2937b121856eaaf387bb83b769e4713d9027438a07ee6f5866797e3fe0eeb8c4df11db02f02df5a82a0dcc8842eceebc461f2cda072975275c5c2e4d7c024ebf2283ad7e7383afb52cd2af4dc2941f6e1ce802c80361930f8bd82a20ad5c123b61900b5cc0f31456f1f424ce02d0db6ac36414db00eac09f91d8fbcb11d3efd76f0008b1fa58dc7d5c3f80f2bb16ee19398958554b753cc38da077d466f8e3034c5b72b5ebff0b9b155986ff3104ad91e889a7f0de08c6fcb3290d49a9d317fd5e16c20c82c3e47120e578bb2ddcc8b6d8db9e865963c2fff10acaf01c9ac78dfc1dbeb3ac531ff7b9a114f899b4b1de566338c9edba030da3031ad03f0cd8bba1a93171dda826ef39dce436aae3e094c626faaf3b48258181053da51dc6c65aee3737f98c8d7132ce70599363e1f76e9369e37b083790212e3925a4e74fabfef9a5ebf1605b48c606a2b5bf8579574777091de904021e3e13149b5eff33ee6036bfb0ded4b45d7749bb11700ba35de780c8d4c45175d1e197bbfc04cad938a8a5ca339a62cbb93bd021e677d9ef59e0d08eae467d3ed2e7ec8715af57e887ce80bff4229c91f54a46f784a17e9802b4b0456db439b413a797180de20927b74f193c2a157f36d6850938058f5e1f7896f6de38ae2bb45fe8c66307a5c21b9854b6611fc83a5b8cfde11fd49f6ee065a261c85d73b4487ec3f4a901155654cd7f4917ce417aca62f10c421e9aa3feac6d6e353710bfa70b558abb95b8826267eb57b00", 0xc04}], 0x6, &(0x7f0000002600)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 10:16:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ce"}]}}, &(0x7f0000000240)=""/145, 0x2a, 0x91, 0x1}, 0x20) 10:16:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x1}) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) 10:16:04 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000a13e0000000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:05 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x4001, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:05 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_freezer_state(r0, 0x0, 0x0) 10:16:05 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000040)) 10:16:05 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000a1740000000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:05 executing program 1: socketpair(0x10, 0x2, 0x10, &(0x7f0000000240)) [ 258.462150][ T3545] usb 5-1: new high-speed USB device number 12 using dummy_hcd 10:16:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x800454cf, 0x0) [ 258.703080][ T3545] usb 5-1: Using ep0 maxpacket: 16 [ 258.902923][ T3545] usb 5-1: config 30 has an invalid interface number: 138 but max is 1 [ 258.911469][ T3545] usb 5-1: config 30 has an invalid interface number: 177 but max is 1 [ 258.920542][ T3545] usb 5-1: config 30 has no interface number 0 [ 258.926951][ T3545] usb 5-1: config 30 has no interface number 1 [ 258.933365][ T3545] usb 5-1: config 30 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 258.944843][ T3545] usb 5-1: config 30 interface 138 has no altsetting 0 [ 258.951910][ T3545] usb 5-1: config 30 interface 177 has no altsetting 0 [ 259.153206][ T3545] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 259.162607][ T3545] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.170754][ T3545] usb 5-1: Manufacturer: и [ 259.500285][ T3545] usb 5-1: USB disconnect, device number 12 10:16:07 executing program 4: syz_usb_connect(0x0, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x201, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4, 0x1}, {0xb, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/182, 0x3a, 0xb6, 0x1}, 0x20) 10:16:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x3ff, 0x7, 0x100, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 10:16:07 executing program 5: syz_clone(0x538a4100, 0x0, 0x0, 0x0, 0x0, 0x0) 10:16:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc020660b, 0x0) 10:16:07 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)) 10:16:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0xfffffffe, 0x6}, 0x48) 10:16:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000029c0)=@bloom_filter={0x1e, 0x0, 0xf00, 0xc66b, 0x4}, 0x48) 10:16:07 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001680)={0x6, 0x1, &(0x7f0000001480)=@raw=[@alu], &(0x7f00000014c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x15, 0x3, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}}, &(0x7f0000000480)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000004c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:07 executing program 5: syz_clone(0x538a4100, 0x0, 0x0, 0x0, 0x0, 0x0) 10:16:07 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001380), 0x2200, 0x0) [ 260.652202][ T3543] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 260.892765][ T3543] usb 5-1: Using ep0 maxpacket: 16 [ 261.193041][ T3543] usb 5-1: config 30 has an invalid interface number: 138 but max is 1 [ 261.201566][ T3543] usb 5-1: config 30 has an invalid interface number: 177 but max is 1 [ 261.210261][ T3543] usb 5-1: config 30 has no interface number 0 [ 261.216882][ T3543] usb 5-1: config 30 has no interface number 1 [ 261.223430][ T3543] usb 5-1: config 30 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 261.234978][ T3543] usb 5-1: config 30 interface 138 has no altsetting 0 [ 261.242103][ T3543] usb 5-1: config 30 interface 177 has no altsetting 0 [ 261.414015][ T3543] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 261.423581][ T3543] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.431905][ T3543] usb 5-1: Manufacturer: и [ 261.809798][ T3543] usb 5-1: USB disconnect, device number 13 10:16:09 executing program 4: syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:09 executing program 1: socketpair(0x22, 0x0, 0xffff, &(0x7f0000000600)) 10:16:09 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000004c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 10:16:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000140)="daeda5e3da3fe93f6240d47e6739984e743f252f9498c58d9b6b889ea004de848c909cba63bd02e07984304e3f8c45c46c4c84c92b65217bc3c5416763b0ae895556bb16b4b98df5e0cfb5ea69", 0x4d}, {&(0x7f00000001c0)="51cbdb01dac68c162c6037d366aaeaa3810242190fff5f3bfc33d50bb664049e2d2f3ebd23ba0fa13d1b6d0cb59cae521a8dd0b995d39aa9720c3840c3a002f3a125bbe95021cb60dd37e3a26fb00a0001e1f882cc3530888668e1ecc47e88c9b8a8378fde621137cbd427faf4de78da6e9a63077b2f0ff13ee0a75aff7fb1741d6e5aed89950ca1fb667ff25c4b5a65b7e58887a23b50e9ccf2fb3aedf0c02f000bce94bca01bbc747f939309c40153b7", 0xb1}, {&(0x7f0000000280)="23f69e1b02e65b09fbec7fe510947cdceb44ecc46be049684548edcf7a04ece4aa8bbeb2ace8b94f0f0713badfe5bdbedc98d2acbdb1b33a275d351598253222478119ee49398210e7b53a40f55d6dd7fbd92370ab4d7c79babcea91f60c9e45fc5023f1b493e0d48269f8f8da54b742f786b48fa41095f5823a7e6dca5352f4a12925da672383704e0e0fe55965c785dab0ff928755cc50846f7ca5466ebdb330464cafb69b72fb37", 0xa9}, {&(0x7f0000000340)="f99e5fdae3af7e14b18db58133b96999cfe544f716529f8cf77a8b25e7b4b3b8fbc08c95b5c36d", 0x27}, {&(0x7f0000000380)="13b1207089ec89e7bfea243c79f755cce33414acd74d1359e5570811ec37fc729fce051609d066f0f996621ac7063ede2e5565b14f0df4b2a3605d4c4538f50b68cee9627ae07255ea1a945713841b4da5afa793eb439b4af8b5c81144eab3a5955c152c2c14a288a9a99cc033c1b00aa2b443fd5b33fb0b77033f2fdd2bcec884d6dc4b03142e9b404817e41885b07fcce4b2530a5ed01b3c32ddc1debf5d3c3181d960ee8489760f1afff9672d14d45ed482c7feebb94f1d7d5ac2a5e8a0a8", 0xc0}, {&(0x7f0000000440)="fd97643c157b7c3f68a5e0613c4035dd4521ce70226f987abc5c780fed6fd9a522", 0x21}, {&(0x7f0000000480)="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", 0x1000}], 0x7, &(0x7f0000001500)=[@mark={{0xfffffffffffffe7f}}, @timestamping={{0x14}}], 0x30}, 0x0) 10:16:09 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) close(r0) 10:16:09 executing program 5: syz_clone(0x538a4100, 0x0, 0x0, 0x0, 0x0, 0x0) 10:16:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0xfffffffe, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0xd}, 0x48) 10:16:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000019c0)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f00000018c0)=""/233, 0x2d, 0xe9, 0x1}, 0x20) 10:16:09 executing program 2: unshare(0x40000000) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x24008004}, 0x20044000) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x6, 0x9, 0xf3}, 0x8) 10:16:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, 0x0, 0x0) 10:16:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002400)=[{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xc0586300}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1}], 0x1, 0x0) 10:16:10 executing program 4: syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}, 0x300, 0x0, 0x3000000000000}, 0x0) 10:16:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x14, 0x0, 0xf07}, 0x14}}, 0x0) 10:16:10 executing program 5: syz_clone(0x538a4100, 0x0, 0x0, 0x0, 0x0, 0x0) 10:16:10 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000002500)=[{&(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5bf0eb4272599025f166091daa83461e618e3dc187596d68efa673373a5ae3de6349ddbe464818510bad5a2cb5c8fdea87d42597a3362320d6858879ebbfbf"}, 0x60, 0x0}], 0x1, 0x0) 10:16:10 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCGMRU(r0, 0xc0045878, 0x0) 10:16:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000380)=""/4096, &(0x7f0000000000)=0x1000) 10:16:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) 10:16:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, 0x0, 0x2) 10:16:11 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 10:16:11 executing program 4: syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc}]}]}, 0x2c}}, 0x0) 10:16:11 executing program 1: syz_init_net_socket$llc(0x1a, 0x3, 0x0) 10:16:11 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 10:16:11 executing program 0: unshare(0x40000000) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x24008004}, 0x20044000) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x800) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, &(0x7f0000000140)) 10:16:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20044001) 10:16:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001580)={0x0, 0x2, &(0x7f0000001540)={0x0}, 0x1d9}, 0x0) 10:16:11 executing program 4: syz_usb_connect(0x0, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:12 executing program 0: socket$pptp(0x18, 0x1, 0x3) 10:16:12 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f00000000c0)={0x0, {{0xfffffffffffffcfe, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 10:16:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000001100)=0x4) 10:16:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0xa, 0x0, &(0x7f0000001580)=0x700) 10:16:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000880)={'wg2\x00'}) 10:16:12 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0), 0x4) [ 265.415646][ T5168] sctp: [Deprecated]: syz-executor.3 (pid 5168) Use of int in maxseg socket option. [ 265.415646][ T5168] Use struct sctp_assoc_value instead [ 265.552704][ T3543] usb 5-1: new high-speed USB device number 14 using dummy_hcd 10:16:12 executing program 3: unshare(0x40000000) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x20044000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), 0x0) 10:16:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x801) [ 265.792011][ T3543] usb 5-1: Using ep0 maxpacket: 16 [ 265.912355][ T3543] usb 5-1: config 30 has an invalid interface number: 138 but max is 1 [ 265.920797][ T3543] usb 5-1: config 30 has an invalid interface number: 177 but max is 1 [ 265.929723][ T3543] usb 5-1: config 30 has no interface number 0 [ 265.936991][ T3543] usb 5-1: config 30 has no interface number 1 [ 265.943433][ T3543] usb 5-1: config 30 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 265.954940][ T3543] usb 5-1: config 30 interface 138 has no altsetting 0 [ 265.962024][ T3543] usb 5-1: config 30 interface 177 has no altsetting 0 10:16:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0xfffffffffffffffe}}, 0x0) 10:16:13 executing program 0: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) 10:16:13 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000001480)=0xffffffff, 0x4) [ 266.403739][ T5184] Zero length message leads to an empty skb [ 266.462946][ T3543] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 266.472328][ T3543] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.480486][ T3543] usb 5-1: Manufacturer: и [ 266.906398][ T3543] usb 5-1: USB disconnect, device number 14 10:16:14 executing program 4: syz_usb_connect(0x0, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x0, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 10:16:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 10:16:14 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000040)={@empty, @local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @link_local}}}}, 0x0) 10:16:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @empty}}) 10:16:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x4a, 0x0, 0x0) 10:16:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x48, 0x0, 0x0) 10:16:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 10:16:14 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 10:16:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000000)={&(0x7f0000000600)={0x2}, 0x3e60033321659b08, &(0x7f0000001540)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 10:16:14 executing program 0: socket(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0) [ 267.802904][ T3543] usb 5-1: new high-speed USB device number 15 using dummy_hcd 10:16:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x2, @remote, 0x5}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000040)="b3", 0x1}], 0x1, &(0x7f0000000140)=[@hopopts_2292={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}}}], 0x28}, 0x2050) [ 267.992669][ T3543] usb 5-1: device descriptor read/64, error 18 [ 268.262679][ T3543] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 268.263385][ T5212] syz-executor.5 (5212) used greatest stack depth: 2960 bytes left [ 268.452414][ T3543] usb 5-1: device descriptor read/64, error 18 [ 268.572617][ T3543] usb usb5-port1: attempt power cycle [ 268.982119][ T3543] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 269.072280][ T3543] usb 5-1: Invalid ep0 maxpacket: 0 [ 269.219362][ T1193] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.226059][ T1193] ieee802154 phy1 wpan1: encryption failed: -22 [ 269.236548][ T3543] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 269.332809][ T3543] usb 5-1: Invalid ep0 maxpacket: 0 [ 269.338865][ T3543] usb usb5-port1: unable to enumerate USB device 10:16:17 executing program 4: syz_usb_connect(0x0, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x0, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:17 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 10:16:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, &(0x7f0000000a40)={'vcan0\x00'}) 10:16:17 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="bc0000001500010027bd7000ffdbdf2509"], 0xbc}}, 0x20000000) 10:16:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 10:16:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001080)={'vxcan0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001380)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000040)="b3", 0x1}], 0x1}, 0x2050) 10:16:17 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000100), 0x4) 10:16:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x0, 0x6}, 0x20) 10:16:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 10:16:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r1, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000080}, 0x4004084) [ 270.974630][ T5230] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 10:16:18 executing program 3: syz_mount_image$nfs4(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) [ 271.113022][ T3543] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 271.302002][ T3543] usb 5-1: device descriptor read/64, error 18 [ 271.572450][ T3543] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 271.761994][ T3543] usb 5-1: device descriptor read/64, error 18 [ 271.882503][ T3543] usb usb5-port1: attempt power cycle [ 272.292094][ T3543] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 272.382229][ T3543] usb 5-1: Invalid ep0 maxpacket: 0 [ 272.531988][ T3543] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 272.622888][ T3543] usb 5-1: Invalid ep0 maxpacket: 0 [ 272.628618][ T3543] usb usb5-port1: unable to enumerate USB device 10:16:20 executing program 4: syz_usb_connect(0x0, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x0, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x1e, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:20 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x80800) read$usbmon(r0, 0x0, 0x0) 10:16:20 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000000180)="b9", 0x1}], 0x0, &(0x7f00000013c0)={[{@mode}, {@huge_advise}, {@uid={'uid', 0x3d, 0xee00}}]}) 10:16:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000040)="b3", 0x1}], 0x1}, 0x2050) 10:16:20 executing program 2: semget(0x0, 0x0, 0x7af) 10:16:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x0, @private}}) 10:16:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 10:16:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="b3", 0x1}], 0x1}, 0x0) 10:16:21 executing program 3: syz_clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) 10:16:21 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 10:16:21 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5459, &(0x7f0000001280)) [ 274.422047][ T25] usb 5-1: new high-speed USB device number 23 using dummy_hcd 10:16:21 executing program 2: mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) sigaltstack(&(0x7f0000006000), 0x0) [ 274.632655][ T25] usb 5-1: device descriptor read/64, error 18 [ 274.902300][ T25] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 275.112516][ T25] usb 5-1: device descriptor read/64, error 18 [ 275.232636][ T25] usb usb5-port1: attempt power cycle [ 275.662139][ T25] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 275.752514][ T25] usb 5-1: Invalid ep0 maxpacket: 0 [ 275.905148][ T25] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 276.002642][ T25] usb 5-1: Invalid ep0 maxpacket: 0 [ 276.008410][ T25] usb usb5-port1: unable to enumerate USB device 10:16:24 executing program 4: syz_usb_connect(0x0, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x0, 0x9, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 10:16:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000001980)={'syztnl0\x00', 0x0}) 10:16:24 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) 10:16:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x28, 0x0, 0x0, "859e140a0f01fc9402df6363dcd6a47545"}], 0x28}}], 0x1, 0x0) 10:16:24 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x201, 0x0) 10:16:24 executing program 0: openat$drirender128(0xffffffffffffff9c, 0x0, 0x5b5000, 0x0) 10:16:24 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000880)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 10:16:24 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000300), 0x0, &(0x7f0000000380)={0x1, 0x0, @b}, 0x48, 0xfffffffffffffffd) 10:16:24 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002940)='/sys/block/loop0', 0x0, 0x0) mknodat(r0, &(0x7f0000002980)='./file0\x00', 0x0, 0x0) 10:16:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x8953, 0x0) 10:16:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) [ 277.702784][ T25] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 277.943615][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 278.062979][ T25] usb 5-1: config 0 has an invalid interface number: 138 but max is 1 [ 278.073449][ T25] usb 5-1: config 0 has an invalid interface number: 177 but max is 1 [ 278.082494][ T25] usb 5-1: config 0 has no interface number 0 [ 278.088712][ T25] usb 5-1: config 0 has no interface number 1 [ 278.095068][ T25] usb 5-1: config 0 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 278.106442][ T25] usb 5-1: config 0 interface 138 has no altsetting 0 [ 278.113487][ T25] usb 5-1: config 0 interface 177 has no altsetting 0 [ 278.312327][ T25] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 278.321563][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.329953][ T25] usb 5-1: Manufacturer: и [ 278.338337][ T25] usb 5-1: config 0 descriptor?? [ 278.671139][ T25] usb 5-1: USB disconnect, device number 27 10:16:26 executing program 4: syz_usb_connect(0x0, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x0, 0x0, 0x0, 0xb6, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:26 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f0000000100)='GPL\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:26 executing program 5: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000f80)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x4, 0x1}, [@mdlm_detail={0x4}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x460, 0x0, 0x1}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 10:16:26 executing program 2: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000a80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 10:16:26 executing program 0: syz_mount_image$nfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x2000, &(0x7f0000000440)={[{'/dev/dri/renderD128\x00'}], [{@euid_eq={'euid', 0x3d, 0xee00}}]}) 10:16:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002240)={0x0, &(0x7f0000001240)=""/4096, 0x0, 0x1000}, 0x20) 10:16:26 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000001540)="da", 0x1, 0x20}], 0x0, 0x0) 10:16:26 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f00000015c0)='./binderfs/binder1\x00', 0x0, 0x0) 10:16:26 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xa2, &(0x7f0000000100)=""/162, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000200)="1229", 0x2}], 0x1}}], 0x1, 0x0) [ 279.622425][ T3543] usb 5-1: new high-speed USB device number 28 using dummy_hcd 10:16:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x21, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 279.722546][ T124] usb 6-1: new high-speed USB device number 5 using dummy_hcd 10:16:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller1\x00'}) [ 279.862838][ T3543] usb 5-1: Using ep0 maxpacket: 16 [ 279.993173][ T3543] usb 5-1: config 0 has an invalid interface number: 138 but max is 1 [ 280.001837][ T3543] usb 5-1: config 0 has an invalid interface number: 177 but max is 1 [ 280.010178][ T3543] usb 5-1: config 0 has no interface number 0 [ 280.016579][ T3543] usb 5-1: config 0 has no interface number 1 [ 280.022907][ T3543] usb 5-1: config 0 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 280.034384][ T3543] usb 5-1: config 0 interface 138 has no altsetting 0 [ 280.041321][ T3543] usb 5-1: config 0 interface 177 has no altsetting 0 [ 280.132675][ T124] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 280.142827][ T124] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 280.152964][ T124] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1120, setting to 1024 [ 280.164565][ T124] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 280.174883][ T124] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 280.322509][ T3543] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 280.334819][ T3543] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.343937][ T3543] usb 5-1: Manufacturer: и [ 280.352542][ T3543] usb 5-1: config 0 descriptor?? [ 280.382513][ T124] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 280.392218][ T124] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.400371][ T124] usb 6-1: Product: syz [ 280.404852][ T124] usb 6-1: Manufacturer: syz [ 280.409575][ T124] usb 6-1: SerialNumber: syz [ 280.453323][ T5297] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 280.474479][ T124] usb 6-1: bad CDC descriptors [ 280.651042][ T3543] usb 5-1: USB disconnect, device number 28 [ 280.678706][ T124] usb 6-1: USB disconnect, device number 5 10:16:28 executing program 4: syz_usb_connect(0x0, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0xb1, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:16:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_batadv\x00', &(0x7f0000000000)=@ethtool_pauseparam={0xa}}) 10:16:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="dd268d09aed0c05a5f04829c0041f058", 0x10, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 10:16:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0xdc05) 10:16:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6d9e157c24d40297}, 0xc) 10:16:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x5) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 10:16:28 executing program 3: pipe(&(0x7f0000001600)) 10:16:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x201}, 0x14}}, 0x0) 10:16:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:16:28 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) [ 281.542720][ T3543] usb 5-1: new high-speed USB device number 29 using dummy_hcd 10:16:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="d6515a981fc024d967f64d4788ca", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) [ 281.782373][ T3543] usb 5-1: Using ep0 maxpacket: 16 [ 281.903186][ T3543] usb 5-1: config 0 has an invalid interface number: 138 but max is 1 [ 281.911631][ T3543] usb 5-1: config 0 has an invalid interface number: 177 but max is 1 [ 281.920145][ T3543] usb 5-1: config 0 has no interface number 0 [ 281.926485][ T3543] usb 5-1: config 0 has no interface number 1 [ 281.933580][ T3543] usb 5-1: config 0 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 281.945008][ T3543] usb 5-1: config 0 interface 138 has no altsetting 0 [ 281.951988][ T3543] usb 5-1: config 0 interface 177 has no altsetting 0 [ 282.262458][ T3543] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 282.274254][ T3543] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.283081][ T3543] usb 5-1: Manufacturer: и [ 282.292249][ T3543] usb 5-1: config 0 descriptor?? [ 282.587913][ T3543] usb 5-1: USB disconnect, device number 29 10:16:30 executing program 4: syz_usb_connect(0x0, 0x4b, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x39, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:30 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0xea6c06cc3f1269ce}, 0x10) 10:16:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a80)={0x0, 0x0, &(0x7f0000005a40)={&(0x7f0000005ac0)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 10:16:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x1418}, 0x48) 10:16:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FIONCLEX(r0, 0x5450) 10:16:30 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 10:16:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xea9, 0x3, "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"}]}]}, 0xec4}}, 0x0) 10:16:30 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000700)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:16:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x5) getsockopt$inet_int(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) 10:16:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:16:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 10:16:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="d6515a9c1fc024d967f64d476558", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) [ 283.643312][ T3543] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 283.882509][ T3543] usb 5-1: Using ep0 maxpacket: 16 [ 284.002477][ T3543] usb 5-1: config 0 has an invalid interface number: 138 but max is 0 [ 284.013434][ T3543] usb 5-1: config 0 has no interface number 0 [ 284.019682][ T3543] usb 5-1: config 0 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 284.032686][ T3543] usb 5-1: config 0 interface 138 has no altsetting 0 [ 284.222802][ T3543] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 284.232230][ T3543] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.240382][ T3543] usb 5-1: Manufacturer: и [ 284.248848][ T3543] usb 5-1: config 0 descriptor?? [ 284.513855][ T3543] usb 5-1: USB disconnect, device number 30 10:16:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 10:16:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) 10:16:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@raw=[@map_idx, @func], &(0x7f0000000080)='GPL\x00', 0x2, 0xc1, &(0x7f00000000c0)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:32 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000001000)={0x20}, 0x20}, 0xe}, 0x0) 10:16:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0xffffffffffffffd4, 0x18142, 0x0, 0x0) 10:16:32 executing program 4: syz_usb_connect(0x0, 0x4b, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x39, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x14, r1, 0x301}, 0x14}}, 0x0) 10:16:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x17, 0x9, 0x0, 0x8, 0x0, 0x1}, 0x48) 10:16:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000780)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8}]}, 0x1c}}, 0x0) 10:16:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_batadv\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x28}}) 10:16:32 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x12, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:32 executing program 1: select(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, &(0x7f00000000c0)) [ 285.582183][ T3136] usb 5-1: new high-speed USB device number 31 using dummy_hcd 10:16:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x0) 10:16:32 executing program 0: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x8) 10:16:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000024c0)=""/4103, 0x1007}], 0x1}, 0x0) sendto$unix(r1, &(0x7f0000000340)="13", 0x1, 0x0, 0x0, 0x0) 10:16:32 executing program 3: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 285.822752][ T3136] usb 5-1: Using ep0 maxpacket: 16 [ 285.942840][ T3136] usb 5-1: config 0 has an invalid interface number: 138 but max is 0 [ 285.951280][ T3136] usb 5-1: config 0 has no interface number 0 [ 285.960064][ T3136] usb 5-1: config 0 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 285.972208][ T3136] usb 5-1: config 0 interface 138 has no altsetting 0 10:16:33 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) [ 286.183009][ T3136] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 286.192447][ T3136] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.200593][ T3136] usb 5-1: Manufacturer: и [ 286.239105][ T3136] usb 5-1: config 0 descriptor?? [ 286.500647][ T3543] usb 5-1: USB disconnect, device number 31 10:16:34 executing program 4: syz_usb_connect(0x0, 0x4b, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x39, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 10:16:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB='7K'], 0x1c}}, 0x0) 10:16:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc) 10:16:34 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x8, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_batadv\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x38}}) 10:16:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000040)) sendmmsg$unix(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc0) 10:16:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_batadv\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x1d}}) 10:16:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 10:16:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 10:16:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000200)="12293854a2338f3d66fb82c037aef3991776ece83483a69c115be0be279df653f6f6e9126ca46baf568c3d50bfcaca919d0812caf06e1a39627ee5f6cc96467a7aca9c3ebc36f3475683babb4097cecdf996669d9cb6e672d83f6279f0f9ef0b6b3196664bc968fd1153e91078ec51fcd5080bd1831b9f5c2be8e5c5686dbff92c09caf3ec0090eccaede987166a916bc37ba2b36c35bc4b4264ac17cb4bd614f7637ebfc691acba63884753dc4e811b1f8633177b5e79b9a7408e6096582715e071d8ebfc241a836264457cf8fcee72bb6810a7f272905dd1df510bfeea344cb1d0f61753", 0xe5}, {&(0x7f0000000480)="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", 0x498}], 0x2}}], 0x1, 0x0) [ 287.542404][ T3136] usb 5-1: new high-speed USB device number 32 using dummy_hcd 10:16:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) accept4(r0, 0x0, 0x0, 0x80000) [ 287.791951][ T3136] usb 5-1: Using ep0 maxpacket: 16 [ 287.912216][ T3136] usb 5-1: config 0 has an invalid interface number: 138 but max is 0 [ 287.920581][ T3136] usb 5-1: config 0 has no interface number 0 [ 287.927281][ T3136] usb 5-1: config 0 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 287.938763][ T3136] usb 5-1: config 0 interface 138 has no altsetting 0 [ 288.122439][ T3136] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 288.132069][ T3136] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.140210][ T3136] usb 5-1: Manufacturer: и [ 288.148268][ T3136] usb 5-1: config 0 descriptor?? [ 288.396933][ T3136] usb 5-1: USB disconnect, device number 32 10:16:35 executing program 4: syz_usb_connect(0x0, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0x0, 0x3f, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f0000000040)={'veth1_to_batadv\x00', 0x0}) 10:16:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x8, 0x0, 0x0) 10:16:35 executing program 1: bpf$MAP_CREATE(0x1e, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:16:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) 10:16:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:16:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000006a40)=[{{&(0x7f00000000c0)={0xa, 0x72d, 0x0, @remote, 0xe56}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@flowinfo={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00', r1}}}], 0x40}}], 0x1, 0x0) 10:16:36 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x9, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7}, 0x80) 10:16:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0xe8, 0xe8, 0x220, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'vcan0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @empty, [], [], 'rose0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'geneve1\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'veth0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 10:16:36 executing program 5: r0 = getpgid(0x0) wait4(r0, 0x0, 0x0, 0x0) 10:16:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000280)="604bfffa39f9ddf16abebf896945b68c685c4fab8c6984d4c83ac46c103978acd6eec8bb32849b0464e105c986fe63e63fefa1afee2e6f8ec39d54eb650481870b936ee935ce179aa3dbbfe68c0137b8e586b2cfd5e971e066cedeb7591f6e26e08a52dd5283dcc9470625ba4ef9f9dcd9f7027de58a3446dd7f7285818a2b395b602c6b942eb4b2c0c3a0dfddf43e5252", 0x91}], 0x2}, 0x0) 10:16:36 executing program 5: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7}, 0x0, 0x0) [ 289.472355][ T3136] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 289.712087][ T3136] usb 5-1: Using ep0 maxpacket: 16 [ 289.832581][ T3136] usb 5-1: config 0 has an invalid interface number: 138 but max is 1 [ 289.841025][ T3136] usb 5-1: config 0 has no interface number 1 [ 289.849391][ T3136] usb 5-1: config 0 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 289.861192][ T3136] usb 5-1: config 0 interface 138 has no altsetting 0 [ 289.868274][ T3136] usb 5-1: config 0 interface 0 has no altsetting 0 [ 290.032349][ T3136] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 290.041582][ T3136] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.049972][ T3136] usb 5-1: Manufacturer: и [ 290.063396][ T3136] usb 5-1: config 0 descriptor?? [ 290.366647][ T3136] usb 5-1: USB disconnect, device number 33 10:16:37 executing program 4: syz_usb_connect(0x0, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x2a, 0x50, 0xcc, 0x44}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:37 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 10:16:37 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}], 0x3) 10:16:37 executing program 2: getgroups(0x1, &(0x7f0000000000)=[0x0]) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000040)=""/123) 10:16:37 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6031797100483a0000000000000000000a00000000000000ff"], 0x0) 10:16:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fchdir(r0) 10:16:38 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 10:16:38 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 10:16:38 executing program 0: poll(0x0, 0x0, 0x1000) 10:16:38 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/class/dmi', 0x0, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) 10:16:38 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x1ca00, 0x0) 10:16:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) [ 291.422383][ T3136] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 291.662210][ T3136] usb 5-1: Using ep0 maxpacket: 16 [ 291.783158][ T3136] usb 5-1: config 0 has an invalid interface number: 138 but max is 1 [ 291.791511][ T3136] usb 5-1: config 0 has no interface number 1 [ 291.797919][ T3136] usb 5-1: config 0 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 291.809331][ T3136] usb 5-1: config 0 interface 138 has no altsetting 0 [ 292.063843][ T3136] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 292.073286][ T3136] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.081439][ T3136] usb 5-1: Manufacturer: и [ 292.139632][ T3136] usb 5-1: config 0 descriptor?? [ 292.438404][ T3136] usb 5-1: USB disconnect, device number 34 10:16:39 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private2}, 0x80) 10:16:39 executing program 5: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:16:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 10:16:39 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 10:16:39 executing program 4: syz_usb_connect(0x0, 0x54, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8a, 0x78, 0x3, 0x8f, 0x93, 0x3c, 0x0, [], [{{0x9, 0x5, 0x2, 0x10, 0x20, 0x0, 0x0, 0x5, [@generic={0x3, 0x30, "a9"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x80, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41}]}}, {{0x9, 0x5, 0x6, 0x1, 0x200, 0x0, 0x1, 0x0, [@generic={0x2, 0x3}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x2a, 0x50, 0xcc}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f00000002c0)=0x14) 10:16:40 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 10:16:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001700)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}, 0x0) 10:16:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000020c0)=@ccm_128={{}, "69f3a10623a74dce", "818857a94bc62cf704d6905f0607361f", "b9ef68da", "ed8babc7e5d17034"}, 0x28) 10:16:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001700)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001680)=[@dontfrag={{0x14}}], 0x18}, 0x0) 10:16:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f00000039c0)=[{{&(0x7f0000000000)=@caif=@dgm={0x25, 0x7}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[@mark={{0x18, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) 10:16:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 10:16:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000040)={'veth1_to_batadv\x00', 0x0}) 10:16:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x5, 0x0, 0x0, 0x0, 0xe02, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 10:16:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x840) 10:16:40 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000600)) [ 293.553161][ T3136] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 293.805041][ T3136] usb 5-1: Using ep0 maxpacket: 16 [ 293.933074][ T3136] usb 5-1: config 0 has an invalid interface number: 138 but max is 1 [ 293.941546][ T3136] usb 5-1: config 0 has no interface number 1 [ 293.950065][ T3136] usb 5-1: config 0 interface 138 altsetting 120 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 293.961906][ T3136] usb 5-1: config 0 interface 138 has no altsetting 0 [ 294.224617][ T3136] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 294.234443][ T3136] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.242740][ T3136] usb 5-1: Manufacturer: и [ 294.272244][ T3136] usb 5-1: config 0 descriptor?? [ 294.549234][ T3543] usb 5-1: USB disconnect, device number 35 10:16:42 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2a, 0x50, 0xcc}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0xff, 0x20}, 0x29, &(0x7f0000000300)={0x5, 0xf, 0x29, 0x2, [@generic={0x1d, 0x10, 0x2, "a89b4f1380478618306852448a7dff240b16067905b934cbff21"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x0, 0x7}]}, 0x8, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x2, &(0x7f00000006c0)=@string={0x2}}, {0x21, &(0x7f0000000600)=@string={0x21, 0x3, "17e161727b4ebc898af8b3ccb55e7acb679af52e4d27ec0a077e3c2e8803fd"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x860}}, {0x2, &(0x7f0000000800)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x40c}}]}) 10:16:42 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xac601, 0x0) 10:16:42 executing program 0: shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ff9000/0x4000)=nil) 10:16:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:16:42 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x4000, 0x0) 10:16:42 executing program 3: mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 10:16:42 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000024c0)={'vcan0\x00'}) 10:16:42 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40) 10:16:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 10:16:42 executing program 2: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 10:16:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) timerfd_gettime(r0, 0x0) 10:16:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 295.672173][ T3543] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 295.912555][ T3543] usb 5-1: Using ep0 maxpacket: 16 [ 296.212315][ T3543] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 296.221542][ T3543] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.229896][ T3543] usb 5-1: Manufacturer: и [ 296.243362][ T3543] usb 5-1: config 0 descriptor?? [ 296.496741][ T3136] usb 5-1: USB disconnect, device number 36 [ 296.892141][ T3136] Bluetooth: hci0: command 0x0406 tx timeout 10:16:44 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x39, 0x84, 0x75, 0x10, 0xbb2, 0x302, 0x1f37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2a, 0x50, 0xcc}}]}}]}}, 0x0) 10:16:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 10:16:44 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000011c0), 0x181981, 0x0) 10:16:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fstat(r0, &(0x7f000000c8c0)) 10:16:44 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f00000056c0)='./binderfs/custom1\x00', 0x0, 0x0) 10:16:44 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) 10:16:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, 0x0) 10:16:44 executing program 1: r0 = eventfd(0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 10:16:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 10:16:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fff, 0xfffa}, 0x14) 10:16:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x1400}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:16:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) [ 297.572586][ T3136] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 297.812099][ T3136] usb 5-1: Using ep0 maxpacket: 16 [ 298.102730][ T3136] usb 5-1: New USB device found, idVendor=0bb2, idProduct=0302, bcdDevice=1f.37 [ 298.112258][ T3136] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.120420][ T3136] usb 5-1: Product: syz [ 298.124833][ T3136] usb 5-1: Manufacturer: syz [ 298.129550][ T3136] usb 5-1: SerialNumber: syz [ 298.143848][ T3136] usb 5-1: config 0 descriptor?? [ 298.386627][ T3543] usb 5-1: USB disconnect, device number 37 10:16:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000004c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 10:16:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 10:16:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 10:16:45 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 10:16:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000100), &(0x7f0000000140)=0x8) 10:16:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x7bc9eacd568f369a}, 0x98) 10:16:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x4800}}], 0x1c}, 0x0) 10:16:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffa}, 0x14) 10:16:46 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x2000000000000005}}, 0x0) 10:16:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xfffffffc}, 0x8) [ 299.295524][ T5562] sctp: [Deprecated]: syz-executor.4 (pid 5562) Use of struct sctp_assoc_value in delayed_ack socket option. [ 299.295524][ T5562] Use struct sctp_sack_info instead 10:16:46 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 10:16:46 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 10:16:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 10:16:46 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000240), 0xffffffffffffffff) 10:16:46 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f00000001c0), 0x0, 0x0, 0x1) 10:16:46 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000080)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "e48392d75d6c705e059da02fd6976e532f1bcf2083303b37e40f22b9c2be27d48fbb7bd58c6bf0cb867a5de9f7"}, @INET_DIAG_REQ_BYTECODE={0xe41, 0x1, "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"}]}, 0xec4}}, 0x0) 10:16:46 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0, 0x3e80}}, 0x0) 10:16:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 10:16:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000001500)={[{@utf8no}], [{@smackfsroot}]}) 10:16:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) 10:16:47 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') 10:16:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) [ 300.449438][ T5589] FAT-fs (loop1): Unrecognized mount option "smackfsroot=" or missing value [ 300.476982][ T24] audit: type=1326 audit(1653473807.530:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5587 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f71549 code=0x0 10:16:47 executing program 5: select(0x10, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)={0xffffffffffffffff}, &(0x7f0000000140)={0x0, 0xea60}) 10:16:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xa4ffffff) 10:16:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='nnonumtail=1,shostname=lower,shortname=mixed,uni_xlate=1,rodir,nonumtail=0,shortname=win95,uni_xlate=0,utf8=0,shortname=lower,smackfsroot=:$,dont_measure,smackfshat=']) 10:16:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0xb00402, &(0x7f0000001840)) 10:16:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="cc1e683b", 0x4) 10:16:47 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1, 0x8000000, 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') 10:16:48 executing program 2: r0 = gettid() r1 = gettid() r2 = fanotify_init(0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3}) 10:16:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:16:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x16, 0x0, 0x0) 10:16:48 executing program 1: r0 = io_uring_setup(0x52a2, &(0x7f0000000100)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000140)=r1, 0x1) 10:16:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 10:16:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x23}, @remote}}) 10:16:48 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40086602, 0x0) 10:16:48 executing program 0: process_vm_writev(0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/88, 0x58}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/225, 0xe1}, {0x0}, {0x0}, {&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/166, 0xa6}], 0x6, 0x0) 10:16:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000080)) 10:16:48 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000f80)='.log\x00', 0xc1, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 10:16:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}]}, 0xf}}, 0x0) 10:16:48 executing program 4: migrate_pages(0x0, 0x0, &(0x7f0000000380), 0x0) 10:16:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x401c5820, 0x0) 10:16:48 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, 0x0) 10:16:48 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 10:16:49 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000300)={@broadcast, @link_local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @private, @broadcast, @dev}}}}, 0x0) 10:16:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{}, {0x5}]}) [ 302.013178][ T3136] Bluetooth: hci2: command 0x0406 tx timeout [ 302.024517][ T3136] Bluetooth: hci1: command 0x0406 tx timeout [ 302.070887][ T3136] Bluetooth: hci3: command 0x0406 tx timeout [ 302.100199][ T3136] Bluetooth: hci5: command 0x0406 tx timeout [ 302.114843][ T3136] Bluetooth: hci4: command 0x0406 tx timeout 10:16:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000240)=@routing, 0x8) 10:16:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0, 0xfffffffffffffff8}) 10:16:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 10:16:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 10:16:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 10:16:49 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8, 0xf8d, 0x3, 0x9, 0x422f, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0xee01, 0x3ff, 0x1}}}}, 0xa0) 10:16:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 10:16:49 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000028c0)=""/243, 0xf3}], 0x6, 0x0) 10:16:49 executing program 1: prctl$PR_GET_NAME(0x1c, &(0x7f0000000480)=""/218) 10:16:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140), 0x8) 10:16:49 executing program 2: syz_clone(0x18524180, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 10:16:49 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18}, 0x18) 10:16:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 10:16:50 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/180) 10:16:50 executing program 1: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/242) 10:16:50 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001c80), r0) 10:16:50 executing program 4: r0 = semget(0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 10:16:50 executing program 5: getresgid(&(0x7f00000000c0), 0x0, 0x0) 10:16:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$BLKROTATIONAL(r0, 0x1278, &(0x7f0000000040)) 10:16:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, 0x0, "5301473e9908ce0620c1c26d13ed0935454bb2"}) 10:16:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0xc}]}}, &(0x7f0000000bc0)=""/199, 0x26, 0xc7, 0x1}, 0x20) 10:16:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x3, &(0x7f0000000400)=[{}, {0x20}, {}]}) 10:16:50 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) bind$xdp(r0, 0x0, 0x0) 10:16:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000140)={0x0, 0x8005}, 0x4) 10:16:51 executing program 1: bind$xdp(0xffffffffffffffff, 0x0, 0x0) 10:16:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000240)=0x40) 10:16:51 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xc1, 0x0) 10:16:51 executing program 5: syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140)="90c00b9face79ba03dce5edb0a911e9cd01b7dd7039542484b8e5d1ccd118dd467bc4642988647b59f49bd48944b80560d0a857f2a9caec36494f312484c6c4842a7930b0fc51498021d63c18ed17d2258606b9992c7795f67d8b8c8fb73d1e27776bf98f64354dd4a8e2255a27e81cfcfc6796d0c025a32774a879555171290c3896610384ac4557bc30a22e8f33ed44bd78fdb73c0271fd048cfd3928533f08737f42fcdff49500643f7dde87c67e43d7a545f5f560d8a6f3e46d4e2cb475cf7eec41e65164b5cde7568150e77ce2d93f079b15a4da4fcacb78d8974e87c185691998a9bb615b08dc4470bd536aad026ab9bb6ed027f490372890f81bf5e0cda8ed22a1843eb42c8be2f31167605b4b7be661923d99a721768086e637694d83011d9e7105dc5996856d1cee110c68230fbd4c122a9dbe2344ea8cefe0c00ec75e72ebdbe73076c0a708a301f36b75db1419df458a92aceed186d069579f4e75521ff3e99f2b70268f30074e4f259257090a8d49a378da18bfb49f80056bce6df6e3d65eb815079c6c4c3c6f066fdf5d529bb6462577f0975feaa824c704a45f2a65d3b4494869398e485fc073ffe218198e6e6d72b77c422fb5f97431c35d444891f7f8ba299af9e299b034bbadd188f194357f9ce598c14e4ed64da971040f6904152170bcda7e1cd352c4a6b2f72c050051606fe8cdff36d84d1ae0f") 10:16:51 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000f80)='.log\x00', 0xc1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 10:16:51 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 10:16:51 executing program 4: syz_clone(0x0, &(0x7f0000000240)='j', 0x1, 0x0, 0x0, 0x0) pipe2(&(0x7f00000010c0), 0x0) 10:16:51 executing program 1: syz_mount_image$iso9660(&(0x7f00000010c0), 0x0, 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000001140)}, {&(0x7f00000011c0)="0efad795", 0x4, 0xfffffffffffffffd}], 0x1040, &(0x7f00000015c0)={[{@map_normal}, {@nocompress}, {@hide}, {@dmode={'dmode', 0x3d, 0x5}}], [{@dont_measure}, {@dont_hash}, {@smackfsfloor}, {@fsname}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) 10:16:51 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x401c5820, 0x0) 10:16:51 executing program 3: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) prctl$PR_GET_NAME(0x10, &(0x7f0000000480)=""/218) 10:16:51 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x90800) write$FUSE_LK(r1, &(0x7f0000000040)={0x28}, 0x28) read$FUSE(r0, &(0x7f0000003640)={0x2020}, 0x2020) 10:16:51 executing program 2: prctl$PR_GET_NAME(0x8, 0x0) [ 304.666774][ T5710] loop1: detected capacity change from 0 to 264192 10:16:51 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0045878, 0x0) 10:16:51 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000f80)='.log\x00', 0xc1, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18}, 0x18) 10:16:52 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002a00)=[{0x0}, {&(0x7f0000000040)=""/33, 0x21}, {&(0x7f0000001700)=""/157, 0x9d}, {0x0}, {0x0}], 0x5, 0x0) 10:16:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0x20}]}) 10:16:52 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, 0x0) 10:16:52 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 10:16:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) 10:16:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x401c5820, &(0x7f00000000c0)={@remote, @remote, @private2}) 10:16:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x0, 0x0}, 0x10) 10:16:52 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 10:16:52 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x408000, 0x0) 10:16:52 executing program 1: socketpair(0x11, 0x3, 0x8, &(0x7f0000000040)) 10:16:52 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) 10:16:52 executing program 2: io_uring_setup(0x6359, &(0x7f00000000c0)={0x0, 0x7c4f, 0x8, 0x1, 0x243}) 10:16:52 executing program 3: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) prctl$PR_GET_NAME(0x25, &(0x7f0000000480)=""/218) 10:16:52 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000001c0)={0x8}, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 10:16:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 10:16:53 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:53 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000000380)=[{&(0x7f0000000080)="a5e27f54dfe770530fe479cb2b0aecfbca3f40d4ce36cd4a9724e4ee6e96f25c8b21a3830cdf7a1f8ca4cbcced0ea7b3d58c464a41740730e7cbad38a2f9b079b17a55ae7d1e74c69880fc4834db11841424102db4af7c52080d0e0100eb87b15b40ec785e33efef35c4a162752c2410309eba1ddfab9f20eb6975047551fbf9686daace16e398c1d914d47fd2fe5e180152b01d78d802ebd3a5d23ecb34541bc038f7772645693719d55e810733ec71f01cbca93746c0c21adfbf487598dd9d27f33f3cf7ab7f0e7b49839645d4c753db6d4ac3acdd4c83bbcde9d336b5099d477272058c0ec20d", 0xe8, 0x1}, {&(0x7f0000000180)="502a82ab3ea2bc46176fd26fd3bd21eae8ef0938fa1f83edc651ed34c16698ece61df5201763f900000000000000062420ce0f84efa507b796d5ab9a63db33e0b2192cb32be6ca8258617bf63588957c038f3a1e15cfc515b697be2f06753fd2fa46fa94c8c21a83a550e698e98c5f4207aee60a439de90ff12640bfd055adebfbdc010387aebbaed3fc7bb746465924010768d2a332ec962cca0a23d755e58071c28ecf68b09445d8cbff24b728beb67eecf4865721aea42b1c7affa8e34f7e81926af36c9fab8dd37f6ac1fbfaba6abdf1f2945fc250e0", 0xd8, 0x5}, {&(0x7f0000000280)="d6c483b846bddcbfa0a2eba1105433d3eb22dbefd480adcbd2911bab8f8a033a0e0dfbe0a112fb13b76e8458fae2b258c17d2297a96af64e22815c8abb5afb31623b0e0678d31948392f4b88adfd07b49231a261d9eddbbd811241137286da180595dafe170d6c6442fea824d5a5dd899ae8d4bc773d9535367e7525f93053025b3a385194a0f5a966045b7a3e83e55daf26092a7360f3cc077e6f90266db7c32c8d9fd3caf8b133db6c7d47e342dd34280a8781cdcf75bd6261a888c20188bb6155e8d2160b45", 0xc7, 0x80000000}, {&(0x7f0000000580)="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", 0xa81}], 0x800004, &(0x7f00000003c0)={[{@shortname_mixed}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@seclabel}]}) 10:16:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001500)=[{{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 10:16:53 executing program 3: getresuid(&(0x7f0000000000), 0x0, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) statx(0xffffffffffffffff, &(0x7f0000000600)='.\x00', 0x2000, 0x80, &(0x7f0000000500)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x2, 0x0, &(0x7f00000003c0), 0x8, &(0x7f0000000640)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@fsmagic}, {@smackfshat}, {@fowner_gt}]}) 10:16:53 executing program 1: openat$full(0xffffff9c, 0x0, 0x400080, 0x0) 10:16:53 executing program 2: r0 = gettid() r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)) [ 306.534571][ T5762] loop4: detected capacity change from 0 to 264192 [ 306.561430][ T5763] FAT-fs (loop3): Unrecognized mount option "uid=00000000000000060928" or missing value 10:16:53 executing program 5: r0 = openat$vfio(0xffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x1) 10:16:53 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:53 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)={0x90000000}) 10:16:53 executing program 1: openat$full(0xffffff9c, &(0x7f0000000040), 0x1b9002, 0x0) 10:16:54 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect(r0, &(0x7f0000000440)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80) 10:16:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x2008000, &(0x7f00000002c0)) 10:16:54 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x30, 0xffffffffffffffff, 0x10000000) 10:16:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40041271, 0xffffffffffffffff) 10:16:54 executing program 3: r0 = gettid() r1 = getpgrp(0x0) tgkill(r1, r0, 0x7) 10:16:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)) 10:16:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40041271, 0xffffffffffffffff) 10:16:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000d80)={'sit0\x00', 0x0}) 10:16:54 executing program 2: syz_io_uring_setup(0x2c71, &(0x7f0000000000), &(0x7f0000002000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:16:54 executing program 3: r0 = gettid() r1 = getpgrp(0x0) tgkill(r1, r0, 0x7) 10:16:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) [ 307.543516][ T5787] FAT-fs (loop1): bogus number of reserved sectors [ 307.550266][ T5787] FAT-fs (loop1): Can't find a valid FAT filesystem 10:16:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000011) 10:16:54 executing program 5: lstat(0x0, 0x0) syz_clone(0x21000000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:16:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40041271, 0xffffffffffffffff) 10:16:54 executing program 3: r0 = gettid() r1 = getpgrp(0x0) tgkill(r1, r0, 0x7) 10:16:55 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x10000001}) 10:16:55 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0xc0003) 10:16:55 executing program 1: r0 = gettid() r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)) 10:16:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40041271, 0xffffffffffffffff) 10:16:55 executing program 5: getresuid(&(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:16:55 executing program 3: r0 = gettid() r1 = getpgrp(0x0) tgkill(r1, r0, 0x7) 10:16:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 10:16:55 executing program 2: openat$vfio(0xffffff9c, &(0x7f0000000000), 0x44000, 0x0) 10:16:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1, &(0x7f0000000200)=@raw=[@kfunc], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:55 executing program 4: syz_io_uring_setup(0x1241, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x3, 0x97}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 10:16:55 executing program 0: clock_adjtime(0x0, &(0x7f0000001700)={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f60e59c}) 10:16:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@btf_id]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:55 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000004340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 10:16:55 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18}, 0xfffffffffffffce4) 10:16:56 executing program 1: syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003c00)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40001040, &(0x7f0000003c40)={r0, r1+60000000}) 10:16:56 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x400, 0xb4, &(0x7f0000001080)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000000ad40)='net/ip_tables_names\x00') ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 10:16:56 executing program 2: syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000003c00)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40001040, &(0x7f0000003c40)={r0, r1+60000000}) 10:16:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000006c0)=""/212, 0x2a, 0xd4, 0x1}, 0x20) 10:16:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000001c40)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001c00)={&(0x7f0000001b80)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 10:16:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x3}]}}, &(0x7f00000006c0)=""/212, 0x2a, 0xd4, 0x1}, 0x20) 10:16:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x40, 0x4) 10:16:56 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x54000424) 10:16:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 10:16:56 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) 10:16:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000007c0)={'gre0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @local}}}}) 10:16:56 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[{0x28, 0x0, 0x0, "4661f70a9ce8a84eaecf6e1286108287d2"}], 0x28}}], 0x1, 0x0) 10:16:56 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3ec}, 0x10}}, 0x0) 10:16:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa4, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xa44}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffffffffffff}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0xa4}}, 0x0) 10:16:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5}, {}, {0x2, 0x3}]}, @fwd={0xd}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/169, 0x4e, 0xa9, 0x1}, 0x20) 10:16:57 executing program 5: syz_open_dev$usbmon(&(0x7f0000000040), 0x10000, 0x0) 10:16:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8902, &(0x7f0000000080)={@dev, @private0, @private2}) 10:16:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, 0x0) 10:16:57 executing program 0: add_key$user(&(0x7f00000012c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:16:57 executing program 2: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) 10:16:57 executing program 3: mount$9p_fd(0x0, &(0x7f0000001080)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 10:16:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x80108906, 0x0) 10:16:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 10:16:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5}, {}, {0x0, 0x3}]}]}}, &(0x7f0000000100)=""/169, 0x3e, 0xa9, 0x1}, 0x20) 10:16:57 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14}}}, 0x30}}, 0x0) 10:16:57 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmmsg(r0, 0x0, 0x0, 0x0) 10:16:57 executing program 4: ppoll(&(0x7f00000001c0)=[{}, {}, {}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000140), 0x3) 10:16:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x8901, &(0x7f0000000480)) 10:16:58 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:16:58 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgrcv(r0, 0x0, 0x8, 0x3, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 10:16:58 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14}}}, 0x30}}, 0x0) 10:16:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, 0x0) 10:16:58 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 10:16:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket(0x10, 0x803, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={0x0, 0x690}, 0x1, 0x0, 0x0, 0xc000}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1000000004103ff, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)=ANY=[@ANYBLOB="01", @ANYRES32=r1, @ANYBLOB="ff000000000000002e2f66696c"]) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000200)="66ba4300b001eeb0c25107c75d0dc80dc8d104b829280000efea0e0020000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f21f83520008700f30f09c4c3a1cf830000000002", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:16:58 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000000)=@bloom_filter, 0x26) 10:16:58 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14}}}, 0x30}}, 0x0) 10:16:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x8903, &(0x7f0000000480)) 10:16:58 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000000000), 0x48) 10:16:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket(0x10, 0x803, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={0x0, 0x690}, 0x1, 0x0, 0x0, 0xc000}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1000000004103ff, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)=ANY=[@ANYBLOB="01", @ANYRES32=r1, @ANYBLOB="ff000000000000002e2f66696c"]) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000200)="66ba4300b001eeb0c25107c75d0dc80dc8d104b829280000efea0e0020000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f21f83520008700f30f09c4c3a1cf830000000002", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:16:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000480)) 10:16:59 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:16:59 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0xde68fd5b081a57d0, 0x0) 10:16:59 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14}}}, 0x30}}, 0x0) 10:16:59 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:16:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf9, &(0x7f0000000080)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x3}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf9, &(0x7f0000000080)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:16:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:16:59 executing program 3: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x3000) msgsnd(r0, &(0x7f0000000100)={0x1}, 0x8, 0x0) 10:16:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x5, &(0x7f0000000340)=@framed={{}, [@map_val]}, &(0x7f0000000380)='GPL\x00', 0x6, 0x8f, &(0x7f00000003c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:00 executing program 5: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3000) 10:17:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x8000) syz_genetlink_get_family_id$team(&(0x7f0000000680), r1) 10:17:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:00 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:00 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x6d0e42, 0x0) 10:17:00 executing program 5: bpf$MAP_CREATE(0x21, &(0x7f0000000000), 0x48) 10:17:00 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x8902, &(0x7f0000000480)) 10:17:00 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000fed000/0x12000)=nil, 0x930, 0x0, 0x184012, r0, 0x0) 10:17:00 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x4800) 10:17:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8991, &(0x7f0000000140)) 10:17:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:01 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:01 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_seqnum', 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 10:17:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x1, &(0x7f0000000100)=@raw=[@call], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:01 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:02 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x1, &(0x7f0000000300)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f0000000380)='syzkaller\x00', 0x2, 0xfe, &(0x7f0000000480)=""/254, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xf, 0x0, 0x0, 0x9}, 0x48) 10:17:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000140)={'syztnl0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x402c5839, &(0x7f0000000140)) 10:17:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000500)={'ip6tnl0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private1, @private2}}) 10:17:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x2, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:03 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:03 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x10) 10:17:03 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) 10:17:03 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000), 0xffffffffffffffb6) 10:17:03 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 10:17:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x80108906, 0x0) 10:17:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@generic={0x6}], &(0x7f0000000080)='GPL\x00', 0x3, 0xc1, &(0x7f0000000140)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8943, &(0x7f0000000140)) 10:17:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x16, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:03 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:03 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x4, &(0x7f0000001200)=@framed={{}, [@jmp]}, &(0x7f0000001280)='syzkaller\x00', 0x6, 0xaf, &(0x7f00000012c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:04 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) 10:17:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="85100000ffffffffba4242837edf1f9829df040322280e249c56fb6fbfdd496cb9a50ca5bbca57e3a2080c84bdbc818a98efc0c50053a870a529572b7fdd296b108bd5fa392ba5d7c4b84926c21ad0959804bfda627e09f7944b6f6d253c3e1416599808ad1b6f7e85079d0fa1967b7490872bf1c5493e4497dc218cbb253115"], &(0x7f0000000080)='GPL\x00', 0x3, 0xc1, &(0x7f0000000140)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) openat$sysfs(0xffffff9c, &(0x7f0000002880)='/sys/module/srcutree', 0x200002, 0x0) r0 = openat$random(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0xfff) 10:17:04 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_seqnum', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x2, 0xf7029000) 10:17:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 10:17:04 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000000500), 0x48) 10:17:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x3, 0xbe}]}}}], 0x10}, 0x0) 10:17:04 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:04 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind$phonet(r0, &(0x7f0000000000), 0x10) 10:17:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000340), &(0x7f0000000380)=0x8) [ 317.991160][ T6067] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:17:05 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) 10:17:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000300)=@assoc_value, 0x8) 10:17:05 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x10f, 0x0, 0x0, 0x0) 10:17:05 executing program 2: r0 = socket(0x1e, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_newvlan={0x18, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) 10:17:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:05 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14}, 0x14}}, 0x4001) 10:17:05 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)) 10:17:05 executing program 3: r0 = socket(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e1, 0x0) 10:17:06 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:06 executing program 3: r0 = socket(0x18, 0x0, 0x2) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, 0x0) 10:17:06 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') setns(r0, 0x0) 10:17:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:06 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') read$alg(r0, &(0x7f0000000000)=""/44, 0x2c) read$alg(r0, 0x0, 0x7ffffffff000) 10:17:06 executing program 3: socketpair(0x28, 0x0, 0x2, &(0x7f00000005c0)) 10:17:06 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0), 0x45, 0x0) 10:17:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 10:17:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@bridge_getneigh={0x20, 0x1e, 0x301}, 0x20}}, 0x0) 10:17:06 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:07 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)={0x1c, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_POSITION_ID={0x8}]}, 0x1c}}, 0x0) 10:17:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x8}, 0x8) 10:17:07 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0xc040) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:17:07 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:07 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f00000001c0)) 10:17:07 executing program 3: r0 = socket(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e1, &(0x7f0000000080)={'batadv_slave_0\x00'}) 10:17:07 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 10:17:07 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, &(0x7f00000001c0)=0xb0) 10:17:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 10:17:08 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, &(0x7f0000000080)={'batadv_slave_0\x00'}) 10:17:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001280)={&(0x7f0000000000), 0xc, &(0x7f0000001240)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001300), 0xffffffffffffffff) syz_usbip_server_init(0x5) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000001580)) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) geteuid() syz_genetlink_get_family_id$batadv(&(0x7f0000003900), 0xffffffffffffffff) 10:17:08 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) [ 321.962731][ T6157] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 321.969477][ T6157] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 321.977832][ T6157] vhci_hcd vhci_hcd.0: Device attached 10:17:09 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_newvlan={0x18, 0x70, 0x1}, 0x18}}, 0x0) 10:17:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 10:17:09 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) [ 322.081217][ T6158] vhci_hcd: connection closed [ 322.117483][ T42] vhci_hcd: stop threads [ 322.127356][ T42] vhci_hcd: release socket [ 322.132026][ T42] vhci_hcd: disconnect device 10:17:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 10:17:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2}, 0x48) 10:17:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 10:17:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:09 executing program 3: getresuid(&(0x7f0000000280), 0x0, 0x0) 10:17:09 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x0) syz_open_dev$I2C(0x0, 0x0, 0x2000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 10:17:10 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:10 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_vlan\x00', {0x2, 0x0, @rand_addr=0x64010102}}) 10:17:10 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 10:17:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:10 executing program 3: getresuid(0x0, 0x0, 0x0) r0 = syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000002780)=[{0x0}, {0x0}], 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000003900)={0x0, 0x0, 0x1000, &(0x7f0000002900)=""/4096}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x1, &(0x7f00000069c0)=[{0x0}], 0x1000028, 0x0) migrate_pages(0x0, 0x5, 0x0, &(0x7f0000005180)=0xe1) 10:17:10 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0d05604, &(0x7f0000000080)={0x2}) 10:17:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:11 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000009c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc020660b, 0x0) 10:17:11 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:11 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x0) syz_open_dev$I2C(0x0, 0x0, 0x2000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 10:17:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:11 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:11 executing program 3: syz_clone(0x4000000, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="81") syz_clone(0x14800000, 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0) 10:17:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:12 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000001780), 0x0) read$alg(r0, 0x0, 0x0) 10:17:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:12 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:12 executing program 3: geteuid() socket$inet6(0xa, 0x6, 0x0) r0 = syz_clone(0x0, &(0x7f0000003940), 0x0, 0x0, 0x0, 0x0) migrate_pages(r0, 0x5, &(0x7f0000005140), &(0x7f0000005180)=0xe1) 10:17:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:13 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x0) syz_open_dev$I2C(0x0, 0x0, 0x2000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 10:17:13 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:13 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:13 executing program 5: syz_clone3(&(0x7f0000000900)={0x390108400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:17:13 executing program 3: syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, &(0x7f0000000300)="cf161808787a6197b4c7f2be53a05136bb41e71354837008c9abe737db34ad4f7c088a8ae76390b72a084bafcacb7859cca8bb450d3633fdb0ccd3252c8c9956e0b094098f5975f0", 0x0, 0x48) 10:17:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0), 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:14 executing program 3: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee8000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000300)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x6}, 0x0) ppoll(&(0x7f0000000380)=[{r0}], 0x1, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f000021f000/0x1000)=nil, 0x0, 0x0) 10:17:14 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 10:17:14 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:14 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000580), 0x0, 0x0, 0x0) 10:17:14 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0), 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:14 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 10:17:15 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, r0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:15 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8930, &(0x7f0000000000)) 10:17:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x0, 0x0) 10:17:15 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:15 executing program 5: fsopen(&(0x7f0000000240)='bdev\x00', 0x0) 10:17:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0), 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) [ 328.797285][ T6279] fuse: Bad value for 'fd' 10:17:16 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, r0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:16 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x0, 0x60}}) 10:17:16 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='0\x00', 0x2) 10:17:16 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) [ 329.449425][ T6291] fuse: Bad value for 'fd' 10:17:16 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_tos_int={{0x14}}], 0x18}, 0x4090) 10:17:16 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, r0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:16 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={0x0, 0x0, 0x14}, 0x10) 10:17:16 executing program 3: socketpair(0x3a, 0x0, 0x0, &(0x7f0000000000)) 10:17:17 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, r0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020}, 0x2020) [ 330.226461][ T6307] fuse: Bad value for 'fd' 10:17:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:17 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, &(0x7f0000000280)) 10:17:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote}}) 10:17:17 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/clear_refs\x00', 0x1, 0x0) 10:17:17 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) [ 330.667637][ T1193] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.674253][ T1193] ieee802154 phy1 wpan1: encryption failed: -22 [ 330.774891][ T6316] fuse: Bad value for 'fd' 10:17:18 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, r0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x1f1, 0x0) 10:17:18 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$qrtrtun(r0, &(0x7f0000000000)="92", 0x1) 10:17:18 executing program 5: syz_mount_image$hfsplus(&(0x7f0000003400), &(0x7f0000003440)='./file0\x00', 0x0, 0x1, &(0x7f0000004540)=[{0x0, 0x0, 0x7fffffff}], 0x5848, &(0x7f00000045c0)) 10:17:18 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:18 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f00000007c0)=@bloom_filter, 0x48) [ 331.518153][ T6333] loop5: detected capacity change from 0 to 264192 [ 331.553163][ T6334] fuse: Bad value for 'fd' 10:17:18 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:17:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x1f1, 0x0) [ 331.656395][ T6333] ======================================================= [ 331.656395][ T6333] WARNING: The mand mount option has been deprecated and [ 331.656395][ T6333] and is ignored by this kernel. Remove the mand [ 331.656395][ T6333] option from the mount to silence this warning. [ 331.656395][ T6333] ======================================================= 10:17:18 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:18 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, r0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580), 0x106}}, 0x20) 10:17:19 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = syz_io_uring_setup(0xb00, &(0x7f00000005c0)={0x0, 0x8b89}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r1, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 10:17:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890d, 0x0) 10:17:19 executing program 1: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) [ 332.290616][ T6346] fuse: Bad value for 'fd' 10:17:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x1f1, 0x0) 10:17:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000014c0), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x40101283, 0x0) 10:17:19 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:19 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000140)=@string={0x2}}]}) 10:17:19 executing program 1: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x1f1, 0x0) 10:17:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) read$watch_queue(r0, 0x0, 0x0) 10:17:20 executing program 3: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r0) 10:17:20 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:20 executing program 1: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140), 0x0, 0x1f1, 0x0) 10:17:20 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000100)={0xbe, 0x0, 0x1}) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000600)={"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"}) [ 333.443214][ T25] usb 6-1: new high-speed USB device number 6 using dummy_hcd 10:17:20 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x107080) 10:17:20 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) [ 333.732292][ T25] usb 6-1: Using ep0 maxpacket: 8 10:17:20 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) [ 333.852628][ T25] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 333.903393][ T25] usb 6-1: language id specifier not provided by device, defaulting to English [ 334.022722][ T6389] fuse: Bad value for 'fd' [ 334.036026][ T25] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 334.045356][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.053618][ T25] usb 6-1: Product: syz [ 334.057915][ T25] usb 6-1: Manufacturer: syz [ 334.062839][ T25] usb 6-1: SerialNumber: syz [ 334.164681][ T25] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 334.370081][ T25] usb 6-1: USB disconnect, device number 6 10:17:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x4, 0xf, &(0x7f0000000000)=@raw=[@cb_func, @map_val, @kfunc, @jmp, @alu, @map_fd, @map_idx_val, @call, @initr0, @ldst], &(0x7f0000000080)='GPL\x00', 0x9, 0x61, &(0x7f00000000c0)=""/97, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)=[0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x2f) 10:17:21 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x2, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000080)={0xa}, 0x56, &(0x7f00000000c0)={0x5, 0xf, 0x56, 0x5, [@ext_cap={0x7}, @ssp_cap={0xc}, @ssp_cap={0x20, 0x10, 0xa, 0x0, 0x5, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ss_cap={0xa}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "729d18cbb3e4d1d3fa9c80cb3de57a3c"}]}, 0xa, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0xb7, &(0x7f0000000200)=@string={0xb7, 0x3, "2aa54ee2143dba861da8686dfb6c935b6d92b8ef0d9d9b68ac78ce42116f777b0681f73b96ecd03b09e3e1c0949f4787bddc355f82d0650be9a138e742a55e5c045e78d21174ceecd7bfcb2e8de27d1793dab5b3ac4dc4be749dd75fa1c112df741b4db0e8a58bd3f19e3bbc894877d4a853736f7b8f1d29b5778f599f6a59ac596209162edf5bfdef5eea4331aeecf09e109a244f42796bde5111a6a91ee5be0082ca5e2764c82b23819b65201caa45fd1e1c1420"}}, {0x9e, &(0x7f00000002c0)=@string={0x9e, 0x3, "e00683a091379e34278adb357f84b841fffd85a7b642d1b7d84ce77147a87a70cbcdafcbd306db46e67074c954244ae91e69f38bd39caa03e70f1dd6d53ff5e5c16cce2d81d40f294aa56782e26217ed47573907149f5409b3f1ae2a7c584e206e6a8e467bdbfe79393134d723578af5b8bcb6050451018a55d8ca643bef9be517d8adfd8c0ffc4964c0dcddf414464ea4831191f49fd86b58ea27b4"}}, {0x9d, &(0x7f0000000380)=@string={0x9d, 0x3, "ba54809edc6d22551d57ec6acd24d6c248acf7a5afeefa7cf064e6c6157590bbde3c7b6a57de5d14e83ff29b0d6333ec68a5dc341b2692c2b51ba364ee623a7930a570c48f6fd80983e2d061a2b9be01cbc2a143233b615e6c71def35681273088803f591b2ad8731a6000471a5cb0ce544f4ad8a1b63194479c45bf1d7d7237dc6b2e6a46bd339ad055f2d3715901a1b9a2b21d1d868f54a4c0b4"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4}}, {0x95, &(0x7f0000000480)=@string={0x95, 0x3, "babffc8f46350ee649a18e9666706195010716b1157ea10a6d03f739de6e7a6ac2e229033ccdb15d15f5e702eadecf9b3cd4ada2d1ab96f5a2c06ca187d8ffee815692be44a0c875fb4bac2171c9de35c90817230ec9cc5d474ab0c211931f44274d6d28e23b3b22107cb827e7dc0c6f261162baf2551645f319d4b82473ab31e53513dd3421cff85751507e8403283314bd97"}}, {0x76, &(0x7f0000000540)=@string={0x76, 0x3, "9c1b2e0d0438397a9e64d42ae9903cae2e6806122388576a258cb5d0a68fd53f901ea28dd581b83e88124712fcb2e5f5bde4bad1f714026f9e48efa97d2afd92eb096dbea8f73204bf48c226f843af7b67b6698a581f08575757ea13ce5eb1c26aa74ad888711d9f50ed7c0989e06b4e3b67eee2"}}, {0xd9, &(0x7f00000005c0)=@string={0xd9, 0x3, "cee059685a2872c750252e279e0e96bd8ce34c319936e2096b899ff0213f32420fc99b4be5482228e2a5b3d5f0ba1581ac4876f7f5f67f130cb4f775248302d5917369938496ad36681ad9a346d8087f6f6f9a0671e0b9a49f83b7d6b0e829f819fc98a43a895b917a0afea3c3da85a857463add4adf0cfdb0cfd9bd75743686bdff771923bdb5102ffe4d0a93007198d49974adb945d3531f2dc002a411a4d2898c884863384b6ce8bc87b1fff57abf42e3a13b74b4ac02d9ca9a32856fb2bb79762dd8122876b19b20363b4ef25f848688e2448b8d31"}}]}) 10:17:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140), 0x0, 0x1f1, 0x0) 10:17:21 executing program 0: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:21 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x6}, 0x1c, 0x0}}], 0x1, 0x0) [ 334.979769][ T6397] fuse: Bad value for 'fd' 10:17:22 executing program 0: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140), 0x0, 0x1f1, 0x0) 10:17:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, &(0x7f0000002a00)={'wg0\x00'}) 10:17:22 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) [ 335.252164][ T3543] usb 4-1: new high-speed USB device number 4 using dummy_hcd 10:17:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x1f1, 0x0) 10:17:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x5421, &(0x7f0000000000)) 10:17:22 executing program 0: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) [ 335.503180][ T3543] usb 4-1: Using ep0 maxpacket: 16 [ 335.535311][ T6411] fuse: Bad value for 'fd' [ 335.636638][ T3543] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 335.732597][ T3543] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 335.913165][ T3543] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 335.922565][ T3543] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.933467][ T3543] usb 4-1: SerialNumber: ꔪ㴔蚺ꠝ浨泻宓鉭鴍梛碬䋎漑筷脆㯷㯐샡龔蝇張킂୥ꇩꕂ属帄퉸琑뿗⻋᝽뎵䶬뻄鵴志송᭴끍ꗨ펋黱밻䢉푷厨潳轻⤝瞵妏檟걙扙ᘉﵛ廯䏪긱႞⒚䉏歹凞ꘑẩ뻥舀廊搧⯈脣斛ᰠ䖪ỽᐜ [ 336.075168][ T3543] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 336.277463][ T25] usb 4-1: USB disconnect, device number 4 10:17:23 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2a8, 0x408, 0x4d8, 0x2a8, 0x408, 0x618, 0x618, 0x618, 0x618, 0x618, 0x6, 0x0, {[{{@ipv6={@dev, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'team_slave_0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@ipv6={@private1, @dev, [], [], 'bridge_slave_1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@local, @private2, [], [], 'geneve1\x00', 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @private}, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 10:17:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, 0x0, 0x0) 10:17:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000440)='C', 0x1) 10:17:23 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x1f1, 0x0) [ 336.969227][ T6428] fuse: Bad value for 'fd' 10:17:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@empty}, @in=@dev}}}, 0xf8}}, 0x0) 10:17:24 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x1f1, 0x0) 10:17:24 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000009c0)=@migrate={0xec, 0x21, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@broadcast}}, [@migrate={0x9c, 0x11, [{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@private0, @in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@multicast2, @in=@loopback, @in=@empty, @in=@loopback}]}]}, 0xec}}, 0x0) 10:17:24 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={0x0}}, 0x0) [ 337.389312][ T6438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:17:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x0, 0x0) [ 337.494972][ T6440] fuse: Bad value for 'fd' 10:17:24 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x10) 10:17:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000180)=@framed={{}, [@func, @kfunc]}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0xaa, &(0x7f0000000240)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:24 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:24 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40) 10:17:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x8007, 0x8}, 0x48) 10:17:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x0, 0x0) 10:17:25 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 10:17:25 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) [ 338.014361][ T6455] fuse: Bad value for 'fd' 10:17:25 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0xf550eb78f15fd3e1) 10:17:25 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:25 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0}, 0x90) 10:17:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=[{0x10}], 0x10}, 0x0) 10:17:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1, 0x0, 0x0) 10:17:25 executing program 3: bpf$BPF_GET_PROG_INFO(0x1e, 0x0, 0x0) 10:17:25 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:25 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:25 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 10:17:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x6, &(0x7f0000000080)=@framed={{}, [@jmp, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xfffff085, 0x20fa}, 0x48) 10:17:26 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 10:17:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 10:17:26 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:26 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)='3', 0x1}], 0x1, &(0x7f00000001c0)=':', 0x1}, 0x24084050) 10:17:26 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x7000000) 10:17:26 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000300)='$', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000400)='-', 0x1}], 0x1}, 0x0) 10:17:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x0) 10:17:26 executing program 2: r0 = socket(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 10:17:26 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x120, 0x0, 0x120, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'sit0\x00', 'caif0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@mh={{0x28}, {"a6b8"}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x220}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @local, [], [], 'ip6_vti0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@dev, @mcast2, [], [], 'geneve1\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1e5db412a060b34b385c2a751615d7e3ad4ab70e75328b7d1d57e6e4fcc3ca6040bd52af86a4fa5be3801a4b1cbcece352859aaeb7a6e966ccf2cf96025478e1"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 10:17:26 executing program 3: r0 = socket(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x398, 0x98, 0x130, 0x348, 0x240, 0x130, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@ip={@remote, @rand_addr, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x680a893cf235e0fe}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'sit0\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'syzkaller0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 10:17:27 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:27 executing program 2: migrate_pages(0x0, 0x4, &(0x7f0000000040)=0xf8f3, &(0x7f0000000080)=0x1) 10:17:27 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)=0x10) 10:17:27 executing program 3: socket(0x2c, 0x3, 0xffffff70) 10:17:27 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:27 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "5cf3"}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 10:17:27 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x8, 0x0, 0x9effffff}, 0x0) 10:17:27 executing program 5: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x80086601, 0x0) 10:17:27 executing program 3: r0 = socket(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 10:17:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "b13a0000004000", "3faf4d7f", "a7ca6b00"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:28 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:28 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x68, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'ip6erspan0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'veth0\x00', 'wg0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7a8074d554a164616fd3712e165420720ab0a08e479acd1d875552eefaa9"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 10:17:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:28 executing program 3: syslog(0x3, &(0x7f00000000c0)=""/140, 0x8c) 10:17:28 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x188, 0xc0, 0x188, 0x220, 0xc0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@local, @loopback, 0x0, 0x0, 'vlan1\x00', 'dummy0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@loopback, @private, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'team0\x00', 'ip6tnl0\x00', {}, {}, 0x0, 0x3fe098d2fd1817e6}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@dev, @remote, 0x0, 0x0, 'xfrm0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 10:17:28 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) [ 342.059760][ T6566] fuse: Bad value for 'fd' 10:17:29 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:29 executing program 2: r0 = socket(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, 0x0, 0x0) 10:17:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x36}, 0x48) 10:17:29 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'ip6erspan0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0x390}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'veth0\x00', 'wg0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7a8074d554a164616fd3712e165420720ab0a08e479acd1d875552eefaa9"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 10:17:29 executing program 2: socketpair(0x2, 0x1, 0x1, &(0x7f0000000040)) 10:17:29 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) [ 342.728274][ T6578] fuse: Bad value for 'fd' 10:17:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003ac0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000003a00)=""/175, 0x36, 0xaf, 0x1}, 0x20) 10:17:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:30 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003ac0)={&(0x7f0000003980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000003a00)=""/175, 0x26, 0xaf, 0x1}, 0x20) 10:17:30 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003ac0)={&(0x7f0000003980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f0000003a00)=""/175, 0x36, 0xaf, 0x1}, 0x20) 10:17:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003ac0)={&(0x7f0000003980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1a00}]}}, &(0x7f0000003a00)=""/175, 0x26, 0xaf, 0x1}, 0x20) 10:17:30 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) [ 343.352668][ T6592] fuse: Bad value for 'fd' 10:17:30 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x16, 0x0, 0x0, 0x80000001, 0x0, 0x1}, 0x48) 10:17:30 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003ac0)={&(0x7f0000003980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x1}]}]}}, &(0x7f0000003a00)=""/175, 0x3e, 0xaf, 0x1}, 0x20) 10:17:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x8, &(0x7f0000000140)=@raw=[@alu={0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @generic, @map_val], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xd9, &(0x7f0000000200)=""/217, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 343.940976][ T6605] fuse: Invalid rootmode [ 344.007475][ T6610] fuse: Bad value for 'fd' 10:17:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:31 executing program 5: syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) 10:17:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, &(0x7f0000000380)=""/146, 0xc2, 0x92, 0x1}, 0x20) 10:17:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003ac0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000003a00)=""/175, 0x32, 0xaf, 0x1}, 0x20) 10:17:31 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:31 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x0, 0x1c, 0x2}, 0x8) 10:17:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000300)=0x88) 10:17:31 executing program 5: syz_emit_ethernet(0x202d, &(0x7f0000000440)={@local, @broadcast, @val, {@ipv6}}, 0x0) [ 344.526334][ T6624] fuse: Invalid rootmode [ 344.527994][ T6625] fuse: Bad value for 'fd' 10:17:31 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:31 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400)={0x0, @in, 0x0, 0x0, 0xa, 0x0, 0x8c00}, 0x98) [ 345.190449][ T6640] fuse: Invalid rootmode [ 345.206576][ T6639] fuse: Bad value for 'fd' 10:17:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/197, 0xc5}, 0x0) 10:17:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180), &(0x7f0000001700)=0x4) 10:17:32 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:32 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x283}, 0x98) [ 345.836539][ T6661] fuse: Invalid rootmode 10:17:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000280)={r3}, &(0x7f00000002c0)=0x8) 10:17:33 executing program 3: ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffff801}, &(0x7f0000000240), 0x10) 10:17:33 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 10:17:33 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) [ 346.374826][ T6671] fuse: Invalid rootmode 10:17:33 executing program 3: semget(0x1, 0x2, 0x102) 10:17:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:33 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:33 executing program 2: msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) getrandom(&(0x7f0000001040)=""/4098, 0xfffffef5, 0x0) 10:17:33 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:33 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x42, 0x0) fstat(r0, &(0x7f0000000080)) 10:17:33 executing program 3: getrandom(&(0x7f0000001100)=""/4096, 0x1000, 0x0) [ 346.980092][ T6683] fuse: Invalid rootmode 10:17:34 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:34 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x42, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x1b) 10:17:34 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x42, 0x0) read$char_usb(r0, &(0x7f0000000140)=""/25, 0x19) 10:17:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:34 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x42, 0x0) write$P9_RLERRORu(r0, 0xfffffffffffffffe, 0x0) 10:17:34 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000001c0)=""/237, 0x36, 0xed, 0x1}, 0x20) 10:17:34 executing program 2: syz_clone(0xc0001080, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 10:17:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb0100180000000000000094000000940000000c0000000000000000000003000000000500000002000000000000000900000000000008"], &(0x7f0000000500)=""/184, 0xb8, 0xb8, 0x1}, 0x20) 10:17:35 executing program 3: syz_clone(0x1021000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 10:17:35 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:35 executing program 5: socketpair(0x10, 0x3, 0xf, &(0x7f0000000000)) 10:17:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x5, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 10:17:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:36 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002240)={&(0x7f0000001740)=@xdp, 0x1b14a1a33704dfdc, &(0x7f0000001cc0), 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000053bd57fae5f5e03a726c42080000003d675c5a00868f52aeeeef10312135450cc3bcdf7bb5b1f23dda20f0cda9ba46eb3d8d76b0f06728410aa1c3d80a0588419d53bee72ff97380f995fd26fef0f15b1df97a67c19e1d66780884303cd4285c"]}, 0x40000) 10:17:36 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f00000000c0)={'ipvlan1\x00', 0xc420}) 10:17:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x5, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 10:17:36 executing program 5: syz_clone(0x1c3a2000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:17:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:36 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x5, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 10:17:36 executing program 2: syz_clone(0x10040400, 0x0, 0x0, 0x0, 0x0, 0x0) 10:17:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x5, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 10:17:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000640)=""/252, 0x32, 0xfc, 0x1}, 0x20) 10:17:37 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:37 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') close(r0) 10:17:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xb00}]}}, &(0x7f0000000840)=""/198, 0x26, 0xc6, 0x1}, 0x20) 10:17:37 executing program 3: bpf$PROG_LOAD_XDP(0x11, &(0x7f0000000440)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:37 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) 10:17:38 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="ab6193d7cf34c82cc00c851bf8942d5b5288dea7f72bea3be9d5d6bcb89f69f851d5804145e1c68f0c7f7ede8701bf46c0f53c583e0c58a6d602c63a709da5f1c8ce4e117887683a602d910492dfa2a9316838ce3f158c7f106fe73731e72ce97c075372938e0be9b464248630cbac88cae8289afc7fab549978c7784385dc28f01927df2dc0421a0eb8c8018f1c4c53e0d29133900990fb3ddad8", 0x9b}, {&(0x7f0000000140)="b291070517a957302a68648cb3841d3ca226cc8767f63cee906ef5a41363ac7dc2de9407e69b9a474c6f61fd5f1d25eef3850c83a5e07a8e904452812dd81a4591486e0c0cf865908a58a877cd8c76827d4791a90017e4a5167a06c6d75e24c3aed4527aa2fe560b9a9b8ec8b7f8e36783da14e656a55e8e8d847b64c4132ae1", 0x80}, {&(0x7f00000001c0)="b26e4e0e12477bf7c90d3afc555c573fa4b663735b46f4bc1518b7f22aed565cc8afcbe41da25dc4f947f881d8c9dc1a627d387b11551e0111d4f9d5ab06b4db2bd1009c9f80c4e0a7c4988e0b8f686a2ab637c8a43a4745fa30bd15600b4b226d31adf7849ca792430ab76faca328f16b42e9d9fc4e785f89fc041aacbc0198b1d612630a7cb67298ae340dc76b3854ce6c129f71dc5230fc9b711af0fd7d8fc4c0dbc0ffd57a750da2174b3362fc27b0207c3522714236076c77a7d604fc35d57dbc1d6e7ca07390c736f3b1ac73a351caaee9e72ac94f80b0deb4baa773ebdc7b01ea12ea567e82", 0xe9}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000300)="aba9af3c07f306207d7fc32e4e2f97f54d10cb684bd35cc4dc76a1fdad7bc8d43d28a4a4064cef12fe1b4cf3306d8f8128f73aaaf7c1ec7203271de739f3c556d32d3ef2c278352309e702f8e1462c5fa69ae4482dbea7c9059f6fddde5845ba9b87f0a1dc06c488ac7f099b09dca74604b8efcfe0af728efce54abfbbae46ed3958dabbbe5d07ba78ebd3d5a663b0b52a1e7e6a8f1c534e27c3098cc489442383c046f0e588cea6023fe9e586", 0xad}, {&(0x7f00000014c0)="f634f1c6100d9ba32d1d9616ff934a7331a5be96706c58eadfa6a07caea71436bc1f755915b3bd1002349f660a738af328df0cd3d16173957aaaae7ab8fdbd2cc2a6168e4e1a50837f8bf1da358be792621d82753258810bdb2bfe29c518eb20003636388baaeddd69b1bcdafdc1f1b0b63af2610fe4e12a33d8ff62dcccd0e7e5a087fb8425cedf014fe257c1095f816bb094d6959bf854066d41e7e54d4009b03f6d24a78041ca5c5eb542d844228567217304f98a087a510a6a1b7b6d3f0318c1a1bb93e7935a958ba3a35243d6ce2470f46b5d51c5a74a321a9fdc0609182083ce48c1768916a85bd949a03eaed6e413e1eb0eafb9af5364ee3dea50d29b0e819ec525b851aa6c4207b378330f9ff4f9deabdaa101fd7ad0885c15fd02c86f366ec4f2505ef40a3625cf6f4b8af75c78da461a6fa7844dabfacae7fccb95b998eb15fb9fbd83ace507a8422066b9322319173282e6e21d3a53520c11983157d41005d6f8b23069890fa2141700be2fd306a3370e521b928ef37acf65e07440ecd4e72d9729a07619f24053f0c3bdc4aaafa23b779eb412424890f5088e462e591150e6e3e7663745af995c16faebb2607b7417ada1be4a1f8c0471703970963389bed7564fe5f1f207189643427c2cbd66a70783f99275e27ed411e1c5ffc55f1aec2c4ac4c9ce67195492a15cdc465f7591c1f79992feab54bb8fcc9d5470c85c0faab678be4ec241cc96300a6d22fe227acce940fe2976de108f1f791358e4c8be5b4d30fde2c58f440a5bea3b204af22c21fa0ad7e0dd0bcb331f01b516dbe26a626ebdce475737be532b204e550088d09dca46bfc395cb8dd9b5f55cee24ea2925cd251400b45153e55684c9d7166a80722fe292d60a05bd4a294dbcdea42c1b57f51e544f32f4fded595909534dbfa648a02ca34a2494aa3e101c8564da38febc8bfb1d40041d7e1cdc9bf063b1ce43a868eec292366e75b14737fb21e998061e048a0a7006fa89c66320f0aa889598a3b88083bdf154e4e4672b281db4b8eaccd562fbe1583940dd716331af5a36b088259fca37104fffa1d2ab0d1bb3831d1102c2f6f0b3ed2dffb2510576e4cc569ab330c9c8b8debd39d534232fc3b9b5625f44d689cd19315366ee9e834d50251021f57a30fd646c4a14740bbfee93b4a3aa10b332ba26ac09e1f5e5c9f8c6f1191b1e11323595220f26c62ecff4c6ae88ef74b202ca4844c0e855ea56ccd0c4cb26cba0e488116650e71ef40045da5cd0d023ecc9fbda7408d421aa34b9ea478bfe796cff49fddbfab9ee13a13e62bb460624d88951cdd6cba4ca4fa87ef16b81a36e18589456298fb40ef3c573b6a53b5b98584ca2d9838cb10667ce288dd01471201d986481caefa7d761dc7f70c230cc58f79caf31a8d4a725efd2cd56f4626a8a753d2ae92e496cb7928ac0ab1c936f8cd610e6a9ab169cbe5e6d97289bcbb3c10c167db85f9d3822e839ffa2a3ace99821bcd0d174007c5260e0956ac1395bf1b9b908a12a131965b4fe9d397d70d4eac4e24a51f70ea6f1ba6a357f54ab3d3d0e5e8775b679a73666ad250871a791da6cd474012b531a93e92cf16e9298c9ed9d29e0dad8633afbaecf1e8a2b12fb24ae6674cd1bc23b233f3ef372fc56dba704cad4c70d94098a388517234db649ccc0c3370751071a0744132a0f00858cc5e76e54dfa68bc101b87492a71738a7b76ecca9e73c80147ee50930f428d41eee6f62525f23acda6ee40bfb44e4c532c66f4f8d616f2348b02aae9c25b8635c6fa31b305a6fb9f02c8ac90acc13805d88ca7a5aa8050be45c1a435904538582311e0d7f5c5af34e98e047069d46a055bd321311067ec2be29cc70ce98455c2d6d561311b4b5dc2ca46f14998036979c57d312f3487f9b764a140e344ec1a20f9f21d43249f3cab9b40d6ded5291576e332ec14cb47568cbadac4a7a7ba224d85aa225b2313b01873dc2ace6a7d1f1dca0766b43112d3f52d97efb1f449a4d087654abcae117303646e32dd1a716a7678edabef181d1ee8aef53304c093d69d45bfff659591777ce49d738d9d898effa3fc8b1b6989f8ee0ab57854457733d04479cf7dd1038249f097f2be48cc5f9f80bb76b3cc668f8cd84a39df643d0e23f9fc6b94c695c28125b516911576cbf8734f8f5e90726148440d508bb764db6ee75e05fd08438b919d8228ef9fe40af1eda7dc0e602e80cf9b56609d5d7b1b8c072569695dbf625991f054be090c812b4250a0644b9895c021b763d6b8de2a1211195fefb2191eb5308d4d5ba51e2312ee6af077dde6090891721a495891d44187a49ab7aab52ae8ab3e6abed1e288cbcfa1773f62731b753e71d5816a7e02de3965a7f0c6d2546a506d71c359cb46f37cc599efdc2efbe22f0b018ad265353e475ec6134a7fa7825f09d7838bdb1cf43413073f884ad310ab776c8a76b7062dc9868a88b8ffcd98a8e7a7610706a6e61b2ad11c4f9d27347de47729de0e3a0a0fdd58c32495b7282060abbc043fa1aafff62fdc19d707730576e7c7812ddf8856fa24dd48f92e7163cb467b0d2aef46e5d4289470d054d37fee2528322d35e9d8d3ccf200aafc37bddc0624db99ce47e30c2e4f804ff3ed5c4cea17199f3248158403b60b4737a898ce581097e0d3f29ec8bf0a7012d76486d4b2dd90dd664624df42e64d8d1ae28695f2842dc2973024b8e5bb2f86e10d75724b444337a55f9120d2828ab045e5bc3fcb7d84d3e7d84b7a84dc88c099b91ba150b6bf73fc40e58a08be8f18da8722f5d9e6a3e7dc18613373915a910c526d13b17f3dbe1892ae666e2a43385346ecd635c70785d4d025303abbab9cf4eb3098a99baaabd72e4b65e78f2dc2a08ba2a0c191ab3884b2f7abbc60d0338e561d63657c4feacce75aef6bc57d8153ec0078f48551001d7384d2059e5741e73926dc2f9bf2310b33c0a5420997f31a456b629c6df481bcc6a55f8799689027d481e7ab6a51e9cdc8344e90f4d542d1199272de0f8dd597b597a4d2a4287c9f7ba5e94a1f75635fcb50a4b5c75dfba464e6afb452b19bdf43ee00eda314ce5ca638f7234fff494e9e658e12336a81e072fdca305450c452f7a031852e1b108067ad2006745baef608e1ab5a46f59775ca4658fcf5d4d286eabbd601e69488116c094d4f3278883963cd0bfb1e467579a780d7d28361b679e8441595d0ad6ebd91c8c267a0451a541e35dd21019df0074558a26c0366f1af53e3d545c3be19a4cf86a43b93f6e076cc01cdbf06e087c5dd6fe4e6f1575cdef10a522ee40040a20f636cf37b4c673de70a0f6ace9e14ea9020de3d26929917265e91b191a6cf379839d29c7a7c3e9bbc940e12ac3f2fb858352d93bfa9f384bdce642abadbecc5d6808a4a6f2d6d6deeafcc822b9d46fdf346ec64573a64ba359f79393697a2cf24530bd7f67ff785a827bb02fe4e01060a824f1c0ee9cd81319a83cd92835e6f3ccfe7d149f3931c788bb3e7906542b91935f530ae652f9194d1a0a5ca59cd0c0caf09269dd34b18bbc9fecc4f73af6aa7f1fbc16cf50fb86e1cb2b72aa52782ef29cc1c15cb07160b1926981090e34479d1944fec743ce2af88caa9a9c237b912e6b9691b77633284edfc93d4dc8890c7c5609adf8bd308d80f855f1997ecda22f1116424af7fff7d67688c721c63979ed599340b011137531734cb065b83001b28ca79e7d279b7628c3620df54474aea48fb7447b2f0e19368407ef2efcd75c5bb9aa9d39a66eaefad2a29a84c2fd8c64f850f9b7f3ae0e2b0a56ad96d848014df6678568845987aead182d139b1f82a96ef79cc883cbe2b07bf547b8e75d587f22da97de8a795c5803b88a2e5547801bfade76f2f8b48a42d5e58101cf4ce5f028004a611c4eae239977803c60e31f2bc635be829b28f06cca7a1d11dc055a39f154bc0a643ae1dec2ef621ac85aa70b95a107cea2e0ec64c9e44a321215ae199e8089b9b7a45c44ae3119f414801ff6be3bf3dee0e5dfe6affd3286cfde4aa0504931367c536d5e3fa93a59f01946afac3a4c5eb19583382fd4929d0da0550514d397915652f7d304846690652d868bd84dde0d971dd9b47c1f9eef90916d18e749f6b2829cce35127475f7aa59ad5aaa29bf1307967e531dc0e39f8ee2f3c3343005c02ad11eae21b6408fe4814a0f31c8d1aff9f6bf71cac732990614a220d3369e5fb13f942291a6b839b36ce0ab595ed43717d655439aaf6548fab2b088bfa1d04dc8d69e870af89f5570af8054b76d74f0acc0a7a6b62ce1fa6953284fe8459dbdfaf6ab6c1df95efd223dad7e2bb24259e377548a1b9c179701bc27a689aa", 0xc10}], 0x6}, 0x0) 10:17:38 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f0000000280)) 10:17:38 executing program 2: bpf$PROG_LOAD_XDP(0xa, &(0x7f0000000440)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000140)=0x9, 0x4) 10:17:38 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:38 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) 10:17:38 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000180)=""/195, 0xc3, 0x22, 0x0, 0x0) 10:17:39 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x4, 0x0, 0xfffffda1}, 0x48) 10:17:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x44040) 10:17:39 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000100)) 10:17:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000200)) 10:17:39 executing program 3: bpf$PROG_LOAD_XDP(0xd, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:39 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:39 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 10:17:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000340)=0x4, 0x4) 10:17:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:40 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 10:17:40 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5452, &(0x7f0000000840)={'syztnl2\x00', 0x0}) 10:17:40 executing program 5: socket$inet6(0xa, 0x3, 0xa7) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0) 10:17:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89a0, 0x0) 10:17:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000140)) 10:17:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:41 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1, 0x1, &(0x7f00000005c0)=@raw=[@ldst], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:41 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 10:17:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:41 executing program 5: timer_create(0x6, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) 10:17:41 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:41 executing program 3: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 10:17:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000061, 0x0) 10:17:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:42 executing program 5: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 10:17:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 10:17:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@local}, 0xfffffffffffffd76) 10:17:42 executing program 5: mount$9p_fd(0x0, 0x0, &(0x7f0000000940), 0x0, 0x0) 10:17:42 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:42 executing program 3: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000002900), 0x0, &(0x7f0000002980)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 10:17:42 executing program 2: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040), 0xfe7, 0x0) 10:17:43 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:43 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 10:17:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:43 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:17:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0x10) 10:17:43 executing program 5: pipe2$9p(&(0x7f0000001240), 0x0) 10:17:43 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000006b40), 0x200, 0x0) 10:17:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) read$watch_queue(r0, 0x0, 0x0) 10:17:43 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:43 executing program 5: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000029c0)={{0x0, 0x0, 0xee01, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff}) 10:17:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 10:17:44 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:44 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f000000db40), 0x143a81, 0x0) 10:17:44 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x40, &(0x7f0000004000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000013c0)=""/254) 10:17:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:44 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000380)=""/184, 0xb8) 10:17:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:44 executing program 3: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000)=0x6, 0x6, 0x0) 10:17:44 executing program 5: shmget(0x0, 0x1000, 0x2c000600, &(0x7f0000ffb000/0x1000)=nil) 10:17:45 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:45 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}, 0x0) 10:17:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000140)=""/99, 0x63}], 0x2}}], 0x1, 0x0, 0x0) 10:17:45 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:45 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000), 0x6e, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000140)=""/99, 0x63}], 0x2}}], 0x1, 0x0, 0x0) 10:17:45 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) 10:17:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:45 executing program 3: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 10:17:45 executing program 5: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 10:17:45 executing program 2: shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 10:17:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:46 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:46 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/191) 10:17:46 executing program 2: socket$inet(0x2, 0x3, 0x100) 10:17:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:46 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="b3ea2b", 0x3}, {&(0x7f0000000100)="cf", 0x1}], 0x2, &(0x7f0000000380)=[@flowinfo={{0x14}}, @pktinfo={{0xffffffffffffffc3, 0x29, 0x32, {@local}}}], 0x5007}, 0x0) 10:17:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r1) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r2, 0x1, 0x70bd25, 0x25dfdbfc}, 0x28}, 0x1, 0x0, 0x0, 0x80080}, 0x20008850) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) 10:17:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:46 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:17:47 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) [ 360.025872][ T6959] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 10:17:47 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bind$isdn(0xffffffffffffffff, &(0x7f0000000000)={0x22, 0x0, 0x0, 0x6}, 0x6) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(lrw-cast6-avx,sha512)\x00'}, 0x58) 10:17:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) [ 360.411543][ T6969] RDS: rds_bind could not find a transport for ::ffff:10.1.1.1, load rds_tcp or rds_rdma? 10:17:47 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:47 executing program 2: socket(0xa, 0x0, 0x3306) 10:17:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000605571"], 0x14}}, 0x0) 10:17:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:48 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:48 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 10:17:48 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000003c0)={'wg0\x00'}) 10:17:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x0, 0x372ca4dc, 0x6, 0xc0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 10:17:48 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 10:17:48 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:49 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x58}}, 0x0) 10:17:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)=ANY=[], 0x1010) 10:17:49 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000040)={0x1, @remote_oob_data_reply={{0x430, 0x26}, {@none, "bed43f8120f1abfc2539c5c72350b321", "0000000300"}}}, 0x2a) 10:17:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:49 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000040)="b3", 0x1}], 0x34000, &(0x7f0000000680)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x0, 0x0, '\x00', [@generic, @generic]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x48}, 0x0) 10:17:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@loopback, @loopback, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81200328}) 10:17:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xb}, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000001bc0)="be", 0x1}], 0x1}, 0x40044) 10:17:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a40)={'vcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 10:17:50 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x0, 0x2a0, 0x98, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d4e9db9ea5278a47d52406f0934997d05de6d25a144c1d7cfe99f23c2ec9"}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'macsec0\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 10:17:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xb}, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000001bc0)="be", 0x1}], 0x1}, 0x40044) 10:17:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth1_to_batadv\x00', &(0x7f0000000000)=@ethtool_per_queue_op}) 10:17:50 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$rds(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/66, 0x42}], 0x1}, 0x24008000) 10:17:50 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000880)=@newchain={0x1ec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp={{0x9}, {0x1e8c, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @multicast2}, @TCA_RSVP_POLICE={0x418, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}]}, @TCA_RSVP_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404}]}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_ACT={0x1650, 0x6, [@m_csum={0x1d0, 0x0, 0x0, 0x0, {{0x9}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xc1, 0x6, "e9f7d177d87b6eb1ac1f6a139854ad9a346aa6d2ce4eb7dd1863152b291f48efcdeb5fd71268bb8e03497eec817af4a7c0a159debddf9913ef864b3dd0dada96669a258c94d43a6ab90bb63869877b1f189dc0af73773197ec6fe201a702a2241559954b03ff02ee613a6a5883532232f1fab5d016e605225defd9f455f4da9e300b73cbf3807580348e070e333a6f74d9760ec785b88654de976dc1dfa7fc175caa730b2b98ad1a6e6e748ddc46d8dd9fd4fe91c0012369e14d662cc5"}, {0xc}, {0xc}}}, @m_gact={0x38, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x9, 0x6, "469175e09c"}, {0xc}, {0xc}}}, @m_police={0x1444, 0x0, 0x0, 0x0, {{0xb}, {0x1418, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 10:17:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000040)="b3", 0x34000}], 0x1, &(0x7f0000000680)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x0, 0x0, '\x00', [@generic, @generic]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x48}, 0x2050) 10:17:51 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) 10:17:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:51 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 10:17:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x102, 0x0, 0x0) 10:17:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x0, 0x0, 0x0, 0x1000}, 0x48) 10:17:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="b3", 0x1}], 0x1}, 0x0) 10:17:52 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:52 executing program 2: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x6db97a445448b0bd, 0xffffffffffffffff, 0x0) 10:17:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8906, 0x0) 10:17:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000140)) 10:17:52 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0xb, 0x0, &(0x7f0000000140)) 10:17:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:52 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) 10:17:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0x67, 0x0, &(0x7f0000000140)) 10:17:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c00)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 10:17:53 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffde3, &(0x7f00000002c0)=[{&(0x7f0000000040)="b3ea2b88a93fc699cd08eba8ce2f63d5765ff2c94d6a9c60759e5e50ca8b5ea18ef3ceff26b9eaea1bdd2234c41ebc71b561dc9d7c4e08ab313aba46bec7b21402477aec58eb29d701c53aa54cd0bf76891e5e8e430f30ef8a2f6bfc1875bf3b57dcc88adf8c372031266d33421dcd8837cbb67453797fdd68b505cca0e733e999322df0617a6c671da8c9289f6c36ff421a8240a4c4f23dd73f24", 0x9b}, {0x0}, {&(0x7f0000000180)="3362ab0fdfbc13d8153e0207ac829f3748b5e86d37692e0a0f01ac999905ad8602a2681ba13f91b8c3b4890af0875c5657c303d1d52c99867898376f2b90a2c36cd3c8356123e7c4d1d1c636d5186367d034987a25b2073f19ff3ac9f2d16af37d025118626f5b9d4504e876048a29207b8e009177c9c3ef5075aaaed330d4f462c03e8c32a25e02a57e20bef6dcdcb36652c073ba55eb6f95", 0x99}, {&(0x7f0000000240)="9aca4e9a0fe64782e84122aa7c6d39405e71247dc23ea247c50a904c968786bb04f9191ce5b91fa449267a303f8fc85a60b5c986d8dbedd1b7ac3f4cfabad839d975faa4477c7a35e525f74a32a1ddbf569353aa", 0x54}], 0x4, &(0x7f0000000380)=[@flowinfo={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x40}, 0x0) 10:17:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x7, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 10:17:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$phonet(r0, &(0x7f0000000100)="a8", 0x1, 0x0, 0x0, 0x0) 10:17:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:53 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x41, 0x0, 0x62}]}}, &(0x7f0000000200)=""/244, 0x2a, 0xf4, 0x1}, 0x20) 10:17:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2100}}, 0x20}}, 0x0) 10:17:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8904, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) 10:17:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="1b000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) [ 367.186389][ T7113] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. 10:17:54 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000140)) 10:17:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newchain={0x1ec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp={{0x9}, {0x1e8c, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @multicast2}, @TCA_RSVP_POLICE={0x418, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1f, 0x0, 0x6, 0x80789581, 0x0, 0x0, 0x616d4ee6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff0a2, 0x0, 0x0, 0x96, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x1f2fe138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x4, 0x2, 0x0, 0xfffffff7, 0x0, 0x5, 0x0, 0x5b6, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1]}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}]}, @TCA_RSVP_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404}]}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_ACT={0x1650, 0x6, [@m_csum={0x1d0, 0x0, 0x0, 0x0, {{0x9}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xc1, 0x6, "e9f7d177d87b6eb1ac1f6a139854ad9a346aa6d2ce4eb7dd1863152b291f48efcdeb5fd71268bb8e03497eec817af4a7c0a159debddf9913ef864b3dd0dada96669a258c94d43a6ab90bb63869877b1f189dc0af73773197ec6fe201a702a2241559954b03ff02ee613a6a5883532232f1fab5d016e605225defd9f455f4da9e300b73cbf3807580348e070e333a6f74d9760ec785b88654de976dc1dfa7fc175caa730b2b98ad1a6e6e748ddc46d8dd9fd4fe91c0012369e14d662cc5"}, {0xc}, {0xc}}}, @m_gact={0x38, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x9, 0x6, "469175e09c"}, {0xc}, {0xc}}}, @m_police={0x1444, 0x0, 0x0, 0x0, {{0xb}, {0x1418, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x84) 10:17:54 executing program 3: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0x7ffffffff000) 10:17:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:55 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:55 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000200)={0x0, 0x2}}, 0x0) 10:17:55 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x140c, 0x325}, 0x10}}, 0x0) 10:17:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:17:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:55 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000200)={0x0, 0x2}}, 0x0) 10:17:55 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:55 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000200)={0x0, 0x2}}, 0x0) 10:17:55 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)) 10:17:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:55 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000200)={0x0, 0x2}}, 0x0) 10:17:55 executing program 2: socket(0x11, 0x2, 0x300) 10:17:56 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 10:17:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x3, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000040)="b3", 0x1}], 0x1}, 0x0) 10:17:56 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000200)={0x0, 0x2}}, 0x0) 10:17:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x13, &(0x7f0000000040)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 10:17:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:17:57 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:57 executing program 3: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000200)={0x0, 0x2}}, 0x0) 10:17:57 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/ipc\x00') 10:17:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000140)) 10:17:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:17:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x5, &(0x7f0000000540)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:17:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4b, &(0x7f0000000040)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 10:17:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, '\x00\x00\x00\x00\b\x00', "e400000500ce0800", "3faf4d7f", "a7ca6b0000f200ff"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:17:57 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:57 executing program 3: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000200)={0x0, 0x2}}, 0x0) 10:17:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x43, &(0x7f0000000040)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 10:17:57 executing program 3: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000200)={0x0, 0x2}}, 0x0) 10:17:58 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:17:58 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000080)="b3ea", 0x2}], 0x1}, 0x0) 10:17:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x11) 10:17:58 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000200)={0x0, 0x2}}, 0x0) 10:17:58 executing program 2: r0 = socket(0x22, 0x2, 0x1) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000081) 10:17:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:17:58 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000200)={0x0, 0x2}}, 0x0) 10:17:58 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000002cc0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000040)="b3", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="1400000000000000290000000b000000000000000000000024"], 0x40}, 0x2000840) 10:17:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:17:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5411, 0x0) 10:17:59 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:59 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000200)={0x0, 0x2}}, 0x0) 10:17:59 executing program 5: r0 = socket(0x11, 0xa, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 10:17:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:17:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001500)=ANY=[], 0x1368}}, 0x0) 10:17:59 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000004) 10:17:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x390}, 0x1000c001) 10:17:59 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:17:59 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:17:59 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) 10:18:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="10020000120003"], 0x210}}, 0x0) 10:18:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x19, 0x4) [ 373.294895][ T7234] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:00 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:18:00 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:18:00 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) 10:18:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) 10:18:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@delchain={0x24}, 0x24}}, 0x0) 10:18:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x190}, 0x0) 10:18:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r1) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r2, 0x1}, 0x14}}, 0x0) 10:18:00 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:18:01 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) 10:18:01 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:18:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={@loopback, @private2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 10:18:01 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:18:01 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:18:01 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:18:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:18:01 executing program 5: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0xfe46) 10:18:01 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:18:01 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:18:02 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000b40)={'ip6gre0\x00', 0x0}) 10:18:02 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:18:02 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020}, 0x2020) 10:18:02 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:18:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) 10:18:02 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, 0x0}, 0x0) 10:18:02 executing program 5: r0 = socket(0x2b, 0x1, 0x0) connect$can_bcm(r0, &(0x7f0000000b40), 0x10) 10:18:03 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x2000, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) 10:18:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 10:18:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:18:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x80, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 10:18:03 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, 0x0}, 0x0) 10:18:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 10:18:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x17, &(0x7f0000000040)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 10:18:03 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020}, 0x2020) 10:18:03 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, 0x0}, 0x0) 10:18:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x38, {}, 'veth1_to_team\x00'}) 10:18:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 10:18:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)=@bridge_getneigh={0x3c, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x10204}, [@IFLA_PHYS_SWITCH_ID={0x4}, @IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x9, 0x2, 'IPVS\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x1f}]}]}, 0x3c}}, 0x0) [ 376.967774][ T7313] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 10:18:04 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020}, 0x2020) 10:18:04 executing program 5: sendmsg$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x180000000) 10:18:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newchain={0x1ec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp={{0x9}, {0x1e8c, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @multicast2}, @TCA_RSVP_POLICE={0x418, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}]}, @TCA_RSVP_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404}]}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_ACT={0x1650, 0x6, [@m_csum={0x1d0, 0x0, 0x0, 0x0, {{0x9}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xc1, 0x6, "e9f7d177d87b6eb1ac1f6a139854ad9a346aa6d2ce4eb7dd1863152b291f48efcdeb5fd71268bb8e03497eec817af4a7c0a159debddf9913ef864b3dd0dada96669a258c94d43a6ab90bb63869877b1f189dc0af73773197ec6fe201a702a2241559954b03ff02ee613a6a5883532232f1fab5d016e605225defd9f455f4da9e300b73cbf3807580348e070e333a6f74d9760ec785b88654de976dc1dfa7fc175caa730b2b98ad1a6e6e748ddc46d8dd9fd4fe91c0012369e14d662cc5"}, {0xc}, {0xc}}}, @m_gact={0x38, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x9, 0x6, "469175e09c"}, {0xc}, {0xc}}}, @m_police={0x1444, 0x0, 0x0, 0x0, {{0xb}, {0x1418, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 10:18:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 10:18:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="b3", 0x1}], 0x1}, 0x0) 10:18:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@loopback, @empty, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, r2}) 10:18:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8901, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) 10:18:04 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020}, 0x2020) 10:18:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 10:18:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 10:18:05 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xff26, &(0x7f0000000200)={&(0x7f0000000140)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x64}}, 0x0) 10:18:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 10:18:05 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020}, 0x2020) 10:18:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0x68, 0x0, &(0x7f0000000140)) 10:18:05 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x5, &(0x7f0000000200)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xa3, &(0x7f0000000300)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:18:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@deltfilter={0x3c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x6}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp={{0x9}, {0x4}}]}, 0x3c}}, 0x0) 10:18:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@multicast1]}]}}}], 0x14}}], 0x2, 0x0) 10:18:05 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) 10:18:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 10:18:06 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, 0x0, 0x0) 10:18:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1604, 0x1, 0x4}, 0x48) 10:18:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@multicast1]}]}}}], 0x14}}], 0x2, 0x0) 10:18:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)=ANY=[@ANYBLOB="58010000", @ANYRES16=r1, @ANYBLOB="01"], 0x158}}, 0x0) 10:18:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c00)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 10:18:06 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020}, 0x2020) 10:18:06 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) 10:18:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@multicast1]}]}}}], 0x14}}], 0x2, 0x0) 10:18:06 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[], 0x58}}, 0x0) 10:18:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8982, 0x0) 10:18:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:18:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f0000000140)) 10:18:07 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, 0x0, 0x0) 10:18:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(lrw-cast6-avx,sha512)\x00'}, 0x58) 10:18:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x6, &(0x7f0000000040)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0x3) 10:18:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:18:07 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={0x0, 0x34}}, 0x0) 10:18:07 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, 0x0, 0x0) 10:18:07 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, &(0x7f0000000200)=""/204, 0xcc, 0x0, 0x0, 0x0) 10:18:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0x3) 10:18:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:18:07 executing program 3: r0 = socket(0x2b, 0x1, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 10:18:08 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:18:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x30, 0x0, &(0x7f0000000140)) 10:18:08 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, 0x0, 0x0) 10:18:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0}}], 0x2, 0x0) 10:18:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1a, 0x0, &(0x7f0000000140)) 10:18:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @random="32025aee2691"}, 0x0, {0x2, 0x0, @dev}, 'vlan1\x00'}) 10:18:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x7, &(0x7f0000000040)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 10:18:09 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, 0x0, 0x0) 10:18:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000001bc0)="be", 0x1}], 0x1}, 0x40044) 10:18:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0}}], 0x2, 0x0) 10:18:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x61]}}, &(0x7f0000000100)=""/196, 0x2d, 0xc4, 0x1}, 0x20) 10:18:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xfffffff0}, 0x1c) 10:18:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0}}], 0x2, 0x0) 10:18:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8903, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) 10:18:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@dev, @local, @empty, 0x0, 0xec23}) 10:18:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x19, &(0x7f0000000040)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 10:18:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000400)='[', 0x1}], 0x1}, 0x4000041) 10:18:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x18, &(0x7f0000000040)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 10:18:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000280001"], 0x2c}}, 0x0) [ 383.146275][ T7448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:18:10 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x5}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) read$FUSE(r0, 0x0, 0x0) 10:18:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 10:18:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)}}], 0x2, 0x0) 10:18:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8912, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) 10:18:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000400)='[', 0x1}], 0x1}, 0x4000041) 10:18:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f1a42dbd7000fcdbe02501000000000000000c410ca496"], 0x28}}, 0x0) 10:18:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x42, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}]}, 0x60}}, 0x0) 10:18:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8918, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) 10:18:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0x64, 0x0, &(0x7f0000000140)) 10:18:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)}}], 0x2, 0x0) 10:18:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x11, 0x0, 0x0, 0x0) 10:18:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 10:18:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8901, 0x0) 10:18:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000080)="b3", 0x1}, {&(0x7f0000000100)="cf", 0x1}], 0x2}, 0x0) 10:18:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vxcan1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000400)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:18:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)}}], 0x2, 0x0) 10:18:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c00)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x28}}, 0x0) 10:18:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8912, 0x0) 10:18:11 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 10:18:11 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000500)={'ip6tnl0\x00', 0x0}) 10:18:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0xc}}], 0xc}}], 0x2, 0x0) 10:18:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5411, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) 10:18:11 executing program 5: socket(0x11, 0x2, 0xfffffffe) 10:18:12 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x0, 0xfffe}}, 0x14) 10:18:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f00000000c0)) 10:18:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:18:12 executing program 2: pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 10:18:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:18:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0xc}}], 0xc}}], 0x2, 0x0) 10:18:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0xc}}], 0xc}}], 0x2, 0x0) 10:18:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) 10:18:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x11, &(0x7f0000000000)={0x80000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:18:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @broadcast}, {0x0, @multicast}, 0x58, {0x2, 0x0, @empty}, 'wg1\x00'}) 10:18:12 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6}]}]}, 0x78}}, 0x0) 10:18:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x6, @dev, 0x0, 0x0, 'wlc\x00'}, 0x2c) 10:18:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x0, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:18:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@loopback, @loopback, @private1, 0x0, 0x401, 0x9, 0x0, 0x0, 0x81200328}) 10:18:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @local}, 0x10) 10:18:13 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 10:18:13 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @short={0x2, 0xffff}}, 0x14) 10:18:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 10:18:13 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:18:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x0, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:18:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@rthdr_2292={{0x18}}], 0x18}, 0x0) 10:18:13 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x7ffff000) 10:18:13 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind$phonet(r0, 0x0, 0x0) 10:18:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x7, 0x0, 0x0, 0x0) 10:18:13 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 10:18:14 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 10:18:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x0, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:18:14 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 10:18:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'vlan0\x00', &(0x7f0000000000)=@ethtool_channels={0x3c}}) 10:18:14 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$inet6(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 10:18:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/196, 0x2c, 0xc4, 0x1}, 0x20) 10:18:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 10:18:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x4}]}}}], 0x10}}], 0x2, 0x0) 10:18:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x12, &(0x7f0000000040)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 10:18:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 10:18:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000001bc0)="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", 0x4b8}], 0x1}, 0x40044) 10:18:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "917850dff7b1435da24d5000e6278ff34f4b8eb7442464793a8710791a18"}}, {{@ipv6={@local, @ipv4, [], [], 'veth0_to_bridge\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@private2, @remote, [], [], 'macvlan1\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 10:18:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 10:18:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x4}]}}}], 0x10}}], 0x2, 0x0) 10:18:14 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x600000}, &(0x7f0000000180), 0x0) 10:18:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 10:18:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x0, 0xfffffff9}, 0xc) 10:18:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0, 0x35}}, 0x0) 10:18:15 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="a308000000000000000003000000100001"], 0x24}}, 0x0) 10:18:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x4}]}}}], 0x10}}], 0x2, 0x0) 10:18:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)=@base={0x5, 0x6, 0x3, 0x66, 0x101, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 10:18:15 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 10:18:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:18:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000140)) [ 388.400505][ T7583] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:18:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@multicast1]}]}}}], 0x14}}], 0x1, 0x0) 10:18:15 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 10:18:15 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 10:18:15 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:18:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="b3ea2b", 0x3}, {&(0x7f0000000100)="cf", 0x1}], 0x2, &(0x7f0000000380)=[@flowinfo={{0x14}}, @pktinfo={{0xffffffffffffffc3, 0x29, 0x32, {@local}}}], 0x5000}, 0x0) 10:18:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)=@bridge_getneigh={0x78, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x10204}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TOS={0x5, 0x9, 0x9}, @IFLA_GRE_LINK={0x8}]}}}, @IFLA_MTU={0x8, 0x4, 0x8}, @IFLA_PHYS_SWITCH_ID={0x4}, @IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x9, 0x2, 'IPVS\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x1f}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4c811}, 0x90) 10:18:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@multicast1]}]}}}], 0x14}}], 0x1, 0x0) 10:18:16 executing program 2: unshare(0x600) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x4, 0x0, 0x0) 10:18:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8918, 0x0) 10:18:16 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) [ 389.186552][ T7609] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 10:18:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000140)) 10:18:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@multicast1]}]}}}], 0x14}}], 0x1, 0x0) 10:18:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x541b, 0x0) 10:18:16 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x200, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 10:18:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/196, 0x2c, 0xc4, 0x1}, 0x20) 10:18:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8982, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) 10:18:16 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$802154_dgram(r0, &(0x7f0000000000), 0x14) 10:18:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x48, &(0x7f0000000040)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 10:18:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@multicast1]}]}}}], 0x14}}], 0x2, 0x0) 10:18:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5}, 0x48) 10:18:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x0, 0x2a0, 0x98, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d4e9db9ea5278a47d52406f0934997d05de6d25a144c1d7cfe99f23c2ec9"}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'macsec0\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 10:18:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast, 0x0, 0x6c}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1}}, 0xe8) 10:18:17 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) 10:18:17 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:18:17 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="3fd6da50fa8fed911d"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x91, &(0x7f00000000c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:18:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)=@bridge_getneigh={0x24, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x10204}, [@IFLA_PORT_SELF={0x4}]}, 0x24}}, 0x0) 10:18:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@multicast1]}]}}}], 0x14}}], 0x2, 0x0) 10:18:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000080)="b3ea2b10", 0x4}], 0x1, &(0x7f0000000140)=[@flowinfo={{0x14}}], 0x18}, 0x0) 10:18:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1, &(0x7f00000000c0)={@mcast1}, 0x14) [ 390.505474][ T7653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:18:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:18:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@multicast1]}]}}}], 0x14}}], 0x2, 0x0) 10:18:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b00)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) 10:18:17 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, &(0x7f0000000200)=""/204, 0xcc, 0x2, 0x0, 0x0) 10:18:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x0, 0x8, 0xdd3, 0x0, 0x0, 0x3400003}) 10:18:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:18:18 executing program 0: socket$packet(0x11, 0x3, 0x300) pipe(0x0) pipe(0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x38}, 0x6}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="b3", 0x1}, {0x0}, {0x0}], 0x3}, 0x0) 10:18:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="cf"], 0x4c}}, 0x0) 10:18:18 executing program 5: syz_genetlink_get_family_id$ethtool(0xffffffffffffffff, 0xffffffffffffffff) 10:18:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa7) recvfrom$inet6(r0, 0x0, 0x0, 0x2004, 0x0, 0x0) 10:18:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc0100001f00010029bd7000fddbdf25fe8000000000000000000000000000aa000004d40a"], 0x1dc}}, 0x0) 10:18:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) [ 391.304009][ T7673] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 10:18:18 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) 10:18:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000240)='GPL\x00', 0x6, 0xc2, &(0x7f0000000280)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:18:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0x66, 0x0, &(0x7f0000000140)) [ 391.558174][ T7680] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.1'. [ 391.568421][ T7680] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.1'. 10:18:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@multicast1]}]}}}], 0x18}}], 0x2, 0x0) 10:18:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc0100001f00010029bd7000fddbdf25fe8000000000000000000000000000aa000004d40a"], 0x1dc}}, 0x0) 10:18:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000100)=""/196, 0x2d, 0xc4, 0x1}, 0x20) [ 392.020827][ T7691] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.1'. [ 392.030766][ T7691] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.1'. 10:18:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 10:18:19 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000040)) 10:18:19 executing program 2: r0 = socket(0x2b, 0x1, 0x0) bind$802154_dgram(r0, 0x0, 0x0) [ 392.100810][ T1193] ieee802154 phy0 wpan0: encryption failed: -22 [ 392.107774][ T1193] ieee802154 phy1 wpan1: encryption failed: -22 10:18:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000040)="b3", 0x1}], 0xa, &(0x7f0000000680)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x0, 0x0, '\x00', [@generic, @generic]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x48}, 0x2050) 10:18:19 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) 10:18:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc0100001f00010029bd7000fddbdf25fe8000000000000000000000000000aa000004d40a"], 0x1dc}}, 0x0) 10:18:19 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000050c0)=0x8, 0x4) 10:18:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8936, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) [ 392.536851][ T7706] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.1'. [ 392.546708][ T7706] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.1'. [ 392.610178][ T7697] can: request_module (can-proto-0) failed. 10:18:19 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='\x00'}, 0x10) 10:18:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc0100001f00010029bd7000fddbdf25fe8000000000000000000000000000aa000004d40a"], 0x1dc}}, 0x0) 10:18:19 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:18:19 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x8001) 10:18:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x0, 0x2a0, 0x98, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d4e9db9ea5278a47d52406f0934997d05de6d25a144c1d7cfe99f23c2ec9"}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'macsec0\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 10:18:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1b, &(0x7f0000000040)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 10:18:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000bc0)=""/4096, &(0x7f0000000000)=0x1000) 10:18:20 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000004) 10:18:20 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc0100001f00010029bd7000fddbdf25fe8000000000000000000000000000aa000004d40a"], 0x1dc}}, 0x0) 10:18:20 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x34}}, 0x0) 10:18:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xb}, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000001bc0)="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", 0x4b9}], 0x1}, 0x40044) 10:18:20 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x18, 0x140c, 0x325, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 10:18:20 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x4}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 10:18:20 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc0100001f00010029bd7000fddbdf25fe8000000000000000000000000000aa000004d40a"], 0x1dc}}, 0x0) 10:18:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000001940)={@private1, @mcast2, @empty}) 10:18:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1368}}, 0x0) 10:18:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0xb, 0x0, &(0x7f0000000140)=0x7) 10:18:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x49, &(0x7f0000000040)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 10:18:21 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc0100001f00010029bd7000fddbdf25fe8000000000000000000000000000aa000004d40a"], 0x1dc}}, 0x0) 10:18:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4000}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000200)='v', 0x1}], 0x1}, 0x0) 10:18:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89a0, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) 10:18:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000100)=""/196, 0x2c, 0xc4, 0x1}, 0x20) 10:18:21 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 10:18:21 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc0100001f00010029bd7000fddbdf25fe8000000000000000000000000000aa000004d40a"], 0x1dc}}, 0x0) 10:18:21 executing program 5: r0 = socket(0x22, 0x2, 0x1) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:18:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x1, 0x4) 10:18:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 394.567266][ T7758] ===================================================== [ 394.574667][ T7758] BUG: KMSAN: uninit-value in crc_ccitt+0x3aa/0x410 [ 394.581341][ T7758] crc_ccitt+0x3aa/0x410 [ 394.585804][ T7758] ieee802154_tx+0x36a/0x840 [ 394.590577][ T7758] ieee802154_subif_start_xmit+0x16a/0x260 [ 394.596551][ T7758] xmit_one+0x2f4/0x840 [ 394.600799][ T7758] dev_hard_start_xmit+0x186/0x440 [ 394.606063][ T7758] sch_direct_xmit+0x5f5/0x1400 [ 394.611052][ T7758] __dev_xmit_skb+0x18a4/0x2920 [ 394.616061][ T7758] __dev_queue_xmit+0x1599/0x3500 [ 394.621251][ T7758] dev_queue_xmit+0x4b/0x60 [ 394.625895][ T7758] dgram_sendmsg+0x10c6/0x1660 [ 394.630706][ T7758] ieee802154_sock_sendmsg+0xec/0x130 [ 394.636232][ T7758] ____sys_sendmsg+0xe11/0x12c0 [ 394.641185][ T7758] __sys_sendmsg+0x704/0x840 [ 394.645927][ T7758] __ia32_compat_sys_sendmsg+0xed/0x130 [ 394.651570][ T7758] __do_fast_syscall_32+0x96/0xf0 [ 394.656763][ T7758] do_fast_syscall_32+0x34/0x70 [ 394.661673][ T7758] do_SYSENTER_32+0x1b/0x20 [ 394.666329][ T7758] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 394.672872][ T7758] [ 394.675210][ T7758] Uninit was stored to memory at: [ 394.680344][ T7758] ieee802154_hdr_push+0xcfe/0xe00 [ 394.685605][ T7758] ieee802154_header_create+0xddd/0x1150 [ 394.691293][ T7758] dgram_sendmsg+0xea2/0x1660 [ 394.696179][ T7758] ieee802154_sock_sendmsg+0xec/0x130 [ 394.701606][ T7758] ____sys_sendmsg+0xe11/0x12c0 [ 394.706597][ T7758] __sys_sendmsg+0x704/0x840 [ 394.711252][ T7758] __ia32_compat_sys_sendmsg+0xed/0x130 [ 394.716978][ T7758] __do_fast_syscall_32+0x96/0xf0 [ 394.722249][ T7758] do_fast_syscall_32+0x34/0x70 [ 394.727263][ T7758] do_SYSENTER_32+0x1b/0x20 [ 394.731926][ T7758] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 394.738583][ T7758] [ 394.740938][ T7758] Uninit was stored to memory at: [ 394.746183][ T7758] ieee802154_hdr_push+0x2ba/0xe00 [ 394.751347][ T7758] ieee802154_header_create+0xddd/0x1150 [ 394.757151][ T7758] dgram_sendmsg+0xea2/0x1660 [ 394.761989][ T7758] ieee802154_sock_sendmsg+0xec/0x130 10:18:21 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) [ 394.767412][ T7758] ____sys_sendmsg+0xe11/0x12c0 [ 394.772423][ T7758] __sys_sendmsg+0x704/0x840 [ 394.777055][ T7758] __ia32_compat_sys_sendmsg+0xed/0x130 [ 394.782744][ T7758] __do_fast_syscall_32+0x96/0xf0 [ 394.787823][ T7758] do_fast_syscall_32+0x34/0x70 [ 394.792808][ T7758] do_SYSENTER_32+0x1b/0x20 [ 394.797378][ T7758] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 394.803857][ T7758] [ 394.806196][ T7758] Uninit was stored to memory at: [ 394.811321][ T7758] ieee802154_header_create+0xdab/0x1150 [ 394.817098][ T7758] dgram_sendmsg+0xea2/0x1660 [ 394.821902][ T7758] ieee802154_sock_sendmsg+0xec/0x130 [ 394.827329][ T7758] ____sys_sendmsg+0xe11/0x12c0 [ 394.832633][ T7758] __sys_sendmsg+0x704/0x840 [ 394.837272][ T7758] __ia32_compat_sys_sendmsg+0xed/0x130 [ 394.842970][ T7758] __do_fast_syscall_32+0x96/0xf0 [ 394.848045][ T7758] do_fast_syscall_32+0x34/0x70 [ 394.853285][ T7758] do_SYSENTER_32+0x1b/0x20 [ 394.857845][ T7758] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 394.864415][ T7758] [ 394.866750][ T7758] Local variable dst_addr created at: [ 394.872269][ T7758] dgram_sendmsg+0x8b/0x1660 [ 394.876920][ T7758] ieee802154_sock_sendmsg+0xec/0x130 [ 394.882482][ T7758] [ 394.884809][ T7758] CPU: 0 PID: 7758 Comm: syz-executor.2 Not tainted 5.18.0-rc4-syzkaller #0 [ 394.893618][ T7758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.903859][ T7758] ===================================================== [ 394.910814][ T7758] Disabling lock debugging due to kernel taint [ 394.917125][ T7758] Kernel panic - not syncing: kmsan.panic set ... [ 394.923565][ T7758] CPU: 0 PID: 7758 Comm: syz-executor.2 Tainted: G B 5.18.0-rc4-syzkaller #0 [ 394.933671][ T7758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.943749][ T7758] Call Trace: [ 394.947039][ T7758] [ 394.949981][ T7758] dump_stack_lvl+0x1ff/0x28e [ 394.954712][ T7758] dump_stack+0x25/0x28 [ 394.958937][ T7758] panic+0x4fe/0xc73 [ 394.962937][ T7758] ? add_taint+0x181/0x210 [ 394.967407][ T7758] ? console_unlock+0x1c00/0x2130 [ 394.972508][ T7758] kmsan_report+0x2cd/0x2d0 [ 394.977055][ T7758] ? __msan_warning+0x94/0x110 [ 394.981870][ T7758] ? crc_ccitt+0x3aa/0x410 [ 394.986332][ T7758] ? ieee802154_tx+0x36a/0x840 [ 394.991143][ T7758] ? ieee802154_subif_start_xmit+0x16a/0x260 [ 394.997177][ T7758] ? xmit_one+0x2f4/0x840 [ 395.001546][ T7758] ? dev_hard_start_xmit+0x186/0x440 [ 395.006876][ T7758] ? sch_direct_xmit+0x5f5/0x1400 [ 395.011950][ T7758] ? __dev_xmit_skb+0x18a4/0x2920 [ 395.017014][ T7758] ? __dev_queue_xmit+0x1599/0x3500 [ 395.022263][ T7758] ? dev_queue_xmit+0x4b/0x60 [ 395.026989][ T7758] ? dgram_sendmsg+0x10c6/0x1660 [ 395.031960][ T7758] ? ieee802154_sock_sendmsg+0xec/0x130 [ 395.037544][ T7758] ? ____sys_sendmsg+0xe11/0x12c0 [ 395.042606][ T7758] ? __sys_sendmsg+0x704/0x840 [ 395.047416][ T7758] ? __ia32_compat_sys_sendmsg+0xed/0x130 [ 395.053200][ T7758] ? __do_fast_syscall_32+0x96/0xf0 [ 395.058436][ T7758] ? do_fast_syscall_32+0x34/0x70 [ 395.063494][ T7758] ? do_SYSENTER_32+0x1b/0x20 [ 395.068203][ T7758] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 395.074748][ T7758] ? preempt_count_sub+0xf8/0x330 [ 395.079898][ T7758] ? kmsan_get_metadata+0x33/0x220 [ 395.085042][ T7758] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 395.090883][ T7758] ? skb_pull+0x1aa/0x290 [ 395.095260][ T7758] ? kmsan_get_metadata+0x33/0x220 [ 395.100399][ T7758] ? kmsan_get_metadata+0x33/0x220 [ 395.105538][ T7758] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 395.111378][ T7758] __msan_warning+0x94/0x110 [ 395.116011][ T7758] crc_ccitt+0x3aa/0x410 [ 395.120301][ T7758] ieee802154_tx+0x36a/0x840 [ 395.124945][ T7758] ieee802154_subif_start_xmit+0x16a/0x260 [ 395.130801][ T7758] ? ieee802154_tx+0x840/0x840 [ 395.135603][ T7758] xmit_one+0x2f4/0x840 [ 395.139811][ T7758] dev_hard_start_xmit+0x186/0x440 [ 395.144982][ T7758] sch_direct_xmit+0x5f5/0x1400 [ 395.149879][ T7758] ? kmsan_internal_poison_memory+0x70/0x90 [ 395.155837][ T7758] __dev_xmit_skb+0x18a4/0x2920 [ 395.160729][ T7758] ? kmsan_get_metadata+0x33/0x220 [ 395.165890][ T7758] __dev_queue_xmit+0x1599/0x3500 [ 395.171007][ T7758] ? kmsan_get_metadata+0x33/0x220 [ 395.176168][ T7758] dev_queue_xmit+0x4b/0x60 [ 395.180729][ T7758] dgram_sendmsg+0x10c6/0x1660 [ 395.185553][ T7758] ? dgram_getsockopt+0x7b0/0x7b0 [ 395.190611][ T7758] ieee802154_sock_sendmsg+0xec/0x130 [ 395.196027][ T7758] ____sys_sendmsg+0xe11/0x12c0 [ 395.200938][ T7758] ? ieee802154_sock_ioctl+0x780/0x780 [ 395.206459][ T7758] __sys_sendmsg+0x704/0x840 [ 395.211110][ T7758] ? check_hw_exists+0x910/0xd80 [ 395.216134][ T7758] ? kmsan_get_metadata+0x33/0x220 [ 395.221283][ T7758] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 395.227128][ T7758] ? xfd_validate_state+0xd1/0x2d0 [ 395.232313][ T7758] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 395.238168][ T7758] ? kmsan_get_metadata+0x33/0x220 [ 395.243321][ T7758] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 395.249170][ T7758] __ia32_compat_sys_sendmsg+0xed/0x130 [ 395.254774][ T7758] __do_fast_syscall_32+0x96/0xf0 [ 395.259842][ T7758] do_fast_syscall_32+0x34/0x70 [ 395.264733][ T7758] do_SYSENTER_32+0x1b/0x20 [ 395.269275][ T7758] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 395.275644][ T7758] RIP: 0023:0xf7ff0549 [ 395.279727][ T7758] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 395.299370][ T7758] RSP: 002b:00000000f7feb5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 395.307817][ T7758] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000240 [ 395.315811][ T7758] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 395.323795][ T7758] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 395.331780][ T7758] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 395.339769][ T7758] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 395.347767][ T7758] [ 395.350952][ T7758] Kernel Offset: disabled [ 395.355276][ T7758] Rebooting in 86400 seconds..