Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2021/09/18 15:20:07 fuzzer started 2021/09/18 15:20:08 dialing manager at 10.128.0.169:34351 2021/09/18 15:20:09 syscalls: 3523 2021/09/18 15:20:09 code coverage: enabled 2021/09/18 15:20:09 comparison tracing: enabled 2021/09/18 15:20:09 extra coverage: enabled 2021/09/18 15:20:09 setuid sandbox: enabled 2021/09/18 15:20:09 namespace sandbox: enabled 2021/09/18 15:20:09 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/18 15:20:09 fault injection: enabled 2021/09/18 15:20:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/18 15:20:09 net packet injection: enabled 2021/09/18 15:20:09 net device setup: enabled 2021/09/18 15:20:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/18 15:20:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/18 15:20:09 USB emulation: enabled 2021/09/18 15:20:09 hci packet injection: enabled 2021/09/18 15:20:09 wifi device emulation: enabled 2021/09/18 15:20:09 802.15.4 emulation: enabled 2021/09/18 15:20:09 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/18 15:20:09 fetching corpus: 50, signal 15534/19402 (executing program) 2021/09/18 15:20:09 fetching corpus: 100, signal 25282/30951 (executing program) 2021/09/18 15:20:09 fetching corpus: 150, signal 30833/38303 (executing program) 2021/09/18 15:20:09 fetching corpus: 200, signal 34428/43682 (executing program) 2021/09/18 15:20:09 fetching corpus: 250, signal 38242/49247 (executing program) 2021/09/18 15:20:09 fetching corpus: 300, signal 43758/56392 (executing program) 2021/09/18 15:20:09 fetching corpus: 350, signal 46942/61238 (executing program) 2021/09/18 15:20:09 fetching corpus: 400, signal 50658/66618 (executing program) 2021/09/18 15:20:10 fetching corpus: 450, signal 52782/70442 (executing program) 2021/09/18 15:20:10 fetching corpus: 500, signal 55322/74658 (executing program) 2021/09/18 15:20:10 fetching corpus: 550, signal 59231/80120 (executing program) 2021/09/18 15:20:10 fetching corpus: 600, signal 61937/84439 (executing program) 2021/09/18 15:20:10 fetching corpus: 650, signal 63678/87776 (executing program) 2021/09/18 15:20:10 fetching corpus: 700, signal 66005/91683 (executing program) 2021/09/18 15:20:10 fetching corpus: 750, signal 68480/95686 (executing program) 2021/09/18 15:20:10 fetching corpus: 800, signal 71294/99997 (executing program) 2021/09/18 15:20:10 fetching corpus: 850, signal 74364/104501 (executing program) 2021/09/18 15:20:10 fetching corpus: 900, signal 76801/108422 (executing program) 2021/09/18 15:20:10 fetching corpus: 950, signal 79060/112152 (executing program) 2021/09/18 15:20:10 fetching corpus: 1000, signal 82006/116470 (executing program) 2021/09/18 15:20:11 fetching corpus: 1050, signal 85844/121627 (executing program) 2021/09/18 15:20:11 fetching corpus: 1100, signal 87810/125014 (executing program) 2021/09/18 15:20:11 fetching corpus: 1150, signal 89173/127821 (executing program) 2021/09/18 15:20:11 fetching corpus: 1200, signal 91482/131460 (executing program) 2021/09/18 15:20:11 fetching corpus: 1250, signal 92758/134184 (executing program) 2021/09/18 15:20:11 fetching corpus: 1300, signal 94108/136961 (executing program) 2021/09/18 15:20:11 fetching corpus: 1350, signal 95404/139666 (executing program) 2021/09/18 15:20:11 fetching corpus: 1400, signal 97313/142905 (executing program) 2021/09/18 15:20:11 fetching corpus: 1450, signal 99588/146460 (executing program) 2021/09/18 15:20:11 fetching corpus: 1500, signal 101520/149639 (executing program) 2021/09/18 15:20:11 fetching corpus: 1550, signal 103191/152633 (executing program) 2021/09/18 15:20:11 fetching corpus: 1600, signal 104423/155269 (executing program) 2021/09/18 15:20:12 fetching corpus: 1650, signal 106545/158554 (executing program) 2021/09/18 15:20:12 fetching corpus: 1700, signal 108174/161448 (executing program) 2021/09/18 15:20:12 fetching corpus: 1750, signal 109731/164268 (executing program) 2021/09/18 15:20:12 fetching corpus: 1800, signal 111048/166884 (executing program) 2021/09/18 15:20:12 fetching corpus: 1850, signal 112696/169731 (executing program) 2021/09/18 15:20:12 fetching corpus: 1900, signal 113974/172275 (executing program) 2021/09/18 15:20:12 fetching corpus: 1950, signal 115068/174699 (executing program) 2021/09/18 15:20:12 fetching corpus: 2000, signal 116339/177242 (executing program) 2021/09/18 15:20:12 fetching corpus: 2050, signal 117318/179514 (executing program) 2021/09/18 15:20:12 fetching corpus: 2100, signal 119198/182533 (executing program) 2021/09/18 15:20:12 fetching corpus: 2150, signal 120782/185326 (executing program) 2021/09/18 15:20:13 fetching corpus: 2200, signal 122104/187881 (executing program) 2021/09/18 15:20:13 fetching corpus: 2250, signal 123111/190160 (executing program) 2021/09/18 15:20:13 fetching corpus: 2300, signal 124570/192779 (executing program) 2021/09/18 15:20:13 fetching corpus: 2350, signal 125600/195078 (executing program) 2021/09/18 15:20:13 fetching corpus: 2400, signal 126418/197175 (executing program) 2021/09/18 15:20:13 fetching corpus: 2450, signal 127594/199538 (executing program) 2021/09/18 15:20:13 fetching corpus: 2500, signal 128655/201833 (executing program) 2021/09/18 15:20:13 fetching corpus: 2550, signal 129754/204111 (executing program) 2021/09/18 15:20:13 fetching corpus: 2600, signal 130436/206083 (executing program) 2021/09/18 15:20:13 fetching corpus: 2650, signal 132449/209024 (executing program) 2021/09/18 15:20:13 fetching corpus: 2700, signal 133309/211072 (executing program) 2021/09/18 15:20:14 fetching corpus: 2750, signal 135152/213839 (executing program) 2021/09/18 15:20:14 fetching corpus: 2800, signal 136026/215861 (executing program) 2021/09/18 15:20:14 fetching corpus: 2850, signal 137354/218219 (executing program) 2021/09/18 15:20:14 fetching corpus: 2900, signal 137933/220043 (executing program) 2021/09/18 15:20:14 fetching corpus: 2950, signal 138791/222072 (executing program) 2021/09/18 15:20:14 fetching corpus: 3000, signal 139943/224315 (executing program) 2021/09/18 15:20:14 fetching corpus: 3050, signal 140814/226367 (executing program) 2021/09/18 15:20:14 fetching corpus: 3100, signal 141974/228599 (executing program) 2021/09/18 15:20:14 fetching corpus: 3150, signal 142905/230607 (executing program) 2021/09/18 15:20:14 fetching corpus: 3200, signal 143648/232478 (executing program) 2021/09/18 15:20:15 fetching corpus: 3250, signal 144569/234532 (executing program) 2021/09/18 15:20:15 fetching corpus: 3300, signal 145391/236493 (executing program) 2021/09/18 15:20:15 fetching corpus: 3350, signal 146548/238680 (executing program) 2021/09/18 15:20:15 fetching corpus: 3400, signal 147627/240789 (executing program) 2021/09/18 15:20:15 fetching corpus: 3450, signal 148297/242608 (executing program) 2021/09/18 15:20:15 fetching corpus: 3500, signal 148844/244340 (executing program) 2021/09/18 15:20:15 fetching corpus: 3550, signal 149341/246028 (executing program) 2021/09/18 15:20:15 fetching corpus: 3600, signal 150159/247933 (executing program) 2021/09/18 15:20:15 fetching corpus: 3650, signal 150860/249748 (executing program) 2021/09/18 15:20:15 fetching corpus: 3700, signal 151770/251712 (executing program) 2021/09/18 15:20:15 fetching corpus: 3750, signal 152683/253616 (executing program) 2021/09/18 15:20:15 fetching corpus: 3800, signal 153707/255660 (executing program) 2021/09/18 15:20:15 fetching corpus: 3850, signal 154981/257810 (executing program) 2021/09/18 15:20:16 fetching corpus: 3900, signal 155584/259513 (executing program) 2021/09/18 15:20:16 fetching corpus: 3950, signal 157367/261972 (executing program) 2021/09/18 15:20:16 fetching corpus: 4000, signal 158281/263863 (executing program) 2021/09/18 15:20:16 fetching corpus: 4050, signal 159045/265710 (executing program) 2021/09/18 15:20:16 fetching corpus: 4100, signal 159965/267609 (executing program) 2021/09/18 15:20:16 fetching corpus: 4150, signal 160610/269322 (executing program) 2021/09/18 15:20:16 fetching corpus: 4200, signal 161651/271270 (executing program) 2021/09/18 15:20:16 fetching corpus: 4250, signal 162385/273032 (executing program) 2021/09/18 15:20:16 fetching corpus: 4300, signal 162996/274677 (executing program) 2021/09/18 15:20:16 fetching corpus: 4350, signal 163514/276255 (executing program) 2021/09/18 15:20:16 fetching corpus: 4400, signal 164307/278042 (executing program) 2021/09/18 15:20:16 fetching corpus: 4450, signal 165479/280081 (executing program) 2021/09/18 15:20:16 fetching corpus: 4500, signal 166122/281702 (executing program) 2021/09/18 15:20:16 fetching corpus: 4550, signal 167100/283533 (executing program) 2021/09/18 15:20:17 fetching corpus: 4600, signal 168003/285344 (executing program) 2021/09/18 15:20:17 fetching corpus: 4650, signal 168600/286913 (executing program) 2021/09/18 15:20:17 fetching corpus: 4700, signal 169205/288491 (executing program) 2021/09/18 15:20:17 fetching corpus: 4750, signal 169803/290121 (executing program) 2021/09/18 15:20:17 fetching corpus: 4800, signal 170709/291921 (executing program) 2021/09/18 15:20:17 fetching corpus: 4850, signal 171445/293578 (executing program) 2021/09/18 15:20:17 fetching corpus: 4900, signal 172267/295304 (executing program) 2021/09/18 15:20:17 fetching corpus: 4950, signal 173346/297150 (executing program) 2021/09/18 15:20:17 fetching corpus: 5000, signal 174379/298964 (executing program) 2021/09/18 15:20:17 fetching corpus: 5050, signal 175055/300587 (executing program) 2021/09/18 15:20:17 fetching corpus: 5100, signal 175733/302174 (executing program) 2021/09/18 15:20:17 fetching corpus: 5150, signal 176307/303714 (executing program) 2021/09/18 15:20:18 fetching corpus: 5200, signal 176944/305274 (executing program) 2021/09/18 15:20:18 fetching corpus: 5250, signal 177449/306781 (executing program) 2021/09/18 15:20:18 fetching corpus: 5300, signal 178015/308371 (executing program) 2021/09/18 15:20:18 fetching corpus: 5350, signal 178639/309955 (executing program) 2021/09/18 15:20:18 fetching corpus: 5400, signal 179556/311611 (executing program) 2021/09/18 15:20:18 fetching corpus: 5450, signal 180264/313243 (executing program) 2021/09/18 15:20:18 fetching corpus: 5500, signal 181106/314866 (executing program) 2021/09/18 15:20:18 fetching corpus: 5550, signal 181589/316325 (executing program) 2021/09/18 15:20:18 fetching corpus: 5600, signal 182221/317851 (executing program) 2021/09/18 15:20:18 fetching corpus: 5650, signal 182791/319314 (executing program) 2021/09/18 15:20:18 fetching corpus: 5700, signal 183355/320782 (executing program) 2021/09/18 15:20:18 fetching corpus: 5750, signal 183906/322229 (executing program) 2021/09/18 15:20:18 fetching corpus: 5800, signal 184675/323827 (executing program) 2021/09/18 15:20:19 fetching corpus: 5850, signal 185125/325233 (executing program) 2021/09/18 15:20:19 fetching corpus: 5900, signal 185480/326601 (executing program) 2021/09/18 15:20:19 fetching corpus: 5950, signal 186223/328101 (executing program) 2021/09/18 15:20:19 fetching corpus: 6000, signal 186742/329524 (executing program) 2021/09/18 15:20:19 fetching corpus: 6050, signal 187259/330938 (executing program) 2021/09/18 15:20:19 fetching corpus: 6100, signal 188624/332755 (executing program) 2021/09/18 15:20:19 fetching corpus: 6150, signal 189355/334273 (executing program) 2021/09/18 15:20:19 fetching corpus: 6200, signal 190004/335742 (executing program) 2021/09/18 15:20:19 fetching corpus: 6250, signal 190593/337174 (executing program) 2021/09/18 15:20:19 fetching corpus: 6300, signal 191178/338590 (executing program) 2021/09/18 15:20:19 fetching corpus: 6350, signal 191666/339960 (executing program) 2021/09/18 15:20:19 fetching corpus: 6400, signal 192227/341391 (executing program) 2021/09/18 15:20:19 fetching corpus: 6450, signal 192879/342864 (executing program) 2021/09/18 15:20:19 fetching corpus: 6500, signal 193308/344220 (executing program) 2021/09/18 15:20:20 fetching corpus: 6550, signal 193698/345519 (executing program) 2021/09/18 15:20:20 fetching corpus: 6600, signal 194343/346865 (executing program) 2021/09/18 15:20:20 fetching corpus: 6650, signal 194926/348266 (executing program) 2021/09/18 15:20:20 fetching corpus: 6700, signal 195519/349638 (executing program) 2021/09/18 15:20:20 fetching corpus: 6750, signal 196007/350963 (executing program) 2021/09/18 15:20:20 fetching corpus: 6800, signal 196606/352320 (executing program) 2021/09/18 15:20:20 fetching corpus: 6850, signal 196976/353586 (executing program) 2021/09/18 15:20:20 fetching corpus: 6900, signal 197587/354992 (executing program) 2021/09/18 15:20:20 fetching corpus: 6950, signal 198267/356428 (executing program) 2021/09/18 15:20:20 fetching corpus: 7000, signal 198647/357654 (executing program) 2021/09/18 15:20:20 fetching corpus: 7050, signal 200206/359361 (executing program) 2021/09/18 15:20:20 fetching corpus: 7100, signal 201062/360809 (executing program) 2021/09/18 15:20:20 fetching corpus: 7150, signal 201750/362144 (executing program) 2021/09/18 15:20:20 fetching corpus: 7200, signal 202132/363393 (executing program) 2021/09/18 15:20:21 fetching corpus: 7250, signal 202460/364609 (executing program) 2021/09/18 15:20:21 fetching corpus: 7300, signal 203022/365907 (executing program) 2021/09/18 15:20:21 fetching corpus: 7350, signal 203422/367150 (executing program) 2021/09/18 15:20:21 fetching corpus: 7400, signal 203774/368397 (executing program) 2021/09/18 15:20:21 fetching corpus: 7450, signal 204201/369618 (executing program) 2021/09/18 15:20:21 fetching corpus: 7500, signal 204857/370932 (executing program) 2021/09/18 15:20:21 fetching corpus: 7550, signal 205366/372228 (executing program) 2021/09/18 15:20:21 fetching corpus: 7600, signal 205807/373450 (executing program) 2021/09/18 15:20:21 fetching corpus: 7650, signal 206568/374830 (executing program) 2021/09/18 15:20:21 fetching corpus: 7700, signal 207193/376144 (executing program) 2021/09/18 15:20:21 fetching corpus: 7750, signal 208030/377469 (executing program) 2021/09/18 15:20:21 fetching corpus: 7800, signal 208514/378675 (executing program) 2021/09/18 15:20:22 fetching corpus: 7850, signal 209013/379919 (executing program) 2021/09/18 15:20:22 fetching corpus: 7900, signal 209551/381149 (executing program) [ 140.880871][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 140.887386][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/18 15:20:22 fetching corpus: 7950, signal 210198/382518 (executing program) 2021/09/18 15:20:22 fetching corpus: 8000, signal 210623/383705 (executing program) 2021/09/18 15:20:22 fetching corpus: 8050, signal 211051/384854 (executing program) 2021/09/18 15:20:22 fetching corpus: 8100, signal 211477/386050 (executing program) 2021/09/18 15:20:22 fetching corpus: 8150, signal 211922/387270 (executing program) 2021/09/18 15:20:22 fetching corpus: 8200, signal 212414/388458 (executing program) 2021/09/18 15:20:22 fetching corpus: 8250, signal 212970/389702 (executing program) 2021/09/18 15:20:23 fetching corpus: 8300, signal 213538/390930 (executing program) 2021/09/18 15:20:23 fetching corpus: 8350, signal 213860/392073 (executing program) 2021/09/18 15:20:23 fetching corpus: 8400, signal 214348/393225 (executing program) 2021/09/18 15:20:23 fetching corpus: 8450, signal 214807/394444 (executing program) 2021/09/18 15:20:23 fetching corpus: 8500, signal 215297/395626 (executing program) 2021/09/18 15:20:23 fetching corpus: 8550, signal 215743/396810 (executing program) 2021/09/18 15:20:23 fetching corpus: 8600, signal 216094/397907 (executing program) 2021/09/18 15:20:23 fetching corpus: 8650, signal 216592/399076 (executing program) 2021/09/18 15:20:23 fetching corpus: 8700, signal 217243/400297 (executing program) 2021/09/18 15:20:23 fetching corpus: 8750, signal 217657/401477 (executing program) 2021/09/18 15:20:23 fetching corpus: 8800, signal 218341/402716 (executing program) 2021/09/18 15:20:23 fetching corpus: 8850, signal 218606/403825 (executing program) 2021/09/18 15:20:23 fetching corpus: 8900, signal 219143/405023 (executing program) 2021/09/18 15:20:24 fetching corpus: 8950, signal 219760/406176 (executing program) 2021/09/18 15:20:24 fetching corpus: 9000, signal 220221/407310 (executing program) 2021/09/18 15:20:24 fetching corpus: 9050, signal 220867/408435 (executing program) 2021/09/18 15:20:24 fetching corpus: 9100, signal 221391/409583 (executing program) 2021/09/18 15:20:24 fetching corpus: 9150, signal 221702/410707 (executing program) 2021/09/18 15:20:24 fetching corpus: 9200, signal 222209/411745 (executing program) 2021/09/18 15:20:24 fetching corpus: 9250, signal 222736/412861 (executing program) 2021/09/18 15:20:24 fetching corpus: 9300, signal 223555/413984 (executing program) 2021/09/18 15:20:24 fetching corpus: 9350, signal 223914/415018 (executing program) 2021/09/18 15:20:24 fetching corpus: 9400, signal 224486/416075 (executing program) 2021/09/18 15:20:24 fetching corpus: 9450, signal 224807/417173 (executing program) 2021/09/18 15:20:24 fetching corpus: 9500, signal 225229/418231 (executing program) 2021/09/18 15:20:25 fetching corpus: 9550, signal 225682/419313 (executing program) 2021/09/18 15:20:25 fetching corpus: 9600, signal 226025/420366 (executing program) 2021/09/18 15:20:25 fetching corpus: 9650, signal 226587/421444 (executing program) 2021/09/18 15:20:25 fetching corpus: 9700, signal 226917/422500 (executing program) 2021/09/18 15:20:25 fetching corpus: 9750, signal 229516/423849 (executing program) 2021/09/18 15:20:25 fetching corpus: 9800, signal 229927/424892 (executing program) 2021/09/18 15:20:25 fetching corpus: 9850, signal 230369/425929 (executing program) 2021/09/18 15:20:25 fetching corpus: 9900, signal 230775/426978 (executing program) 2021/09/18 15:20:25 fetching corpus: 9950, signal 231159/427992 (executing program) 2021/09/18 15:20:25 fetching corpus: 10000, signal 231524/429019 (executing program) 2021/09/18 15:20:25 fetching corpus: 10050, signal 231882/430045 (executing program) 2021/09/18 15:20:25 fetching corpus: 10100, signal 232391/431095 (executing program) 2021/09/18 15:20:25 fetching corpus: 10150, signal 232870/432151 (executing program) 2021/09/18 15:20:25 fetching corpus: 10200, signal 233290/433173 (executing program) 2021/09/18 15:20:26 fetching corpus: 10250, signal 233777/434204 (executing program) 2021/09/18 15:20:26 fetching corpus: 10300, signal 234123/435161 (executing program) 2021/09/18 15:20:26 fetching corpus: 10350, signal 234489/436143 (executing program) 2021/09/18 15:20:26 fetching corpus: 10400, signal 234878/437173 (executing program) 2021/09/18 15:20:26 fetching corpus: 10450, signal 235316/438168 (executing program) 2021/09/18 15:20:26 fetching corpus: 10500, signal 235830/439160 (executing program) 2021/09/18 15:20:26 fetching corpus: 10550, signal 236267/440149 (executing program) 2021/09/18 15:20:26 fetching corpus: 10600, signal 236577/441148 (executing program) 2021/09/18 15:20:26 fetching corpus: 10650, signal 236881/442105 (executing program) 2021/09/18 15:20:26 fetching corpus: 10700, signal 237268/443086 (executing program) 2021/09/18 15:20:26 fetching corpus: 10750, signal 237882/444054 (executing program) 2021/09/18 15:20:27 fetching corpus: 10800, signal 238262/445027 (executing program) 2021/09/18 15:20:27 fetching corpus: 10850, signal 238719/446018 (executing program) 2021/09/18 15:20:27 fetching corpus: 10900, signal 239217/447013 (executing program) 2021/09/18 15:20:27 fetching corpus: 10950, signal 239875/447989 (executing program) 2021/09/18 15:20:27 fetching corpus: 11000, signal 240275/448933 (executing program) 2021/09/18 15:20:27 fetching corpus: 11050, signal 240580/449878 (executing program) 2021/09/18 15:20:27 fetching corpus: 11100, signal 241083/450828 (executing program) 2021/09/18 15:20:27 fetching corpus: 11150, signal 241430/451761 (executing program) 2021/09/18 15:20:27 fetching corpus: 11200, signal 241827/452659 (executing program) 2021/09/18 15:20:27 fetching corpus: 11250, signal 242138/453593 (executing program) 2021/09/18 15:20:27 fetching corpus: 11300, signal 242541/454493 (executing program) 2021/09/18 15:20:27 fetching corpus: 11350, signal 242951/454912 (executing program) 2021/09/18 15:20:27 fetching corpus: 11400, signal 243279/454912 (executing program) 2021/09/18 15:20:28 fetching corpus: 11450, signal 243648/454912 (executing program) 2021/09/18 15:20:28 fetching corpus: 11500, signal 244087/454912 (executing program) 2021/09/18 15:20:28 fetching corpus: 11550, signal 244474/454912 (executing program) 2021/09/18 15:20:28 fetching corpus: 11600, signal 244868/454912 (executing program) 2021/09/18 15:20:28 fetching corpus: 11650, signal 245195/454912 (executing program) 2021/09/18 15:20:28 fetching corpus: 11700, signal 245615/454912 (executing program) 2021/09/18 15:20:28 fetching corpus: 11750, signal 245927/454912 (executing program) 2021/09/18 15:20:28 fetching corpus: 11800, signal 246292/454912 (executing program) 2021/09/18 15:20:28 fetching corpus: 11850, signal 246864/454912 (executing program) 2021/09/18 15:20:28 fetching corpus: 11900, signal 247402/454912 (executing program) 2021/09/18 15:20:28 fetching corpus: 11950, signal 247779/454912 (executing program) 2021/09/18 15:20:28 fetching corpus: 12000, signal 248043/454912 (executing program) 2021/09/18 15:20:28 fetching corpus: 12050, signal 248502/454912 (executing program) 2021/09/18 15:20:29 fetching corpus: 12100, signal 248838/454912 (executing program) 2021/09/18 15:20:29 fetching corpus: 12150, signal 249339/454912 (executing program) 2021/09/18 15:20:29 fetching corpus: 12200, signal 249624/454912 (executing program) 2021/09/18 15:20:29 fetching corpus: 12250, signal 249926/454912 (executing program) 2021/09/18 15:20:29 fetching corpus: 12300, signal 250474/454912 (executing program) 2021/09/18 15:20:29 fetching corpus: 12350, signal 250904/454912 (executing program) 2021/09/18 15:20:29 fetching corpus: 12400, signal 251223/454912 (executing program) 2021/09/18 15:20:29 fetching corpus: 12450, signal 251637/454912 (executing program) 2021/09/18 15:20:29 fetching corpus: 12500, signal 251890/454912 (executing program) 2021/09/18 15:20:29 fetching corpus: 12550, signal 252480/454912 (executing program) 2021/09/18 15:20:29 fetching corpus: 12600, signal 252821/454912 (executing program) 2021/09/18 15:20:29 fetching corpus: 12650, signal 253161/454912 (executing program) 2021/09/18 15:20:30 fetching corpus: 12700, signal 253933/454912 (executing program) 2021/09/18 15:20:30 fetching corpus: 12750, signal 254366/454912 (executing program) 2021/09/18 15:20:30 fetching corpus: 12800, signal 254681/454912 (executing program) 2021/09/18 15:20:30 fetching corpus: 12850, signal 255006/454912 (executing program) 2021/09/18 15:20:30 fetching corpus: 12900, signal 255418/454912 (executing program) 2021/09/18 15:20:30 fetching corpus: 12950, signal 255745/454912 (executing program) 2021/09/18 15:20:30 fetching corpus: 13000, signal 256120/454912 (executing program) 2021/09/18 15:20:30 fetching corpus: 13050, signal 256449/454912 (executing program) 2021/09/18 15:20:30 fetching corpus: 13100, signal 256804/454912 (executing program) 2021/09/18 15:20:30 fetching corpus: 13150, signal 257121/454912 (executing program) 2021/09/18 15:20:30 fetching corpus: 13200, signal 257485/454912 (executing program) 2021/09/18 15:20:30 fetching corpus: 13250, signal 257854/454912 (executing program) 2021/09/18 15:20:30 fetching corpus: 13300, signal 258369/454912 (executing program) 2021/09/18 15:20:31 fetching corpus: 13350, signal 258754/454912 (executing program) 2021/09/18 15:20:31 fetching corpus: 13400, signal 259116/454912 (executing program) 2021/09/18 15:20:31 fetching corpus: 13450, signal 259482/454912 (executing program) 2021/09/18 15:20:31 fetching corpus: 13500, signal 259772/454912 (executing program) 2021/09/18 15:20:31 fetching corpus: 13550, signal 260169/454912 (executing program) 2021/09/18 15:20:31 fetching corpus: 13600, signal 260616/454912 (executing program) 2021/09/18 15:20:31 fetching corpus: 13650, signal 261022/454912 (executing program) 2021/09/18 15:20:31 fetching corpus: 13700, signal 261480/454912 (executing program) 2021/09/18 15:20:31 fetching corpus: 13750, signal 261812/454912 (executing program) 2021/09/18 15:20:31 fetching corpus: 13800, signal 262276/454912 (executing program) 2021/09/18 15:20:31 fetching corpus: 13850, signal 262518/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 13900, signal 262957/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 13950, signal 263213/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 14000, signal 263557/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 14050, signal 263861/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 14100, signal 264190/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 14150, signal 264504/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 14200, signal 264962/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 14250, signal 265885/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 14300, signal 266138/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 14350, signal 266397/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 14400, signal 266752/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 14450, signal 267124/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 14500, signal 267688/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 14550, signal 267943/454912 (executing program) 2021/09/18 15:20:32 fetching corpus: 14600, signal 268287/454912 (executing program) 2021/09/18 15:20:33 fetching corpus: 14650, signal 268617/454912 (executing program) 2021/09/18 15:20:33 fetching corpus: 14700, signal 268960/454912 (executing program) 2021/09/18 15:20:33 fetching corpus: 14750, signal 269312/454912 (executing program) 2021/09/18 15:20:33 fetching corpus: 14800, signal 269582/454912 (executing program) 2021/09/18 15:20:33 fetching corpus: 14850, signal 269852/454912 (executing program) 2021/09/18 15:20:33 fetching corpus: 14900, signal 270085/454912 (executing program) 2021/09/18 15:20:33 fetching corpus: 14950, signal 270545/454912 (executing program) 2021/09/18 15:20:33 fetching corpus: 15000, signal 270939/454912 (executing program) 2021/09/18 15:20:33 fetching corpus: 15050, signal 271161/454912 (executing program) 2021/09/18 15:20:33 fetching corpus: 15100, signal 271448/454912 (executing program) 2021/09/18 15:20:33 fetching corpus: 15150, signal 271860/454912 (executing program) 2021/09/18 15:20:33 fetching corpus: 15200, signal 272146/454912 (executing program) 2021/09/18 15:20:34 fetching corpus: 15250, signal 272403/454912 (executing program) 2021/09/18 15:20:34 fetching corpus: 15300, signal 272689/454912 (executing program) 2021/09/18 15:20:34 fetching corpus: 15350, signal 273049/454912 (executing program) 2021/09/18 15:20:34 fetching corpus: 15400, signal 273509/454912 (executing program) 2021/09/18 15:20:34 fetching corpus: 15450, signal 273817/454912 (executing program) 2021/09/18 15:20:34 fetching corpus: 15500, signal 274119/454912 (executing program) 2021/09/18 15:20:34 fetching corpus: 15550, signal 274457/454912 (executing program) 2021/09/18 15:20:34 fetching corpus: 15600, signal 274682/454912 (executing program) 2021/09/18 15:20:34 fetching corpus: 15650, signal 274969/454912 (executing program) 2021/09/18 15:20:34 fetching corpus: 15700, signal 275236/454912 (executing program) 2021/09/18 15:20:34 fetching corpus: 15750, signal 275482/454912 (executing program) 2021/09/18 15:20:34 fetching corpus: 15800, signal 275782/454913 (executing program) 2021/09/18 15:20:34 fetching corpus: 15850, signal 276150/454913 (executing program) 2021/09/18 15:20:34 fetching corpus: 15900, signal 276415/454913 (executing program) 2021/09/18 15:20:35 fetching corpus: 15950, signal 276666/454913 (executing program) 2021/09/18 15:20:35 fetching corpus: 16000, signal 276941/454913 (executing program) 2021/09/18 15:20:35 fetching corpus: 16050, signal 277491/454913 (executing program) 2021/09/18 15:20:35 fetching corpus: 16100, signal 277770/454913 (executing program) 2021/09/18 15:20:35 fetching corpus: 16150, signal 278027/454913 (executing program) 2021/09/18 15:20:35 fetching corpus: 16200, signal 278314/454913 (executing program) 2021/09/18 15:20:35 fetching corpus: 16250, signal 278535/454913 (executing program) 2021/09/18 15:20:35 fetching corpus: 16300, signal 278846/454913 (executing program) 2021/09/18 15:20:35 fetching corpus: 16350, signal 279193/454913 (executing program) 2021/09/18 15:20:35 fetching corpus: 16400, signal 279739/454913 (executing program) 2021/09/18 15:20:35 fetching corpus: 16450, signal 280055/454913 (executing program) 2021/09/18 15:20:35 fetching corpus: 16500, signal 280392/454913 (executing program) 2021/09/18 15:20:35 fetching corpus: 16550, signal 280707/454913 (executing program) 2021/09/18 15:20:36 fetching corpus: 16600, signal 280971/454913 (executing program) 2021/09/18 15:20:36 fetching corpus: 16650, signal 281215/454913 (executing program) 2021/09/18 15:20:36 fetching corpus: 16700, signal 281459/454913 (executing program) 2021/09/18 15:20:36 fetching corpus: 16750, signal 281921/454913 (executing program) 2021/09/18 15:20:36 fetching corpus: 16800, signal 282346/454913 (executing program) 2021/09/18 15:20:36 fetching corpus: 16850, signal 282614/454913 (executing program) 2021/09/18 15:20:36 fetching corpus: 16900, signal 282849/454913 (executing program) 2021/09/18 15:20:36 fetching corpus: 16950, signal 283154/454913 (executing program) 2021/09/18 15:20:36 fetching corpus: 17000, signal 283385/454913 (executing program) 2021/09/18 15:20:36 fetching corpus: 17050, signal 283623/454913 (executing program) 2021/09/18 15:20:36 fetching corpus: 17100, signal 283929/454913 (executing program) 2021/09/18 15:20:36 fetching corpus: 17150, signal 284244/454913 (executing program) 2021/09/18 15:20:36 fetching corpus: 17200, signal 284445/454913 (executing program) 2021/09/18 15:20:36 fetching corpus: 17250, signal 284758/454913 (executing program) 2021/09/18 15:20:37 fetching corpus: 17300, signal 285140/454913 (executing program) 2021/09/18 15:20:37 fetching corpus: 17350, signal 285416/454913 (executing program) 2021/09/18 15:20:37 fetching corpus: 17400, signal 285635/454913 (executing program) 2021/09/18 15:20:37 fetching corpus: 17450, signal 285995/454913 (executing program) 2021/09/18 15:20:37 fetching corpus: 17500, signal 286232/454913 (executing program) 2021/09/18 15:20:37 fetching corpus: 17550, signal 286542/454913 (executing program) 2021/09/18 15:20:37 fetching corpus: 17600, signal 286881/454913 (executing program) 2021/09/18 15:20:37 fetching corpus: 17650, signal 287143/454913 (executing program) 2021/09/18 15:20:37 fetching corpus: 17700, signal 287529/454913 (executing program) 2021/09/18 15:20:37 fetching corpus: 17750, signal 287982/454913 (executing program) 2021/09/18 15:20:37 fetching corpus: 17800, signal 288197/454913 (executing program) 2021/09/18 15:20:37 fetching corpus: 17850, signal 288463/454913 (executing program) 2021/09/18 15:20:37 fetching corpus: 17900, signal 288784/454913 (executing program) 2021/09/18 15:20:38 fetching corpus: 17950, signal 289003/454913 (executing program) 2021/09/18 15:20:38 fetching corpus: 18000, signal 289314/454913 (executing program) 2021/09/18 15:20:38 fetching corpus: 18050, signal 289651/454913 (executing program) 2021/09/18 15:20:38 fetching corpus: 18100, signal 289913/454913 (executing program) 2021/09/18 15:20:38 fetching corpus: 18150, signal 290211/454913 (executing program) 2021/09/18 15:20:38 fetching corpus: 18200, signal 290452/454913 (executing program) 2021/09/18 15:20:38 fetching corpus: 18250, signal 290723/454913 (executing program) 2021/09/18 15:20:38 fetching corpus: 18300, signal 291007/454913 (executing program) 2021/09/18 15:20:38 fetching corpus: 18350, signal 291391/454913 (executing program) 2021/09/18 15:20:38 fetching corpus: 18400, signal 291778/454913 (executing program) 2021/09/18 15:20:38 fetching corpus: 18450, signal 292109/454913 (executing program) 2021/09/18 15:20:38 fetching corpus: 18500, signal 292488/454913 (executing program) 2021/09/18 15:20:38 fetching corpus: 18550, signal 292878/454913 (executing program) 2021/09/18 15:20:38 fetching corpus: 18600, signal 293143/454913 (executing program) 2021/09/18 15:20:39 fetching corpus: 18650, signal 293434/454913 (executing program) 2021/09/18 15:20:39 fetching corpus: 18700, signal 293739/454913 (executing program) 2021/09/18 15:20:39 fetching corpus: 18750, signal 293910/454913 (executing program) 2021/09/18 15:20:39 fetching corpus: 18800, signal 294249/454913 (executing program) 2021/09/18 15:20:39 fetching corpus: 18850, signal 294556/454913 (executing program) 2021/09/18 15:20:39 fetching corpus: 18900, signal 294882/454913 (executing program) 2021/09/18 15:20:39 fetching corpus: 18950, signal 295239/454913 (executing program) 2021/09/18 15:20:39 fetching corpus: 19000, signal 295490/454913 (executing program) 2021/09/18 15:20:39 fetching corpus: 19050, signal 295662/454913 (executing program) 2021/09/18 15:20:39 fetching corpus: 19100, signal 295830/454913 (executing program) 2021/09/18 15:20:39 fetching corpus: 19150, signal 296087/454913 (executing program) 2021/09/18 15:20:39 fetching corpus: 19200, signal 296312/454913 (executing program) 2021/09/18 15:20:39 fetching corpus: 19250, signal 296563/454913 (executing program) 2021/09/18 15:20:39 fetching corpus: 19300, signal 296909/454913 (executing program) 2021/09/18 15:20:40 fetching corpus: 19350, signal 297130/454913 (executing program) 2021/09/18 15:20:40 fetching corpus: 19400, signal 297448/454913 (executing program) 2021/09/18 15:20:40 fetching corpus: 19450, signal 297672/454913 (executing program) 2021/09/18 15:20:40 fetching corpus: 19500, signal 297942/454913 (executing program) 2021/09/18 15:20:40 fetching corpus: 19550, signal 298273/454913 (executing program) 2021/09/18 15:20:40 fetching corpus: 19600, signal 298515/454913 (executing program) 2021/09/18 15:20:40 fetching corpus: 19650, signal 298718/454913 (executing program) 2021/09/18 15:20:40 fetching corpus: 19700, signal 298950/454913 (executing program) 2021/09/18 15:20:40 fetching corpus: 19750, signal 299195/454913 (executing program) 2021/09/18 15:20:40 fetching corpus: 19800, signal 299422/454913 (executing program) 2021/09/18 15:20:40 fetching corpus: 19850, signal 299639/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 19900, signal 299890/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 19950, signal 300147/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 20000, signal 300359/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 20050, signal 300543/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 20100, signal 300810/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 20150, signal 301134/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 20200, signal 301330/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 20250, signal 301552/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 20300, signal 301801/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 20350, signal 302041/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 20400, signal 302353/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 20450, signal 302654/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 20500, signal 302897/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 20550, signal 303234/454913 (executing program) 2021/09/18 15:20:41 fetching corpus: 20600, signal 303539/454913 (executing program) 2021/09/18 15:20:42 fetching corpus: 20650, signal 303920/454913 (executing program) 2021/09/18 15:20:42 fetching corpus: 20700, signal 304721/454913 (executing program) 2021/09/18 15:20:42 fetching corpus: 20750, signal 304994/454913 (executing program) 2021/09/18 15:20:42 fetching corpus: 20800, signal 305223/454913 (executing program) 2021/09/18 15:20:42 fetching corpus: 20850, signal 305548/454913 (executing program) 2021/09/18 15:20:42 fetching corpus: 20900, signal 306130/454913 (executing program) 2021/09/18 15:20:42 fetching corpus: 20950, signal 306499/454913 (executing program) 2021/09/18 15:20:42 fetching corpus: 21000, signal 306688/454913 (executing program) 2021/09/18 15:20:42 fetching corpus: 21050, signal 306959/454913 (executing program) 2021/09/18 15:20:42 fetching corpus: 21100, signal 307224/454913 (executing program) 2021/09/18 15:20:42 fetching corpus: 21150, signal 307440/454913 (executing program) 2021/09/18 15:20:42 fetching corpus: 21200, signal 307679/454913 (executing program) 2021/09/18 15:20:42 fetching corpus: 21250, signal 307895/454913 (executing program) 2021/09/18 15:20:43 fetching corpus: 21300, signal 308108/454913 (executing program) 2021/09/18 15:20:43 fetching corpus: 21350, signal 308822/454913 (executing program) 2021/09/18 15:20:43 fetching corpus: 21400, signal 309115/454913 (executing program) 2021/09/18 15:20:43 fetching corpus: 21450, signal 309348/454913 (executing program) 2021/09/18 15:20:43 fetching corpus: 21500, signal 309590/454913 (executing program) 2021/09/18 15:20:43 fetching corpus: 21550, signal 309881/454913 (executing program) 2021/09/18 15:20:43 fetching corpus: 21600, signal 310227/454913 (executing program) 2021/09/18 15:20:43 fetching corpus: 21650, signal 310482/454913 (executing program) 2021/09/18 15:20:43 fetching corpus: 21700, signal 310824/454913 (executing program) 2021/09/18 15:20:43 fetching corpus: 21750, signal 311076/454913 (executing program) 2021/09/18 15:20:43 fetching corpus: 21800, signal 311360/454913 (executing program) 2021/09/18 15:20:43 fetching corpus: 21850, signal 311561/454913 (executing program) 2021/09/18 15:20:44 fetching corpus: 21900, signal 311809/454913 (executing program) 2021/09/18 15:20:44 fetching corpus: 21950, signal 312055/454913 (executing program) 2021/09/18 15:20:44 fetching corpus: 22000, signal 312357/454913 (executing program) 2021/09/18 15:20:44 fetching corpus: 22050, signal 312566/454913 (executing program) 2021/09/18 15:20:44 fetching corpus: 22100, signal 312797/454913 (executing program) 2021/09/18 15:20:44 fetching corpus: 22150, signal 313052/454913 (executing program) 2021/09/18 15:20:44 fetching corpus: 22200, signal 313246/454913 (executing program) 2021/09/18 15:20:44 fetching corpus: 22250, signal 313475/454913 (executing program) 2021/09/18 15:20:44 fetching corpus: 22300, signal 313712/454913 (executing program) 2021/09/18 15:20:44 fetching corpus: 22350, signal 314480/454913 (executing program) 2021/09/18 15:20:44 fetching corpus: 22400, signal 314737/454913 (executing program) 2021/09/18 15:20:44 fetching corpus: 22450, signal 315089/454913 (executing program) 2021/09/18 15:20:44 fetching corpus: 22500, signal 315422/454913 (executing program) 2021/09/18 15:20:44 fetching corpus: 22550, signal 315660/454913 (executing program) 2021/09/18 15:20:45 fetching corpus: 22600, signal 315874/454913 (executing program) 2021/09/18 15:20:45 fetching corpus: 22650, signal 316107/454913 (executing program) 2021/09/18 15:20:45 fetching corpus: 22700, signal 316398/454913 (executing program) 2021/09/18 15:20:45 fetching corpus: 22750, signal 316662/454913 (executing program) 2021/09/18 15:20:45 fetching corpus: 22800, signal 316853/454913 (executing program) 2021/09/18 15:20:45 fetching corpus: 22850, signal 317095/454913 (executing program) 2021/09/18 15:20:45 fetching corpus: 22900, signal 317344/454913 (executing program) 2021/09/18 15:20:45 fetching corpus: 22950, signal 317640/454913 (executing program) 2021/09/18 15:20:45 fetching corpus: 23000, signal 317840/454913 (executing program) 2021/09/18 15:20:45 fetching corpus: 23050, signal 318059/454913 (executing program) 2021/09/18 15:20:45 fetching corpus: 23100, signal 318217/454913 (executing program) 2021/09/18 15:20:45 fetching corpus: 23150, signal 318470/454913 (executing program) 2021/09/18 15:20:45 fetching corpus: 23200, signal 318733/454913 (executing program) 2021/09/18 15:20:46 fetching corpus: 23250, signal 318942/454913 (executing program) 2021/09/18 15:20:46 fetching corpus: 23300, signal 319147/454913 (executing program) 2021/09/18 15:20:46 fetching corpus: 23350, signal 319461/454913 (executing program) 2021/09/18 15:20:46 fetching corpus: 23400, signal 319593/454913 (executing program) 2021/09/18 15:20:46 fetching corpus: 23450, signal 319843/454913 (executing program) 2021/09/18 15:20:46 fetching corpus: 23500, signal 320103/454913 (executing program) 2021/09/18 15:20:46 fetching corpus: 23550, signal 320263/454913 (executing program) 2021/09/18 15:20:46 fetching corpus: 23600, signal 320468/454913 (executing program) 2021/09/18 15:20:46 fetching corpus: 23650, signal 320791/454913 (executing program) 2021/09/18 15:20:46 fetching corpus: 23700, signal 320977/454913 (executing program) 2021/09/18 15:20:46 fetching corpus: 23750, signal 321252/454913 (executing program) 2021/09/18 15:20:46 fetching corpus: 23800, signal 321512/454913 (executing program) 2021/09/18 15:20:46 fetching corpus: 23850, signal 321718/454913 (executing program) 2021/09/18 15:20:46 fetching corpus: 23900, signal 321911/454913 (executing program) 2021/09/18 15:20:47 fetching corpus: 23950, signal 322175/454913 (executing program) 2021/09/18 15:20:47 fetching corpus: 24000, signal 322421/454913 (executing program) 2021/09/18 15:20:47 fetching corpus: 24050, signal 322732/454913 (executing program) 2021/09/18 15:20:47 fetching corpus: 24100, signal 322985/454913 (executing program) 2021/09/18 15:20:47 fetching corpus: 24150, signal 323223/454913 (executing program) 2021/09/18 15:20:47 fetching corpus: 24200, signal 323521/454913 (executing program) 2021/09/18 15:20:47 fetching corpus: 24250, signal 323704/454913 (executing program) 2021/09/18 15:20:47 fetching corpus: 24300, signal 323920/454913 (executing program) 2021/09/18 15:20:47 fetching corpus: 24350, signal 324177/454913 (executing program) 2021/09/18 15:20:47 fetching corpus: 24400, signal 324358/454913 (executing program) 2021/09/18 15:20:47 fetching corpus: 24450, signal 324570/454913 (executing program) 2021/09/18 15:20:47 fetching corpus: 24500, signal 324787/454913 (executing program) 2021/09/18 15:20:47 fetching corpus: 24550, signal 324979/454913 (executing program) 2021/09/18 15:20:47 fetching corpus: 24600, signal 325197/454913 (executing program) 2021/09/18 15:20:48 fetching corpus: 24650, signal 325451/454913 (executing program) 2021/09/18 15:20:48 fetching corpus: 24700, signal 325679/454913 (executing program) 2021/09/18 15:20:48 fetching corpus: 24750, signal 325872/454913 (executing program) 2021/09/18 15:20:48 fetching corpus: 24800, signal 326075/454913 (executing program) 2021/09/18 15:20:48 fetching corpus: 24850, signal 326232/454913 (executing program) 2021/09/18 15:20:48 fetching corpus: 24900, signal 326425/454913 (executing program) 2021/09/18 15:20:48 fetching corpus: 24950, signal 326791/454913 (executing program) 2021/09/18 15:20:48 fetching corpus: 25000, signal 327034/454913 (executing program) 2021/09/18 15:20:48 fetching corpus: 25050, signal 327232/454913 (executing program) 2021/09/18 15:20:48 fetching corpus: 25100, signal 327489/454913 (executing program) 2021/09/18 15:20:48 fetching corpus: 25150, signal 327672/454913 (executing program) 2021/09/18 15:20:48 fetching corpus: 25200, signal 328021/454913 (executing program) 2021/09/18 15:20:48 fetching corpus: 25250, signal 328206/454913 (executing program) 2021/09/18 15:20:48 fetching corpus: 25300, signal 328456/454913 (executing program) 2021/09/18 15:20:49 fetching corpus: 25350, signal 328699/454913 (executing program) 2021/09/18 15:20:49 fetching corpus: 25400, signal 329064/454913 (executing program) 2021/09/18 15:20:49 fetching corpus: 25450, signal 329313/454913 (executing program) 2021/09/18 15:20:49 fetching corpus: 25500, signal 329550/454913 (executing program) 2021/09/18 15:20:49 fetching corpus: 25550, signal 329884/454913 (executing program) 2021/09/18 15:20:49 fetching corpus: 25600, signal 330122/454913 (executing program) 2021/09/18 15:20:49 fetching corpus: 25650, signal 330393/454913 (executing program) 2021/09/18 15:20:49 fetching corpus: 25700, signal 330742/454913 (executing program) 2021/09/18 15:20:49 fetching corpus: 25750, signal 330969/454913 (executing program) 2021/09/18 15:20:49 fetching corpus: 25800, signal 331153/454913 (executing program) 2021/09/18 15:20:49 fetching corpus: 25850, signal 331350/454913 (executing program) 2021/09/18 15:20:49 fetching corpus: 25900, signal 331750/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 25950, signal 332011/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 26000, signal 332169/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 26050, signal 332508/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 26100, signal 332718/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 26150, signal 332946/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 26200, signal 333136/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 26250, signal 333817/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 26300, signal 334218/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 26350, signal 334437/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 26400, signal 334686/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 26450, signal 334954/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 26500, signal 335158/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 26550, signal 335316/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 26600, signal 335601/454913 (executing program) 2021/09/18 15:20:50 fetching corpus: 26650, signal 335835/454913 (executing program) 2021/09/18 15:20:51 fetching corpus: 26700, signal 336084/454913 (executing program) 2021/09/18 15:20:51 fetching corpus: 26750, signal 336318/454913 (executing program) 2021/09/18 15:20:51 fetching corpus: 26800, signal 336482/454913 (executing program) 2021/09/18 15:20:51 fetching corpus: 26850, signal 336669/454913 (executing program) 2021/09/18 15:20:51 fetching corpus: 26900, signal 336890/454913 (executing program) 2021/09/18 15:20:51 fetching corpus: 26950, signal 337540/454913 (executing program) 2021/09/18 15:20:51 fetching corpus: 27000, signal 337722/454913 (executing program) 2021/09/18 15:20:51 fetching corpus: 27050, signal 337979/454913 (executing program) 2021/09/18 15:20:51 fetching corpus: 27100, signal 338235/454913 (executing program) 2021/09/18 15:20:51 fetching corpus: 27150, signal 338523/454913 (executing program) 2021/09/18 15:20:51 fetching corpus: 27200, signal 338704/454913 (executing program) 2021/09/18 15:20:51 fetching corpus: 27250, signal 338927/454913 (executing program) 2021/09/18 15:20:52 fetching corpus: 27300, signal 339162/454913 (executing program) 2021/09/18 15:20:52 fetching corpus: 27350, signal 339330/454913 (executing program) 2021/09/18 15:20:52 fetching corpus: 27400, signal 339654/454913 (executing program) 2021/09/18 15:20:52 fetching corpus: 27450, signal 339849/454913 (executing program) 2021/09/18 15:20:52 fetching corpus: 27500, signal 340100/454913 (executing program) 2021/09/18 15:20:52 fetching corpus: 27550, signal 340277/454913 (executing program) 2021/09/18 15:20:52 fetching corpus: 27600, signal 340434/454913 (executing program) 2021/09/18 15:20:52 fetching corpus: 27650, signal 340615/454913 (executing program) 2021/09/18 15:20:52 fetching corpus: 27700, signal 340755/454913 (executing program) 2021/09/18 15:20:52 fetching corpus: 27750, signal 340943/454913 (executing program) 2021/09/18 15:20:52 fetching corpus: 27800, signal 341096/454913 (executing program) 2021/09/18 15:20:52 fetching corpus: 27850, signal 341291/454913 (executing program) 2021/09/18 15:20:52 fetching corpus: 27900, signal 341506/454913 (executing program) 2021/09/18 15:20:53 fetching corpus: 27950, signal 341681/454913 (executing program) 2021/09/18 15:20:53 fetching corpus: 28000, signal 341927/454913 (executing program) 2021/09/18 15:20:53 fetching corpus: 28050, signal 342079/454913 (executing program) 2021/09/18 15:20:53 fetching corpus: 28100, signal 342233/454913 (executing program) 2021/09/18 15:20:53 fetching corpus: 28150, signal 342373/454913 (executing program) 2021/09/18 15:20:53 fetching corpus: 28200, signal 342576/454913 (executing program) 2021/09/18 15:20:53 fetching corpus: 28250, signal 342756/454913 (executing program) 2021/09/18 15:20:53 fetching corpus: 28300, signal 342955/454913 (executing program) 2021/09/18 15:20:53 fetching corpus: 28350, signal 343127/454913 (executing program) 2021/09/18 15:20:53 fetching corpus: 28400, signal 343318/454913 (executing program) 2021/09/18 15:20:53 fetching corpus: 28450, signal 343545/454913 (executing program) 2021/09/18 15:20:53 fetching corpus: 28500, signal 343756/454913 (executing program) 2021/09/18 15:20:53 fetching corpus: 28550, signal 343959/454913 (executing program) 2021/09/18 15:20:54 fetching corpus: 28600, signal 344169/454913 (executing program) 2021/09/18 15:20:54 fetching corpus: 28650, signal 344372/454913 (executing program) 2021/09/18 15:20:54 fetching corpus: 28700, signal 345093/454913 (executing program) 2021/09/18 15:20:54 fetching corpus: 28750, signal 345301/454913 (executing program) 2021/09/18 15:20:54 fetching corpus: 28800, signal 345422/454913 (executing program) 2021/09/18 15:20:54 fetching corpus: 28850, signal 345621/454913 (executing program) 2021/09/18 15:20:54 fetching corpus: 28900, signal 345853/454913 (executing program) 2021/09/18 15:20:54 fetching corpus: 28950, signal 346084/454913 (executing program) 2021/09/18 15:20:54 fetching corpus: 29000, signal 346281/454913 (executing program) 2021/09/18 15:20:54 fetching corpus: 29050, signal 346445/454913 (executing program) 2021/09/18 15:20:54 fetching corpus: 29100, signal 346620/454913 (executing program) 2021/09/18 15:20:54 fetching corpus: 29150, signal 346841/454913 (executing program) 2021/09/18 15:20:54 fetching corpus: 29200, signal 347106/454913 (executing program) 2021/09/18 15:20:54 fetching corpus: 29250, signal 347381/454913 (executing program) 2021/09/18 15:20:55 fetching corpus: 29300, signal 347575/454913 (executing program) 2021/09/18 15:20:55 fetching corpus: 29350, signal 347742/454913 (executing program) 2021/09/18 15:20:55 fetching corpus: 29400, signal 347902/454913 (executing program) 2021/09/18 15:20:55 fetching corpus: 29450, signal 348239/454913 (executing program) 2021/09/18 15:20:55 fetching corpus: 29500, signal 348459/454913 (executing program) 2021/09/18 15:20:55 fetching corpus: 29550, signal 348600/454913 (executing program) 2021/09/18 15:20:55 fetching corpus: 29600, signal 348757/454913 (executing program) 2021/09/18 15:20:55 fetching corpus: 29650, signal 348954/454913 (executing program) 2021/09/18 15:20:55 fetching corpus: 29700, signal 349154/454913 (executing program) 2021/09/18 15:20:55 fetching corpus: 29750, signal 349306/454913 (executing program) 2021/09/18 15:20:55 fetching corpus: 29800, signal 349522/454913 (executing program) 2021/09/18 15:20:55 fetching corpus: 29850, signal 349722/454913 (executing program) 2021/09/18 15:20:55 fetching corpus: 29900, signal 349909/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 29950, signal 350204/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 30000, signal 350367/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 30050, signal 350527/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 30100, signal 350783/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 30150, signal 350979/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 30200, signal 351199/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 30250, signal 351331/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 30300, signal 351493/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 30350, signal 351744/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 30400, signal 352043/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 30450, signal 352225/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 30500, signal 352442/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 30550, signal 352648/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 30600, signal 352831/454913 (executing program) 2021/09/18 15:20:56 fetching corpus: 30650, signal 352989/454913 (executing program) 2021/09/18 15:20:57 fetching corpus: 30700, signal 353146/454913 (executing program) 2021/09/18 15:20:57 fetching corpus: 30750, signal 353337/454913 (executing program) 2021/09/18 15:20:57 fetching corpus: 30800, signal 353526/454913 (executing program) 2021/09/18 15:20:57 fetching corpus: 30850, signal 353725/454913 (executing program) 2021/09/18 15:20:57 fetching corpus: 30900, signal 353889/454913 (executing program) 2021/09/18 15:20:57 fetching corpus: 30950, signal 354064/454913 (executing program) 2021/09/18 15:20:57 fetching corpus: 31000, signal 354233/454913 (executing program) 2021/09/18 15:20:57 fetching corpus: 31050, signal 354414/454913 (executing program) 2021/09/18 15:20:57 fetching corpus: 31100, signal 354719/454913 (executing program) 2021/09/18 15:20:57 fetching corpus: 31150, signal 354897/454913 (executing program) 2021/09/18 15:20:57 fetching corpus: 31200, signal 355074/454913 (executing program) 2021/09/18 15:20:57 fetching corpus: 31250, signal 355237/454913 (executing program) 2021/09/18 15:20:58 fetching corpus: 31300, signal 355430/454913 (executing program) 2021/09/18 15:20:58 fetching corpus: 31350, signal 355617/454913 (executing program) 2021/09/18 15:20:58 fetching corpus: 31400, signal 355814/454913 (executing program) 2021/09/18 15:20:58 fetching corpus: 31450, signal 355974/454913 (executing program) 2021/09/18 15:20:58 fetching corpus: 31500, signal 356385/454913 (executing program) 2021/09/18 15:20:58 fetching corpus: 31550, signal 356556/454913 (executing program) 2021/09/18 15:20:58 fetching corpus: 31600, signal 356759/454913 (executing program) 2021/09/18 15:20:58 fetching corpus: 31650, signal 356911/454913 (executing program) 2021/09/18 15:20:58 fetching corpus: 31700, signal 357109/454913 (executing program) 2021/09/18 15:20:58 fetching corpus: 31750, signal 357333/454913 (executing program) 2021/09/18 15:20:58 fetching corpus: 31800, signal 357551/454913 (executing program) 2021/09/18 15:20:58 fetching corpus: 31850, signal 357793/454913 (executing program) 2021/09/18 15:20:58 fetching corpus: 31900, signal 357967/454913 (executing program) 2021/09/18 15:20:59 fetching corpus: 31950, signal 358203/454913 (executing program) 2021/09/18 15:20:59 fetching corpus: 32000, signal 358364/454913 (executing program) 2021/09/18 15:20:59 fetching corpus: 32050, signal 358556/454913 (executing program) 2021/09/18 15:20:59 fetching corpus: 32100, signal 358693/454913 (executing program) 2021/09/18 15:20:59 fetching corpus: 32150, signal 358905/454913 (executing program) 2021/09/18 15:20:59 fetching corpus: 32200, signal 359122/454913 (executing program) 2021/09/18 15:20:59 fetching corpus: 32250, signal 359312/454913 (executing program) 2021/09/18 15:20:59 fetching corpus: 32300, signal 359496/454913 (executing program) 2021/09/18 15:20:59 fetching corpus: 32350, signal 359672/454913 (executing program) 2021/09/18 15:20:59 fetching corpus: 32400, signal 359880/454913 (executing program) 2021/09/18 15:20:59 fetching corpus: 32450, signal 360109/454913 (executing program) 2021/09/18 15:21:00 fetching corpus: 32500, signal 360272/454913 (executing program) 2021/09/18 15:21:00 fetching corpus: 32550, signal 360505/454913 (executing program) 2021/09/18 15:21:00 fetching corpus: 32600, signal 360730/454913 (executing program) 2021/09/18 15:21:00 fetching corpus: 32650, signal 360926/454913 (executing program) 2021/09/18 15:21:00 fetching corpus: 32700, signal 361104/454913 (executing program) 2021/09/18 15:21:00 fetching corpus: 32750, signal 361329/454913 (executing program) 2021/09/18 15:21:00 fetching corpus: 32800, signal 361756/454913 (executing program) 2021/09/18 15:21:00 fetching corpus: 32850, signal 361978/454913 (executing program) 2021/09/18 15:21:00 fetching corpus: 32900, signal 362147/454913 (executing program) 2021/09/18 15:21:00 fetching corpus: 32950, signal 362345/454913 (executing program) 2021/09/18 15:21:00 fetching corpus: 33000, signal 362567/454913 (executing program) 2021/09/18 15:21:01 fetching corpus: 33050, signal 362709/454913 (executing program) 2021/09/18 15:21:01 fetching corpus: 33100, signal 362847/454913 (executing program) 2021/09/18 15:21:01 fetching corpus: 33150, signal 363265/454913 (executing program) 2021/09/18 15:21:01 fetching corpus: 33200, signal 363387/454913 (executing program) 2021/09/18 15:21:01 fetching corpus: 33250, signal 363530/454913 (executing program) 2021/09/18 15:21:01 fetching corpus: 33300, signal 363745/454913 (executing program) 2021/09/18 15:21:01 fetching corpus: 33350, signal 363884/454913 (executing program) 2021/09/18 15:21:01 fetching corpus: 33400, signal 364143/454913 (executing program) 2021/09/18 15:21:01 fetching corpus: 33450, signal 364326/454913 (executing program) 2021/09/18 15:21:01 fetching corpus: 33500, signal 364661/454913 (executing program) 2021/09/18 15:21:01 fetching corpus: 33550, signal 364836/454913 (executing program) 2021/09/18 15:21:01 fetching corpus: 33600, signal 365019/454913 (executing program) 2021/09/18 15:21:01 fetching corpus: 33650, signal 365166/454913 (executing program) 2021/09/18 15:21:01 fetching corpus: 33700, signal 365322/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 33750, signal 365554/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 33800, signal 365704/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 33850, signal 365898/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 33900, signal 366136/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 33950, signal 366262/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 34000, signal 366404/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 34050, signal 366613/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 34100, signal 366762/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 34150, signal 366936/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 34200, signal 367109/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 34250, signal 367269/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 34300, signal 367434/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 34350, signal 367569/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 34400, signal 367882/454913 (executing program) 2021/09/18 15:21:02 fetching corpus: 34450, signal 368024/454913 (executing program) 2021/09/18 15:21:03 fetching corpus: 34500, signal 368185/454913 (executing program) 2021/09/18 15:21:03 fetching corpus: 34550, signal 368375/454913 (executing program) 2021/09/18 15:21:03 fetching corpus: 34600, signal 368602/454913 (executing program) 2021/09/18 15:21:03 fetching corpus: 34650, signal 368809/454913 (executing program) 2021/09/18 15:21:03 fetching corpus: 34700, signal 373156/454913 (executing program) 2021/09/18 15:21:03 fetching corpus: 34750, signal 373396/454913 (executing program) 2021/09/18 15:21:03 fetching corpus: 34800, signal 373539/454913 (executing program) 2021/09/18 15:21:03 fetching corpus: 34850, signal 373707/454913 (executing program) 2021/09/18 15:21:03 fetching corpus: 34900, signal 373879/454913 (executing program) 2021/09/18 15:21:03 fetching corpus: 34950, signal 374053/454913 (executing program) 2021/09/18 15:21:03 fetching corpus: 35000, signal 374224/454913 (executing program) 2021/09/18 15:21:03 fetching corpus: 35050, signal 374409/454913 (executing program) 2021/09/18 15:21:03 fetching corpus: 35100, signal 374616/454913 (executing program) 2021/09/18 15:21:04 fetching corpus: 35150, signal 374831/454913 (executing program) 2021/09/18 15:21:04 fetching corpus: 35200, signal 374993/454913 (executing program) 2021/09/18 15:21:04 fetching corpus: 35250, signal 375224/454913 (executing program) 2021/09/18 15:21:04 fetching corpus: 35300, signal 375501/454913 (executing program) 2021/09/18 15:21:04 fetching corpus: 35350, signal 375630/454913 (executing program) 2021/09/18 15:21:04 fetching corpus: 35400, signal 375796/454913 (executing program) 2021/09/18 15:21:04 fetching corpus: 35450, signal 375951/454913 (executing program) 2021/09/18 15:21:04 fetching corpus: 35500, signal 376105/454913 (executing program) 2021/09/18 15:21:04 fetching corpus: 35550, signal 376275/454913 (executing program) 2021/09/18 15:21:04 fetching corpus: 35600, signal 376410/454913 (executing program) 2021/09/18 15:21:04 fetching corpus: 35650, signal 376574/454913 (executing program) 2021/09/18 15:21:04 fetching corpus: 35700, signal 376748/454913 (executing program) 2021/09/18 15:21:04 fetching corpus: 35750, signal 376941/454913 (executing program) 2021/09/18 15:21:05 fetching corpus: 35800, signal 377160/454913 (executing program) 2021/09/18 15:21:05 fetching corpus: 35850, signal 377626/454913 (executing program) 2021/09/18 15:21:05 fetching corpus: 35900, signal 377883/454913 (executing program) 2021/09/18 15:21:05 fetching corpus: 35950, signal 378020/454913 (executing program) 2021/09/18 15:21:05 fetching corpus: 36000, signal 378194/454913 (executing program) 2021/09/18 15:21:05 fetching corpus: 36050, signal 378376/454913 (executing program) 2021/09/18 15:21:05 fetching corpus: 36100, signal 378576/454913 (executing program) 2021/09/18 15:21:05 fetching corpus: 36150, signal 378751/454913 (executing program) 2021/09/18 15:21:05 fetching corpus: 36200, signal 378899/454913 (executing program) 2021/09/18 15:21:05 fetching corpus: 36250, signal 379109/454913 (executing program) 2021/09/18 15:21:05 fetching corpus: 36300, signal 379376/454913 (executing program) 2021/09/18 15:21:05 fetching corpus: 36350, signal 379609/454913 (executing program) 2021/09/18 15:21:05 fetching corpus: 36400, signal 379793/454913 (executing program) 2021/09/18 15:21:05 fetching corpus: 36450, signal 379905/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 36500, signal 380047/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 36550, signal 380220/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 36600, signal 380380/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 36650, signal 380573/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 36700, signal 380723/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 36750, signal 380985/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 36800, signal 381120/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 36850, signal 381249/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 36900, signal 381418/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 36950, signal 381594/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 37000, signal 381737/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 37050, signal 381876/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 37100, signal 382020/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 37150, signal 382266/454913 (executing program) 2021/09/18 15:21:06 fetching corpus: 37200, signal 382426/454913 (executing program) 2021/09/18 15:21:07 fetching corpus: 37250, signal 382548/454913 (executing program) 2021/09/18 15:21:07 fetching corpus: 37300, signal 382709/454913 (executing program) 2021/09/18 15:21:07 fetching corpus: 37350, signal 382917/454913 (executing program) 2021/09/18 15:21:07 fetching corpus: 37400, signal 383105/454913 (executing program) 2021/09/18 15:21:07 fetching corpus: 37450, signal 383421/454913 (executing program) 2021/09/18 15:21:07 fetching corpus: 37500, signal 383591/454913 (executing program) 2021/09/18 15:21:07 fetching corpus: 37550, signal 383760/454913 (executing program) 2021/09/18 15:21:07 fetching corpus: 37600, signal 383915/454913 (executing program) 2021/09/18 15:21:07 fetching corpus: 37650, signal 384120/454913 (executing program) 2021/09/18 15:21:07 fetching corpus: 37700, signal 384244/454913 (executing program) 2021/09/18 15:21:07 fetching corpus: 37750, signal 384390/454913 (executing program) 2021/09/18 15:21:08 fetching corpus: 37800, signal 384574/454913 (executing program) 2021/09/18 15:21:08 fetching corpus: 37850, signal 384775/454913 (executing program) 2021/09/18 15:21:08 fetching corpus: 37900, signal 384915/454913 (executing program) 2021/09/18 15:21:08 fetching corpus: 37950, signal 385041/454913 (executing program) 2021/09/18 15:21:08 fetching corpus: 38000, signal 385239/454913 (executing program) 2021/09/18 15:21:08 fetching corpus: 38050, signal 385537/454913 (executing program) 2021/09/18 15:21:08 fetching corpus: 38100, signal 385711/454913 (executing program) 2021/09/18 15:21:08 fetching corpus: 38150, signal 385871/454913 (executing program) 2021/09/18 15:21:08 fetching corpus: 38200, signal 386017/454913 (executing program) 2021/09/18 15:21:08 fetching corpus: 38250, signal 386163/454913 (executing program) 2021/09/18 15:21:08 fetching corpus: 38300, signal 386304/454913 (executing program) 2021/09/18 15:21:08 fetching corpus: 38350, signal 386468/454913 (executing program) 2021/09/18 15:21:08 fetching corpus: 38400, signal 386644/454913 (executing program) 2021/09/18 15:21:09 fetching corpus: 38450, signal 386852/454913 (executing program) 2021/09/18 15:21:09 fetching corpus: 38500, signal 387045/454913 (executing program) 2021/09/18 15:21:09 fetching corpus: 38550, signal 387198/454913 (executing program) 2021/09/18 15:21:09 fetching corpus: 38600, signal 387346/454913 (executing program) 2021/09/18 15:21:09 fetching corpus: 38650, signal 387521/454913 (executing program) 2021/09/18 15:21:09 fetching corpus: 38700, signal 387687/454913 (executing program) 2021/09/18 15:21:09 fetching corpus: 38750, signal 387854/454913 (executing program) 2021/09/18 15:21:09 fetching corpus: 38800, signal 388018/454913 (executing program) 2021/09/18 15:21:09 fetching corpus: 38850, signal 388137/454913 (executing program) 2021/09/18 15:21:09 fetching corpus: 38900, signal 388334/454913 (executing program) 2021/09/18 15:21:09 fetching corpus: 38950, signal 388522/454913 (executing program) 2021/09/18 15:21:09 fetching corpus: 39000, signal 388668/454913 (executing program) 2021/09/18 15:21:09 fetching corpus: 39050, signal 388802/454913 (executing program) 2021/09/18 15:21:09 fetching corpus: 39100, signal 388971/454913 (executing program) 2021/09/18 15:21:10 fetching corpus: 39150, signal 389146/454913 (executing program) 2021/09/18 15:21:10 fetching corpus: 39200, signal 389374/454913 (executing program) 2021/09/18 15:21:10 fetching corpus: 39250, signal 389539/454913 (executing program) 2021/09/18 15:21:10 fetching corpus: 39300, signal 389728/454913 (executing program) 2021/09/18 15:21:10 fetching corpus: 39350, signal 389950/454913 (executing program) 2021/09/18 15:21:10 fetching corpus: 39400, signal 390192/454913 (executing program) 2021/09/18 15:21:10 fetching corpus: 39450, signal 390351/454913 (executing program) 2021/09/18 15:21:10 fetching corpus: 39500, signal 390547/454913 (executing program) 2021/09/18 15:21:10 fetching corpus: 39550, signal 390710/454913 (executing program) 2021/09/18 15:21:10 fetching corpus: 39600, signal 390930/454913 (executing program) 2021/09/18 15:21:10 fetching corpus: 39650, signal 391091/454913 (executing program) 2021/09/18 15:21:10 fetching corpus: 39700, signal 391284/454913 (executing program) 2021/09/18 15:21:10 fetching corpus: 39750, signal 391439/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 39800, signal 391595/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 39850, signal 391749/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 39900, signal 391918/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 39950, signal 392055/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 40000, signal 392217/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 40050, signal 392441/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 40100, signal 392577/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 40150, signal 392712/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 40200, signal 392846/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 40250, signal 393004/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 40300, signal 393152/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 40350, signal 393348/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 40400, signal 393515/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 40450, signal 393635/454913 (executing program) 2021/09/18 15:21:11 fetching corpus: 40500, signal 393778/454913 (executing program) 2021/09/18 15:21:12 fetching corpus: 40550, signal 393926/454913 (executing program) 2021/09/18 15:21:12 fetching corpus: 40600, signal 394050/454913 (executing program) 2021/09/18 15:21:12 fetching corpus: 40650, signal 394193/454913 (executing program) 2021/09/18 15:21:12 fetching corpus: 40700, signal 394356/454913 (executing program) 2021/09/18 15:21:12 fetching corpus: 40750, signal 394523/454913 (executing program) 2021/09/18 15:21:12 fetching corpus: 40800, signal 394650/454913 (executing program) 2021/09/18 15:21:12 fetching corpus: 40850, signal 394796/454913 (executing program) 2021/09/18 15:21:12 fetching corpus: 40900, signal 394951/454913 (executing program) 2021/09/18 15:21:12 fetching corpus: 40950, signal 395189/454913 (executing program) 2021/09/18 15:21:12 fetching corpus: 41000, signal 395317/454913 (executing program) 2021/09/18 15:21:12 fetching corpus: 41050, signal 395483/454913 (executing program) 2021/09/18 15:21:13 fetching corpus: 41100, signal 395649/454913 (executing program) 2021/09/18 15:21:13 fetching corpus: 41150, signal 395800/454913 (executing program) 2021/09/18 15:21:13 fetching corpus: 41200, signal 395930/454913 (executing program) 2021/09/18 15:21:13 fetching corpus: 41250, signal 396106/454913 (executing program) 2021/09/18 15:21:13 fetching corpus: 41300, signal 396240/454913 (executing program) 2021/09/18 15:21:13 fetching corpus: 41350, signal 396387/454913 (executing program) 2021/09/18 15:21:13 fetching corpus: 41400, signal 396547/454913 (executing program) 2021/09/18 15:21:13 fetching corpus: 41450, signal 396705/454913 (executing program) 2021/09/18 15:21:13 fetching corpus: 41500, signal 396915/454913 (executing program) 2021/09/18 15:21:13 fetching corpus: 41550, signal 397092/454913 (executing program) 2021/09/18 15:21:13 fetching corpus: 41600, signal 397234/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 41650, signal 397385/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 41700, signal 397609/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 41750, signal 397859/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 41800, signal 398006/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 41850, signal 398170/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 41900, signal 398304/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 41950, signal 398467/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 42000, signal 398602/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 42050, signal 398736/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 42100, signal 398959/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 42150, signal 399130/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 42200, signal 399257/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 42250, signal 399421/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 42300, signal 399586/454913 (executing program) 2021/09/18 15:21:14 fetching corpus: 42350, signal 399708/454913 (executing program) 2021/09/18 15:21:15 fetching corpus: 42400, signal 399919/454913 (executing program) 2021/09/18 15:21:15 fetching corpus: 42450, signal 400123/454913 (executing program) 2021/09/18 15:21:15 fetching corpus: 42500, signal 400339/454913 (executing program) 2021/09/18 15:21:15 fetching corpus: 42550, signal 400518/454913 (executing program) 2021/09/18 15:21:15 fetching corpus: 42600, signal 400699/454913 (executing program) 2021/09/18 15:21:15 fetching corpus: 42650, signal 400849/454913 (executing program) 2021/09/18 15:21:15 fetching corpus: 42700, signal 400985/454913 (executing program) 2021/09/18 15:21:15 fetching corpus: 42750, signal 401173/454913 (executing program) 2021/09/18 15:21:15 fetching corpus: 42800, signal 401309/454913 (executing program) 2021/09/18 15:21:15 fetching corpus: 42850, signal 401442/454913 (executing program) 2021/09/18 15:21:15 fetching corpus: 42900, signal 401584/454913 (executing program) 2021/09/18 15:21:15 fetching corpus: 42950, signal 401843/454913 (executing program) 2021/09/18 15:21:15 fetching corpus: 43000, signal 402258/454913 (executing program) 2021/09/18 15:21:15 fetching corpus: 43050, signal 402382/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43100, signal 402540/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43150, signal 402662/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43200, signal 402806/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43250, signal 402960/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43300, signal 403121/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43350, signal 403244/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43400, signal 403387/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43450, signal 403704/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43500, signal 403824/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43550, signal 403927/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43600, signal 404092/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43650, signal 404244/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43700, signal 404492/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43750, signal 404661/454913 (executing program) 2021/09/18 15:21:16 fetching corpus: 43800, signal 405168/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 43850, signal 405302/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 43900, signal 405471/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 43950, signal 405733/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 44000, signal 405852/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 44050, signal 405987/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 44100, signal 406135/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 44150, signal 406263/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 44200, signal 406416/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 44250, signal 406533/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 44300, signal 406655/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 44350, signal 406849/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 44400, signal 406969/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 44450, signal 407115/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 44500, signal 407223/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 44550, signal 407365/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 44600, signal 407492/454913 (executing program) 2021/09/18 15:21:17 fetching corpus: 44650, signal 407660/454913 (executing program) 2021/09/18 15:21:18 fetching corpus: 44700, signal 407834/454913 (executing program) 2021/09/18 15:21:18 fetching corpus: 44750, signal 407932/454913 (executing program) 2021/09/18 15:21:18 fetching corpus: 44800, signal 408091/454913 (executing program) 2021/09/18 15:21:18 fetching corpus: 44850, signal 408242/454913 (executing program) 2021/09/18 15:21:18 fetching corpus: 44900, signal 408359/454913 (executing program) 2021/09/18 15:21:18 fetching corpus: 44950, signal 408538/454913 (executing program) 2021/09/18 15:21:18 fetching corpus: 45000, signal 408689/454913 (executing program) 2021/09/18 15:21:18 fetching corpus: 45050, signal 408812/454913 (executing program) 2021/09/18 15:21:19 fetching corpus: 45100, signal 409009/454913 (executing program) 2021/09/18 15:21:19 fetching corpus: 45150, signal 409195/454913 (executing program) 2021/09/18 15:21:19 fetching corpus: 45200, signal 409326/454913 (executing program) 2021/09/18 15:21:19 fetching corpus: 45250, signal 409452/454913 (executing program) 2021/09/18 15:21:19 fetching corpus: 45300, signal 409604/454913 (executing program) 2021/09/18 15:21:19 fetching corpus: 45350, signal 409743/454913 (executing program) 2021/09/18 15:21:19 fetching corpus: 45400, signal 410031/454913 (executing program) 2021/09/18 15:21:19 fetching corpus: 45450, signal 410206/454913 (executing program) 2021/09/18 15:21:19 fetching corpus: 45500, signal 410360/454913 (executing program) 2021/09/18 15:21:19 fetching corpus: 45550, signal 410487/454913 (executing program) 2021/09/18 15:21:19 fetching corpus: 45600, signal 410621/454913 (executing program) 2021/09/18 15:21:19 fetching corpus: 45650, signal 410744/454913 (executing program) 2021/09/18 15:21:19 fetching corpus: 45700, signal 410898/454913 (executing program) 2021/09/18 15:21:19 fetching corpus: 45750, signal 411024/454913 (executing program) 2021/09/18 15:21:20 fetching corpus: 45800, signal 411199/454913 (executing program) 2021/09/18 15:21:20 fetching corpus: 45850, signal 411364/454913 (executing program) 2021/09/18 15:21:20 fetching corpus: 45900, signal 411586/454913 (executing program) 2021/09/18 15:21:20 fetching corpus: 45950, signal 411720/454913 (executing program) 2021/09/18 15:21:20 fetching corpus: 46000, signal 411827/454913 (executing program) 2021/09/18 15:21:20 fetching corpus: 46050, signal 411992/454913 (executing program) 2021/09/18 15:21:20 fetching corpus: 46100, signal 412149/454913 (executing program) 2021/09/18 15:21:20 fetching corpus: 46150, signal 412268/454913 (executing program) 2021/09/18 15:21:20 fetching corpus: 46200, signal 412427/454913 (executing program) 2021/09/18 15:21:20 fetching corpus: 46250, signal 412565/454913 (executing program) 2021/09/18 15:21:20 fetching corpus: 46300, signal 412701/454913 (executing program) 2021/09/18 15:21:20 fetching corpus: 46350, signal 412851/454913 (executing program) 2021/09/18 15:21:20 fetching corpus: 46400, signal 412997/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 46450, signal 413103/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 46500, signal 413258/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 46550, signal 413405/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 46600, signal 413550/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 46650, signal 413740/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 46700, signal 413891/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 46750, signal 414006/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 46800, signal 414195/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 46850, signal 414308/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 46900, signal 414450/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 46950, signal 414584/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 47000, signal 414714/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 47050, signal 414810/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 47100, signal 414979/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 47150, signal 415121/454913 (executing program) 2021/09/18 15:21:21 fetching corpus: 47200, signal 415269/454913 (executing program) 2021/09/18 15:21:22 fetching corpus: 47250, signal 415426/454913 (executing program) 2021/09/18 15:21:22 fetching corpus: 47300, signal 415567/454913 (executing program) 2021/09/18 15:21:22 fetching corpus: 47350, signal 415686/454913 (executing program) 2021/09/18 15:21:22 fetching corpus: 47400, signal 415858/454913 (executing program) 2021/09/18 15:21:22 fetching corpus: 47450, signal 416037/454913 (executing program) 2021/09/18 15:21:22 fetching corpus: 47500, signal 416157/454913 (executing program) 2021/09/18 15:21:22 fetching corpus: 47550, signal 416284/454913 (executing program) 2021/09/18 15:21:22 fetching corpus: 47600, signal 416552/454913 (executing program) 2021/09/18 15:21:22 fetching corpus: 47650, signal 416689/454913 (executing program) 2021/09/18 15:21:22 fetching corpus: 47700, signal 416859/454913 (executing program) 2021/09/18 15:21:22 fetching corpus: 47750, signal 417024/454913 (executing program) 2021/09/18 15:21:22 fetching corpus: 47800, signal 417169/454913 (executing program) 2021/09/18 15:21:23 fetching corpus: 47850, signal 417298/454913 (executing program) 2021/09/18 15:21:23 fetching corpus: 47900, signal 417419/454913 (executing program) 2021/09/18 15:21:23 fetching corpus: 47950, signal 417575/454913 (executing program) 2021/09/18 15:21:23 fetching corpus: 48000, signal 417727/454913 (executing program) 2021/09/18 15:21:23 fetching corpus: 48050, signal 417854/454913 (executing program) 2021/09/18 15:21:23 fetching corpus: 48100, signal 417975/454913 (executing program) 2021/09/18 15:21:23 fetching corpus: 48150, signal 418077/454913 (executing program) 2021/09/18 15:21:23 fetching corpus: 48200, signal 418210/454913 (executing program) 2021/09/18 15:21:23 fetching corpus: 48250, signal 418459/454913 (executing program) 2021/09/18 15:21:23 fetching corpus: 48300, signal 418697/454913 (executing program) 2021/09/18 15:21:23 fetching corpus: 48350, signal 418864/454913 (executing program) [ 202.321250][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 202.327788][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/18 15:21:23 fetching corpus: 48400, signal 418980/454913 (executing program) 2021/09/18 15:21:23 fetching corpus: 48450, signal 419098/454913 (executing program) 2021/09/18 15:21:24 fetching corpus: 48500, signal 419314/454913 (executing program) 2021/09/18 15:21:24 fetching corpus: 48550, signal 419445/454913 (executing program) 2021/09/18 15:21:24 fetching corpus: 48600, signal 419564/454913 (executing program) 2021/09/18 15:21:24 fetching corpus: 48650, signal 419679/454913 (executing program) 2021/09/18 15:21:24 fetching corpus: 48700, signal 419803/454913 (executing program) 2021/09/18 15:21:24 fetching corpus: 48750, signal 420010/454913 (executing program) 2021/09/18 15:21:24 fetching corpus: 48800, signal 420171/454913 (executing program) 2021/09/18 15:21:24 fetching corpus: 48850, signal 420288/454913 (executing program) 2021/09/18 15:21:24 fetching corpus: 48900, signal 420456/454913 (executing program) 2021/09/18 15:21:24 fetching corpus: 48950, signal 420574/454913 (executing program) 2021/09/18 15:21:24 fetching corpus: 49000, signal 420703/454913 (executing program) 2021/09/18 15:21:24 fetching corpus: 49050, signal 420840/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49100, signal 420973/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49150, signal 421089/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49200, signal 421236/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49250, signal 421349/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49300, signal 421494/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49350, signal 421657/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49400, signal 421779/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49450, signal 421934/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49500, signal 422099/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49550, signal 422231/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49600, signal 422344/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49650, signal 422541/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49700, signal 422705/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49750, signal 422877/454913 (executing program) 2021/09/18 15:21:25 fetching corpus: 49800, signal 423012/454913 (executing program) 2021/09/18 15:21:26 fetching corpus: 49850, signal 423116/454913 (executing program) 2021/09/18 15:21:26 fetching corpus: 49900, signal 423260/454913 (executing program) 2021/09/18 15:21:26 fetching corpus: 49950, signal 423405/454913 (executing program) 2021/09/18 15:21:26 fetching corpus: 50000, signal 423565/454913 (executing program) 2021/09/18 15:21:26 fetching corpus: 50050, signal 423665/454913 (executing program) 2021/09/18 15:21:26 fetching corpus: 50100, signal 423833/454913 (executing program) 2021/09/18 15:21:26 fetching corpus: 50150, signal 424009/454913 (executing program) 2021/09/18 15:21:26 fetching corpus: 50200, signal 424153/454913 (executing program) 2021/09/18 15:21:26 fetching corpus: 50250, signal 424326/454913 (executing program) 2021/09/18 15:21:26 fetching corpus: 50300, signal 424462/454913 (executing program) 2021/09/18 15:21:26 fetching corpus: 50350, signal 424592/454913 (executing program) 2021/09/18 15:21:26 fetching corpus: 50400, signal 424768/454913 (executing program) 2021/09/18 15:21:26 fetching corpus: 50450, signal 424918/454913 (executing program) 2021/09/18 15:21:26 fetching corpus: 50500, signal 425057/454913 (executing program) 2021/09/18 15:21:27 fetching corpus: 50550, signal 425185/454913 (executing program) 2021/09/18 15:21:27 fetching corpus: 50600, signal 425305/454913 (executing program) 2021/09/18 15:21:27 fetching corpus: 50650, signal 425429/454913 (executing program) 2021/09/18 15:21:27 fetching corpus: 50700, signal 425552/454913 (executing program) 2021/09/18 15:21:27 fetching corpus: 50750, signal 425725/454913 (executing program) 2021/09/18 15:21:27 fetching corpus: 50800, signal 425877/454913 (executing program) 2021/09/18 15:21:27 fetching corpus: 50850, signal 426034/454913 (executing program) 2021/09/18 15:21:27 fetching corpus: 50900, signal 426209/454913 (executing program) 2021/09/18 15:21:27 fetching corpus: 50950, signal 426323/454913 (executing program) 2021/09/18 15:21:27 fetching corpus: 51000, signal 426474/454913 (executing program) 2021/09/18 15:21:27 fetching corpus: 51050, signal 426592/454913 (executing program) 2021/09/18 15:21:27 fetching corpus: 51100, signal 426708/454913 (executing program) 2021/09/18 15:21:27 fetching corpus: 51150, signal 426836/454913 (executing program) 2021/09/18 15:21:27 fetching corpus: 51200, signal 426940/454913 (executing program) 2021/09/18 15:21:28 fetching corpus: 51250, signal 427044/454913 (executing program) 2021/09/18 15:21:28 fetching corpus: 51300, signal 427268/454913 (executing program) 2021/09/18 15:21:28 fetching corpus: 51350, signal 427376/454913 (executing program) 2021/09/18 15:21:28 fetching corpus: 51400, signal 427490/454913 (executing program) 2021/09/18 15:21:28 fetching corpus: 51450, signal 427626/454913 (executing program) 2021/09/18 15:21:28 fetching corpus: 51500, signal 427740/454913 (executing program) 2021/09/18 15:21:28 fetching corpus: 51550, signal 427885/454913 (executing program) 2021/09/18 15:21:28 fetching corpus: 51600, signal 427974/454913 (executing program) 2021/09/18 15:21:28 fetching corpus: 51650, signal 428075/454913 (executing program) 2021/09/18 15:21:28 fetching corpus: 51700, signal 428196/454913 (executing program) 2021/09/18 15:21:28 fetching corpus: 51750, signal 428317/454913 (executing program) 2021/09/18 15:21:28 fetching corpus: 51800, signal 428426/454913 (executing program) 2021/09/18 15:21:29 fetching corpus: 51850, signal 428649/454913 (executing program) 2021/09/18 15:21:29 fetching corpus: 51900, signal 428765/454913 (executing program) 2021/09/18 15:21:29 fetching corpus: 51950, signal 428880/454913 (executing program) 2021/09/18 15:21:29 fetching corpus: 52000, signal 429010/454913 (executing program) 2021/09/18 15:21:29 fetching corpus: 52050, signal 429200/454913 (executing program) 2021/09/18 15:21:29 fetching corpus: 52100, signal 429332/454913 (executing program) 2021/09/18 15:21:29 fetching corpus: 52150, signal 429459/454913 (executing program) 2021/09/18 15:21:29 fetching corpus: 52200, signal 429584/454913 (executing program) 2021/09/18 15:21:29 fetching corpus: 52250, signal 429764/454913 (executing program) 2021/09/18 15:21:29 fetching corpus: 52300, signal 429869/454913 (executing program) 2021/09/18 15:21:29 fetching corpus: 52350, signal 429991/454913 (executing program) 2021/09/18 15:21:29 fetching corpus: 52400, signal 430102/454913 (executing program) 2021/09/18 15:21:29 fetching corpus: 52450, signal 430240/454913 (executing program) 2021/09/18 15:21:30 fetching corpus: 52500, signal 430368/454913 (executing program) 2021/09/18 15:21:30 fetching corpus: 52550, signal 430480/454913 (executing program) 2021/09/18 15:21:30 fetching corpus: 52600, signal 430612/454913 (executing program) 2021/09/18 15:21:30 fetching corpus: 52650, signal 430755/454913 (executing program) 2021/09/18 15:21:30 fetching corpus: 52700, signal 430907/454913 (executing program) 2021/09/18 15:21:30 fetching corpus: 52750, signal 431099/454913 (executing program) 2021/09/18 15:21:30 fetching corpus: 52800, signal 431205/454913 (executing program) 2021/09/18 15:21:30 fetching corpus: 52850, signal 431332/454913 (executing program) 2021/09/18 15:21:30 fetching corpus: 52900, signal 431431/454913 (executing program) 2021/09/18 15:21:30 fetching corpus: 52950, signal 431588/454913 (executing program) 2021/09/18 15:21:30 fetching corpus: 53000, signal 431723/454913 (executing program) 2021/09/18 15:21:31 fetching corpus: 53050, signal 431866/454913 (executing program) 2021/09/18 15:21:31 fetching corpus: 53100, signal 431980/454913 (executing program) 2021/09/18 15:21:31 fetching corpus: 53150, signal 432108/454913 (executing program) 2021/09/18 15:21:31 fetching corpus: 53200, signal 432244/454913 (executing program) 2021/09/18 15:21:31 fetching corpus: 53250, signal 432393/454913 (executing program) 2021/09/18 15:21:31 fetching corpus: 53300, signal 432532/454913 (executing program) 2021/09/18 15:21:31 fetching corpus: 53350, signal 432654/454913 (executing program) 2021/09/18 15:21:31 fetching corpus: 53400, signal 432789/454913 (executing program) 2021/09/18 15:21:31 fetching corpus: 53450, signal 432896/454913 (executing program) 2021/09/18 15:21:31 fetching corpus: 53500, signal 433021/454913 (executing program) 2021/09/18 15:21:31 fetching corpus: 53550, signal 433151/454913 (executing program) 2021/09/18 15:21:31 fetching corpus: 53600, signal 433374/454913 (executing program) 2021/09/18 15:21:31 fetching corpus: 53650, signal 433597/454913 (executing program) 2021/09/18 15:21:31 fetching corpus: 53700, signal 433728/454913 (executing program) 2021/09/18 15:21:32 fetching corpus: 53750, signal 433971/454913 (executing program) 2021/09/18 15:21:32 fetching corpus: 53800, signal 434099/454913 (executing program) 2021/09/18 15:21:32 fetching corpus: 53850, signal 434284/454913 (executing program) 2021/09/18 15:21:32 fetching corpus: 53900, signal 434389/454913 (executing program) 2021/09/18 15:21:32 fetching corpus: 53950, signal 434519/454913 (executing program) 2021/09/18 15:21:32 fetching corpus: 54000, signal 434653/454913 (executing program) 2021/09/18 15:21:32 fetching corpus: 54050, signal 434887/454913 (executing program) 2021/09/18 15:21:32 fetching corpus: 54100, signal 434988/454913 (executing program) 2021/09/18 15:21:32 fetching corpus: 54150, signal 435111/454913 (executing program) 2021/09/18 15:21:32 fetching corpus: 54200, signal 435221/454913 (executing program) 2021/09/18 15:21:32 fetching corpus: 54250, signal 435337/454913 (executing program) 2021/09/18 15:21:32 fetching corpus: 54300, signal 435466/454913 (executing program) 2021/09/18 15:21:32 fetching corpus: 54350, signal 435622/454913 (executing program) 2021/09/18 15:21:32 fetching corpus: 54400, signal 435731/454913 (executing program) 2021/09/18 15:21:33 fetching corpus: 54450, signal 435833/454913 (executing program) 2021/09/18 15:21:33 fetching corpus: 54500, signal 435962/454913 (executing program) 2021/09/18 15:21:33 fetching corpus: 54550, signal 436071/454913 (executing program) 2021/09/18 15:21:33 fetching corpus: 54600, signal 436219/454913 (executing program) 2021/09/18 15:21:33 fetching corpus: 54635, signal 436307/454913 (executing program) 2021/09/18 15:21:33 fetching corpus: 54635, signal 436307/454913 (executing program) 2021/09/18 15:21:35 starting 6 fuzzer processes 15:21:39 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f00000000c0)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0xee, 0xf0ff7f, 0x0) [ 220.049508][ T8227] chnl_net:caif_netlink_parms(): no params data found [ 220.345161][ T8227] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.352849][ T8227] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.362007][ T8227] device bridge_slave_0 entered promiscuous mode [ 220.375113][ T8227] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.382798][ T8227] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.391968][ T8227] device bridge_slave_1 entered promiscuous mode [ 220.435612][ T8227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.451960][ T8227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.493127][ T8227] team0: Port device team_slave_0 added [ 220.506799][ T8227] team0: Port device team_slave_1 added [ 220.545120][ T8227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.553000][ T8227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.579463][ T8227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.594785][ T8227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.602403][ T8227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.628630][ T8227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.684166][ T8227] device hsr_slave_0 entered promiscuous mode [ 220.692877][ T8227] device hsr_slave_1 entered promiscuous mode [ 220.916752][ T8227] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 220.947018][ T8227] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 220.992358][ T8227] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 221.008725][ T8227] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 221.192489][ T8227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.220291][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.229202][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.247059][ T8227] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.266016][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.275943][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.285308][ T2946] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.292767][ T2946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.339072][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.348058][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.357988][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.367381][ T2946] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.374844][ T2946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.383946][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.394638][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.405348][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.415450][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.426797][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.441153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.452790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.489414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.499028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.508366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.517914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.530766][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.581544][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.589596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.606869][ T8227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.616113][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 221.666387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.676546][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.726658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.736369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.756748][ T8227] device veth0_vlan entered promiscuous mode [ 221.766256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.775210][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.803078][ T8227] device veth1_vlan entered promiscuous mode [ 221.865858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.875641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.885024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.894968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.913820][ T8227] device veth0_macvtap entered promiscuous mode [ 221.930691][ T8227] device veth1_macvtap entered promiscuous mode [ 221.980670][ T8227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.989251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.998646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.007767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.017606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.039186][ T8227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.047368][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.057220][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.076431][ T8227] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.085761][ T8227] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.094832][ T8227] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.103816][ T8227] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.530208][ T1029] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.538134][ T1029] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.546025][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.630703][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.639179][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.647242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.869623][ C0] hrtimer: interrupt took 67212 ns 15:21:44 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f00000001c0)={'wlan1\x00'}) 15:21:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f000000c3c0)="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", 0x2000, &(0x7f000000b900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x18, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x6, 0x2, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x70ec, 0x5, 0xb5a6, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, &(0x7f0000000400)=ANY=[], 0x0, &(0x7f000000b840)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffff, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0xb000}}, {0x0, 0x8}}}, &(0x7f00000041c0)={0x20, 0x0, 0x4, {0x0, 0x0, 0x7}}}) r3 = socket$nl_audit(0x10, 0x3, 0x9) fsetxattr(r3, &(0x7f0000000140)=@known='com.apple.system.Security\x00', &(0x7f0000000280)=':+\x00', 0x3, 0x1) setgroups(0x3, &(0x7f00000011c0)=[r2, 0xee00, 0x0]) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) pipe(&(0x7f00000002c0)) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009800)=[{{&(0x7f0000001800)=@ipx={0x4, 0x81, 0x0, "8693a75dfc3f", 0x4}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001700)="a7ab1c43c92056110230077be6be33bce7baeb3a63eb552d35de56", 0x1b}, {&(0x7f0000001880)}, {&(0x7f0000001d40)="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", 0x43d}, {&(0x7f0000001900)="5796e6c48a0e7b69122ec130033a3b2e49c59cd7baf7480707043bfb43c5dc467e050505dd", 0x25}, {&(0x7f0000001980)="11f90ac0fa246eece0287b6f49", 0xd}], 0x5, &(0x7f0000002dc0)=[{0x68, 0x0, 0x7fffffff, "854c5f7522a688e9b8038e2d05805761908a9a41424ab8b9e9bc5a55159141d7a34dcbac63090b88344576881723f2e5a6ff9fa29c9a8f8f9d0c42ebef6e3644f074f59e618771b31e22cf2b9307d54e2c2c"}], 0x68}}, {{&(0x7f0000002e40)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, &(0x7f0000004180)=[{&(0x7f0000002ec0)="8d31527287c8b95f3a2bc7d1e8b6e753be52bfa681474f93bba00e35ecc0e48eddbaf8955c27409444fec14a6421178ef3511ad38fabf72af9a57cf0f2ad086c4b5b2d380451658a3ed356f6c3b05dcea47a3c5fa9c521b33d5b92a6a7787c64d2a0", 0x62}, {0x0}, {&(0x7f0000002fc0)="36998338cb76349a469454f2580883746da7a5ec6fe33b519c6fb0ed522a1a5cf33e972359e83aeedcb28613", 0x2c}, {&(0x7f0000003080)="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", 0xd18}], 0x4, &(0x7f0000004200)=[{0x628, 0x108, 0x40, "d43717c07aa1f3f38c06eb20f579ea5bc28815b05b631da503c10619bd609ca9dc523ee87894949967e5ba940084d07ecef35d28d991b8a54e13e4b60db7646733a5595723f6364f744591a67f9bcd4cf2d4ef81f34551986938beb5d39f0825dbf0efc303c64bff1aaaaf32eb25da712741e563c93a1adfe884a4ae05acd3c5eda59e2f9e7fb72ff67925a1118c0821c5658a240fff347899500eca351159fd420b6ed0b4bb47893d797f1f0b6120f7465e1f36df719b26fec004e616622656917e0c58e881c22306526194122ca36ef6ac4e4d8b812027b485b28b6d810578b57583e59ca541fd36da30ba58b82c9457eba70cb683e2b045e3d5ee03868248f5075a1e1f2555647af5f1d41cf404245fb7a6c627c911da82249097d0b4e590d555d6bfd15c5e705aac36f48a49efd659cbda81e1dec79a573eeda3b7fefd308349753f3fa352f50c2090a69a23e8cde309e9d8e6d39f0cdb488c4b98698494ebf4379c8dd12ff8c1babea54715f1a485b83330a20dd5b03857d940c114808a623ee4177c6b13f575f8f4b7e91de67980dccad881ec77adcb4ccc75548cd113f073524bce671e8d5b36de7f0fb897ad91a2a5d52866a3926fd9943b6d35134d17c0350012f4a5bd08838dd8d24406e63af89b72961ed003c6809decc0d399eb7e8c795364c9da452db198fa919bf441ddf5ac340af6cbc88c023ab1521fdab062c0e14d7c90bd14b2ef4f6b543ea1a68d32bd6871b33151f47be45d6d8790deb12dc2939afeeacadbadf918bcf6e9f4a473b784929c941b1509c79e9df0561b28b9c68c6a065e9b8aa94375364a85216d794a5323d12043490c7601df20f5bd05fac9647ad9c72b13c66982c482c4461d01a592ffaa7733bac8d47b05e4bfcef6c4a1acc536a63c96f3ecd9c491934f7ec066bea8341161085aae016f4d85191fda33edceb73becf35cf24b1022d9c3e7e0f545901f0087c519ebb11e18dd729d8166a99b7365be3c1e0c7f6047a63a8efd23ff3b2dd38e42ad319285a609f48bd8273af24d4dc77ceb21af78c9f45e5008b08953984174963c7ccd0cea99364c4bc560ef528009420b2145127216210e82f7c1bf18b6bbd5b7d565cd7b953225998ba5e933d737a4560ff68910f6878a007a4e14bb269f508e386799c16f9e6a28585429d39acaf645c31f57c985ae06cfc57c104cb6a37e609847fbb8937b29c8986a7878369b393ae092f6e3455474acc1f12d8bb34950a45d3a36aa139a9cf3c076ee5e1bd1dff0bc5ec5f5bb1899d145828a8cd1fe7b8496a4d8c2c21698f3ffa661fb2a1d8299014925571b682209b31ac16dc416347fa78ab594b7c4b81f7c8317bf18c14283bf33c710bc632ad1b109b671249e15155ecd93e1d2097972149f6a4e22488636641ab06b1f8ad056b1a82669fb19134861763b4adde4d2a2537ff171259daa74bb8c86a3982bd9f120edc692e4efe2d6478f7a25bf2de1448309b565d5bf3e6290a8a9d462cf2ac10c21c4b9369eb74143d0c922fb74130453de17ef015451e889c9028e024c93165c634af59c27cc30f7163f3279e76fe81d420dcd616993cdcbed859c5f20aee631091ea9c92b161d974e1a86c1f78137405cf018568ff649bc1930209eb70d54775213837930daa78f594f1b11e3d2605db088e8275ba8bef9ccef5ee3308fe2462278823e732af89be06a1a142163ec6d2ef38899d7dd9e016c0d79dbd4c65db17c2d8ef3d38a16ffc51786deb227cb7e763f5daebb9102ef235f273050cae031bdd47bb02ba33437d46835843f6503447f606156ee7505947298150ec4c5c8e8e49ff2f9eab79525daa4641636ac3f9abc612c50210dee56a7d621604e2a0543be3688f4176d70f5154eb3c8eea851fbfe6f1180b38ad9f1bb9abe814c7dc38da67659639790cdb595b49cc44f9759774bb5cbfedf32ee760a885553886966a9dd5bc4893721683398691acf84ba398b1a3df6e16d812614215f100d4cf7fc85541816b7a61d2fb056db9fbe09df66a8a126ae4d70769ec7e722d4ca17b398dc6dfd3f8ca6bb4005f48582d90cf8284dbf9bae1d78ae0b8b91c4af6f89cd25dd9abaa7d2e97c3ad83716211378c887d4a0da4860d2c44675c4bad29e78846c4e0803105b293f28a6c8e5223dc944c98692b8fe9932c5a47e5d2b839ea748181e05"}], 0x628}}, {{&(0x7f0000005300)=@phonet={0x23, 0x24, 0x0, 0x1d}, 0x80, &(0x7f0000007800)=[{&(0x7f0000005480)}, {0x0}, {&(0x7f0000006680)="10cdfb7761999e6180772504b03d24505158db95b8da9b", 0x17}, {&(0x7f0000006700)="afc3d193c7b79f0269c388292a6e850d472366610b4267a2981cb5b7a2ef", 0x1e}, {&(0x7f0000006740)}, {&(0x7f00000067c0)="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", 0xfef}, {&(0x7f00000077c0)}], 0x7, &(0x7f00000078c0)=[{0x88, 0x102, 0x0, "7c9c43d24a855d21b41dae1b416ad9f1f8171684e4271d1f6f48353b31dd290f6dac032e704c8622b38d9bb7db83e74b01581bc4506ce86988205d2cb5adbf707251069707a0c67924199526ad89784f43be949e777a8aeb814d65ee20b4a17b32addf04cf353bfe138977255943b617e7d8ad9da979b28a"}, {0x10}, {0x10}], 0xa8}}, {{0x0, 0x0, &(0x7f0000009200)=[{0x0}, {&(0x7f0000008100)}, {&(0x7f0000008200)="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", 0xdd3}], 0x3, &(0x7f0000009280)=[{0xd0, 0x29, 0x1, "4fb4b19519255b8a769f979746da5b26d5e191247f6f27ccf5ce4e0492736c6a25790ea7e673d34c83b35911ef06e592a9ec85be623faa3e7e6ff68c1492d880349d65b4cdd6c46145940ef8eeab2f296296cf2ff64d48f51c9c3c539547429d92587abf002f3e78b439c9301c972b5dea5e2034dd83b472ce15f1ac226ecd0c4c20338c1479e44016d768357a3157c0ebb0f135cc410c088c5a3d42b5f1b2c19149c8c0f01d181a7395278f839d28096ca2965cae6901217a7e44"}, {0x40, 0x0, 0x5, "2a9306af6cf13b6ae7955c6d4cfc4dffd1a0f82d2e3b512e418b1432c717b5ae81aee11a6dfeb13b7cf3e0d0cb596114"}], 0x110}}, {{&(0x7f0000009480)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000009680)=[{&(0x7f00000095c0)="e20a4655022d8c89c9796b97cf58070a331af4c051093611441766bf047a0dc5a65986a21ecf86405a126a84484db8f5859758262db35727f29580e07961b266c7a5c0bd539650", 0x47}], 0x1, &(0x7f00000096c0)=[{0x10, 0x116, 0x6}, {0x98, 0x0, 0x3, "d06d153ffb159fb288cf2e0ab66b756c0508b5973677d8da10bcc8dde5d6fa741984f698a2c10bf459ab3bda0c60e19aa28799234e96b19e3680b184552b49fb1d9dccb94e0594e1d8790101b2f3568e1c54dbc5acf6316dbfb6fc15de73383a3f37ddca6548e0b203b7fa1c4a57d6095a3c3223e690554a03fd762e17ef56ba3c8d"}], 0xa8}}], 0x5, 0x20040854) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x39, 0xd2, 0x6, 0x0, 0x0, 0x1, 0x50104, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000001200), 0x2}, 0x8080, 0x6, 0xfc00000, 0x4, 0x5, 0xffffff80, 0x3, 0x0, 0x800, 0x0, 0x82}, r0, 0x0, 0xffffffffffffffff, 0x1) [ 223.392402][ T8488] fuse: Unknown parameter 'group_id00000000000000000000' [ 223.454102][ T8488] loop0: detected capacity change from 0 to 512 [ 223.533481][ T8488] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 223.603003][ T8495] fuse: Unknown parameter 'group_id00000000000000000000' 15:21:45 executing program 0: r0 = socket$can_raw(0x2, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) [ 223.679825][ T7] Bluetooth: hci0: command 0x041b tx timeout 15:21:45 executing program 0: r0 = socket$can_raw(0x2, 0x3, 0x1) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 15:21:45 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8922, &(0x7f00000001c0)={'wlan1\x00'}) [ 224.302408][ T8505] wlan1: mtu less than device minimum 15:21:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1', "09ce3dc5bf9ed828c28c4f1ef8f6b861764c3f6855863df6d31891d80c08518bf74825ddbc1b3284774e2e409353d8cd1232645534badfb8400bf788de4e9f89d10a386893d23583b1578d0ca176c875cd8705560b60a0f0b4e20f2634fbe9fd5c57e4ebf8ba550bb1e63df026f30e8c4378d30eb7e60135ae462c43c2dcb6f114b780403b5fd59996dbfd9fb95b222289cce7d4410ec821b778066e6d9182bc9fc215584281504366b7b4739bb0669bbec6b8cb064993a60c53c1379d7067ccbecc037097f5abd09670dc2eac7dc0e17063faa5c1858ea46225ba8059afd7bc544de437ed886be772badf26bc2812d94b964b1e86f95e90e5950c5a8b0f7ebc3209525a99818aad2c38a0f98a7eb3bea2fa74b74c8bb53f96128236f12d76af5b6e9269e833679f2cf87d69895cac718b05ecd321e2a35afcbf62c3ba4608549ae7c00f0ad11efc3c39d16072f38db354de24bc95ca2438ecefee6e38297f6a9f3304cf5e028f5a06811da5d68f7612c7fec03b4732476a86f89ce15c184ed2f6eaadc4ed22b5398bb025c092cdcd5a60265a72ef2bdb29fd5bf504291db59d7ca5d1c12e4625c080e68af4b8c1d20e4d02ecea1740f3ecbc3f3b96c2e4547d02becf467f4056eea55c8b0494512603bc4568abe5895221a0d89811bb0201075ae858d25ad8c3dcbdfea59aad765114508102808f4f9c5f4f092be2fb7638caf5503889ef40c22f9d4c55e5eb5baee05dbbe0705999eb10f323d60100f05f620cc6ce54617ce82a6f748374d36d97313b88df479a25f857f51cc94ba6"}, 0x241) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000040)) syz_usb_connect(0x0, 0x22f, &(0x7f0000000dc0)={{0x12, 0x1, 0x0, 0x3c, 0x39, 0xfa, 0x40, 0x458, 0x5003, 0x4478, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x21d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x6, 0x17, 0x14, 0x79, 0x0, [], [{{0x9, 0x5, 0x3, 0x10, 0x20, 0xfb, 0x4, 0x51}}, {{0x9, 0x5, 0xb, 0x8, 0x60, 0x3f, 0x3, 0x1f, [@generic={0x51, 0x2, "c3f5206b1fe1fda02adc78777e91938fa0c65d56b21d9d736606787a63b20e5393bd7bdaf1a600f8bf133b2751dd22ba922b2e8279d01e31b7d42c299df87c73803d282c8d3e761713745b82c27511"}, @generic={0x58, 0x3, "99014cc1e175146ac8a8bdf91af1cad7f1201e3df6ba6d9218b3272d9d56889b8073f7137964fb680a6fb5144645c9ddd7d6ceeade9175a729a4a5a74ea4d2789d1199caf87e409a0d2157b86317750575e6dde812f8"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x40, 0x3f, 0x81, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xde, 0x455}, @uac_iso={0x7, 0x25, 0x1, 0x5, 0x1, 0x80}]}}, {{0x9, 0x5, 0x8, 0xc, 0x840, 0x54, 0x3f, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x24, 0x3f}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x81, 0x9}]}}, {{0x9, 0x5, 0x9, 0x10, 0x200, 0xff, 0x99, 0x21, [@generic={0x7, 0xdba9312b10b108db, "39ab9e530d"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x8, 0x5}]}}, {{0x9, 0x5, 0xc, 0x2, 0x40, 0x8, 0x8, 0x7, [@generic={0x102, 0x59c1d21e5f53386d, "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"}]}}]}}]}}]}}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x2d5a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x9, {0x9}}}, 0x0) syz_usb_control_io(r1, &(0x7f0000000600)={0x18, &(0x7f00000004c0)={0x40, 0x9, 0x14, {0x14, 0xd, "ca6aea0d3ae73402ecd9c29454e71517d2a5"}}, &(0x7f0000000500)={0x0, 0x3, 0x8, @string={0x8, 0x3, 'Q=*RiX'}}, &(0x7f0000000b00)=ANY=[@ANYBLOB="0f27000314100480f261d5947af3cf6354ef439c231a27f603100b0b10010241005e40a8ba041677ebf956610ce6810000010000000000c84c3cf5f6010044b5b342ca0f0000000000000055829e1f50a515ee2485c91868a3e841ace67bdb84c71526323574390a8c60c1b9bd4be7185163a49ef0f2776be33ec54b48fe8e"], &(0x7f0000000580)={0x20, 0x29, 0xf, {0xf, 0x29, 0x35, 0x10, 0x4, 0x20, 'sO0}', '/@L+'}}, &(0x7f00000005c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x0, 0x9e, 0x8, 0x5, 0x5, 0x8}}}, &(0x7f0000000a80)={0x44, &(0x7f0000000640)={0x0, 0xe, 0x53, "4a046722d054640ed112bff4fb931ad79b64f1682403b25d23c39481d0fdcf5a18b1e9d03d4a96cf779c7ae5ca3952b98b0924ca58bb9233be2f691d5a07d91f81967dddae691e86c480d238ee5c322b0587b9"}, &(0x7f00000006c0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000700)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000740)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000780)={0x20, 0x0, 0x8, {0x200, 0x20, [0x8f80]}}, &(0x7f00000007c0)={0x40, 0x7, 0x2, 0xfff9}, &(0x7f0000000800)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000000840)={0x40, 0xb, 0x2, "a561"}, &(0x7f0000000880)={0x40, 0xf, 0x2, 0x1}, &(0x7f00000008c0)={0x40, 0x13, 0x6, @random="eeda4c9cd341"}, &(0x7f0000000900)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000940)={0x40, 0x19, 0x2, '9]'}, &(0x7f0000000980)={0x40, 0x1a, 0x2, 0x52}, &(0x7f00000009c0)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000000a00)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000a40)={0x40, 0x21, 0x1, 0xcd}}) [ 224.999708][ T4704] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 225.359617][ T4704] usb 1-1: config 0 has an invalid interface number: 237 but max is 0 [ 225.367933][ T4704] usb 1-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 225.377028][ T4704] usb 1-1: config 0 has an invalid descriptor of length 191, skipping remainder of the config [ 225.387533][ T4704] usb 1-1: config 0 has no interface number 0 [ 225.393864][ T4704] usb 1-1: config 0 interface 237 altsetting 0 endpoint 0xB has invalid maxpacket 96, setting to 64 [ 225.404975][ T4704] usb 1-1: config 0 interface 237 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 225.416014][ T4704] usb 1-1: config 0 interface 237 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 64 [ 225.427249][ T4704] usb 1-1: config 0 interface 237 altsetting 0 bulk endpoint 0xC has invalid maxpacket 64 [ 225.437458][ T4704] usb 1-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice=44.78 [ 225.447055][ T4704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.550146][ T4704] usb 1-1: config 0 descriptor?? [ 225.576506][ T8511] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 225.768531][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 225.815398][ T8509] udc-core: couldn't find an available UDC or it's busy [ 225.822574][ T8509] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 225.899692][ T4704] aiptek 1-1:0.237: Aiptek using 400 ms programming speed [ 225.909207][ T4704] input: Aiptek as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.237/input/input5 [ 225.966821][ T4704] input: failed to attach handler kbd to device input5, error: -5 [ 225.990656][ T4704] usb 1-1: USB disconnect, device number 2 15:21:47 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000), 0x200, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) ioctl(r0, 0x4, &(0x7f0000000140)="8106da702f21aef5c8536391f91f626bc8d591") fchmod(r0, 0x100) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000180)={0x7, 0x1, 0x4, {0x3ff, 0x6, 0x7142, 0x2}}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000001c0)={0x4, {0x5, 0x40, 0x0, 0x80, 0x8, 0x6}}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000200)={{0x0, @name="4d5ddcee6aa9c8584c2503892fdf7242f97c2d41fd004e85fc6fd9957766345b"}, "c0e11234f34157616269a1f06cc62d5735e52dbc9f7f2db32fc6b5e79cfa13db", 0x2}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000300)) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r1}, 0x8) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000001800)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000017c0)={&(0x7f00000003c0)={0x13e8, 0xd, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1394, 0x3, 0x0, 0x1, [{0x1134, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1014, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9, 0x1, "57edc7ca95"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_SET_ELEM_KEY_END={0x110, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x75, 0x1, "2e735c099bce1cc521d81137607a3bbd61ffa4fd3a22d3076b38a36e864e761a4ef784b5967002bdeb61b4b29ff850288cf3b0502f2e17ccb2778e493c69d3dcf4b0febd0b2989674553caf963badd82c72ade96463e80338b93fb4fc7ee2f33bc2bc3edb4acec3f4a819ebf9c83e33ef3"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x138, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x92, 0x6, 0x1, 0x0, "0fb13bd76500e10846bc9c95c86969a85951f120a75d807deb4c5f29e15deabe5a65d5ea8a2912ced043e310cc8b1800e2ce0222fca33b1b03ac74f2c34bb2f3146c71826a20df810e62149b92307407789de9d5c73795c2a93b65b7d5789731d6cb3ad864198ab3a461a08281fb32148b9f9f50aab9d90eedc54ad2e37677137c11d377d364fc00dc45eb296fae"}, @NFTA_SET_ELEM_KEY={0x24, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_KEY={0x5c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x8, 0x1, "a20c6c60"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x800}]}, {0x4}, {0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3}]}, {0x58, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x54, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}, {0x90, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY_END={0x74, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x32, 0x1, "ca89aaa46b07f4418be9e2b3168d28229309e2b8154c89491149a1d3f9e38d4a58cf16fa44467c49cbeac9ace167"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, 0x13e8}, 0x1, 0x0, 0x0, 0x4004804}, 0x20000000) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000001840), 0x2800, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x5) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000001880)="38d0430a99d46799307e354440bc078bfc0c8ece8c5253a3960c571ada6926d6ad80520f519453eb9e00b19568415b8f4c87d3c2781d795a3dd3143f90ae55c2e8974fd610b8d3bff8601ba9ad4d214ea90bb90680a28672fff05a500062ef5928cc8cf47a035fc2a97b789f34bcf164e283ba5ce4c9fd45fdff544b81b8994b2a557106a208ba87c56461059e150605c41a05c37768ca3a69cb99962fd5956b93eca9a083c91d47d69f1d47c75e813fea16524bd232f91bdca9f28ffa6e92114637c8aacc4772fc09754c90a2db9a4807ecca5acde622b4d624ac3feb71ad6553067283", 0xe4) r4 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000001980), 0x111201, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) write$tun(r1, &(0x7f00000019c0)={@val={0x0, 0x8914}, @val={0x1, 0x3, 0x1f, 0x480, 0x81, 0x4}, @ipx={0xffff, 0x10d, 0x6, 0x1, {@broadcast, @current, 0x5}, {@random=0x2, @current, 0xab}, "54c02756586beb7f26f9fa5b73c3e58b65004c37672496bafb7791b9d0ea6fc9daa3cf798ff2c0ebbef76608b8a119d80ecf6f9af6aa676019c609b3eed1776f8de0a4a065159754f23817154e278e029f2bbccce090af68850cb7b9f3b31d1ce126bf51699f4e4c01f52accdb67e9a99900d412b65156e45b99c71cfee3e5888b5a7e8cbed995878ffe82dd95c2e2fe40ebc344a3b372857809b55a86913e69d04c27279760a0c552679bb8771aba5ed5dcdeb5ea608f891031d673dcfd0730aa591696881b6d5c09fab706c4e78ea1f48d402ebfecdc60d58465888df0fd609736f2cc4c951329ba7f33aaf29111"}}, 0x11b) lseek(r2, 0x4, 0x2) fsconfig$FSCONFIG_SET_PATH(r3, 0x3, &(0x7f0000001b00)='/\x00', &(0x7f0000001b40)='./file0\x00', 0xffffffffffffffff) sendmsg$nl_route(r3, &(0x7f0000001c40)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)=@ipv6_newroute={0x3c, 0x18, 0x7610e0f66d2d0708, 0x70bd2c, 0x25dfdbfd, {0xa, 0x20, 0x80, 0x9, 0xfd, 0x0, 0xfe, 0x9, 0x200}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8}, @RTA_EXPIRES={0x8, 0x17, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20002010}, 0x10) 15:21:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'dummy0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effdfff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x4008081) 15:21:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f00000001d0001000000000000000000e0000600fe8000000000edf900000000000000000000000000000000001000000000000100"/68, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="fe8000000000000000000000000000aa0000000000000000ac1e000100"/164], 0xf0}}, 0x0) 15:21:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000da735e8ab08bd82b49d54dad0076655468a6ca4d87f8e9063a34be3738855897bbcaa146aecf408d5aeaba7b4f78f207e47399c25b43f437b59dea9cf5391ef6e4cc065db3eff6ca8e6779da5458578cbc81522449a1aaabf456e17407f5deb1f38b6ac526583fe455"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xd}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x46000) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x0, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x2000001}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x24, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xc}, {0xfff3, 0xffff}, {0x0, 0xffe0}}}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'batadv_slave_1\x00', r6}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xb1d000) write$tun(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="ffff001e2014ffffffff0bd3a6995c099c57a7082299cc6655abdb1e0005"], 0x1e) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x4, r7}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r9, 0x29, 0x1b, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) [ 227.309887][ T8543] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 15:21:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1808008ac34a326455e29efd727f27fc00008500d6"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xf3, &(0x7f0000000540)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x2f, 0x4, 0x40, 0x3ff, 0xa, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, 0x80, 0x20, 0x1, 0x5}}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000300)={&(0x7f00000002c0)=[0x8, 0xfffffff7, 0x3], 0x3, 0x80800, 0x0, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x6, 0x1f, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff}]}, &(0x7f00000000c0)='syzkaller\x00', 0xffffffff, 0xf3, &(0x7f0000000100)=""/243, 0x40f00, 0x2, '\x00', r0, 0x0, r1, 0x8, &(0x7f0000000340)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x2, 0xfff, 0xfffffff8}, 0x10}, 0x74) [ 229.297311][ T8538] chnl_net:caif_netlink_parms(): no params data found 15:21:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x37, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x14, &(0x7f0000000100)={0x0, 0x21, 0x53, {0x53, 0x3, "5397f172b9a10ac4ae7e7b088f21aad43da04146e8563909062f52bfeff16610c8129d38efe2487b7160acce668eac7a21687457da13562b76a9c8191e826c4b505a45a66466223b2b308663f5cd1b7943"}}, &(0x7f0000000180)={0x0, 0x3, 0x8b, @string={0x8b, 0x3, "99b175910fc4691f6cdca088b4bc22b10d526c1775a702cf4e6f4708f9c5e8f7734c5fa33b2b9d0f2376415292af15d69af38dfea6804792df15c30d46eaa5d36ce9720445c5b37aa19732b73ed95f1f4c288f6b95d14178b70f42b910e18b11bd253b9005215f873c54cf9a5ea717c45dd214d6b1b00b498c2a2fddd71d04ff6a7b9708ea3109a3e2"}}, &(0x7f0000000000)={0x0, 0x22, 0x14, {[@global=@item_012={0x2, 0x1, 0xc, "06de"}, @global=@item_012={0x2, 0x1, 0x6, "a8aa"}, @main=@item_012={0x2, 0x0, 0x0, "3cb8"}, @global=@item_4={0x3, 0x1, 0x5, "c1a5a5ff"}, @main=@item_4={0x3, 0x0, 0x8, "3f22afa0"}, @main=@item_012={0x0, 0x0, 0xa}]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8000, 0x0, 0x1, {0x22, 0xde6}}}}, &(0x7f0000000480)={0x18, &(0x7f00000002c0)={0x20, 0xc, 0x1e, "86ced00ca464d176534917ce69621f4077602ea33de5965fed0e08c9b107"}, &(0x7f0000000300)={0x0, 0xa, 0x1}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000380)={0x20, 0x1, 0xa1, "9aa4e760cb01b83451e45c08126a00fc4682430b0aeb319621dc048df1ce2ac5245ea2f92ffe847f0f6e7e815ca7ddc69b75922a98f4403d9e1829e53645b70f33bbe932b1c5bcd6257bc76b743e1988a33dc75b5265a93076e81a0a6db8b8f5c3c5236ca4de0014dd07e5219d8182ba16a3f2828903d55827d4f986bd65883d035f39a99d7debe11349bdf66c7c6ca5c6f9605528759bbff3ca0f6ece68383d80"}, &(0x7f0000000440)={0x20, 0x3, 0x1, 0x70}}) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="000029000000290047dfdc0bf5d716723cb3b84aeb6d663e4a0e367e647691938800167f196a1d1cea9e5b148255"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 229.485875][ T3450] Bluetooth: hci0: command 0x0419 tx timeout [ 229.653451][ T8538] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.660883][ T8538] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.670167][ T8538] device bridge_slave_0 entered promiscuous mode [ 229.738314][ T8538] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.745706][ T8538] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.755344][ T8538] device bridge_slave_1 entered promiscuous mode [ 229.878848][ T8538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.917828][ T8538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.962968][ T8538] team0: Port device team_slave_0 added [ 229.976519][ T8538] team0: Port device team_slave_1 added [ 229.999433][ T4704] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 230.017207][ T8538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.024435][ T8538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.050802][ T8538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.068893][ T8538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.076057][ T8538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.102811][ T8538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.161923][ T8538] device hsr_slave_0 entered promiscuous mode [ 230.173791][ T8538] device hsr_slave_1 entered promiscuous mode [ 230.183069][ T8538] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.190974][ T8538] Cannot create hsr debugfs directory [ 230.358886][ T4704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 230.370344][ T4704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 230.380611][ T4704] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 230.393777][ T4704] usb 1-1: New USB device found, idVendor=056a, idProduct=0037, bcdDevice= 0.00 [ 230.403317][ T4704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.413640][ T2946] Bluetooth: hci1: command 0x0409 tx timeout [ 230.516284][ T4704] usb 1-1: config 0 descriptor?? [ 230.543385][ T8538] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 230.590132][ T8538] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 230.620315][ T8538] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 230.647205][ T8538] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 230.861954][ T8538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.892493][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.901377][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.922233][ T8538] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.942502][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.952362][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.961646][ T3450] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.969042][ T3450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.984061][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.006749][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.016581][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.026062][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.033420][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.089614][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.100297][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.110914][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.120982][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.131120][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.141209][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.179427][ T8538] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.190633][ T8538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.219872][ T4704] hid (null): unknown global tag 0xd [ 231.225312][ T4704] hid (null): invalid report_size 37777 [ 231.251541][ T4704] wacom 0003:056A:0037.0001: unknown global tag 0xd [ 231.258708][ T4704] wacom 0003:056A:0037.0001: item 0 4 1 13 parsing failed [ 231.288455][ T4704] wacom 0003:056A:0037.0001: parse failed [ 231.294985][ T4704] wacom: probe of 0003:056A:0037.0001 failed with error -22 [ 231.329013][ T8538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.351943][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.361644][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.371417][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.381469][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.390944][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.400330][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.408357][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.445907][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.465104][ T18] usb 1-1: USB disconnect, device number 3 [ 231.527526][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.538146][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.610760][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.620931][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.641620][ T8538] device veth0_vlan entered promiscuous mode [ 231.650653][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.659610][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.688162][ T8538] device veth1_vlan entered promiscuous mode [ 231.754124][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.763494][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.772852][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.782611][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.802986][ T8538] device veth0_macvtap entered promiscuous mode [ 231.821170][ T8538] device veth1_macvtap entered promiscuous mode [ 231.868833][ T8538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.879465][ T8538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.892394][ T8538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.900641][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.910025][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.919326][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.929142][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.961064][ T8538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.971879][ T8538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.984712][ T8538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.994402][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.004504][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.029137][ T8538] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.038334][ T8538] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.047250][ T8538] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.056357][ T8538] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.229856][ T4704] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 232.497607][ T18] Bluetooth: hci1: command 0x041b tx timeout [ 232.570326][ T568] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.578384][ T568] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.593192][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.609032][ T4704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 232.620667][ T4704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 232.630700][ T4704] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 232.643808][ T4704] usb 1-1: New USB device found, idVendor=056a, idProduct=0037, bcdDevice= 0.00 [ 232.653156][ T4704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.675263][ T4704] usb 1-1: config 0 descriptor?? [ 232.781326][ T568] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.789525][ T568] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.798675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:21:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080), 0x29, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) [ 232.967571][ T4704] usbhid 1-1:0.0: can't add hid device: -71 [ 232.974286][ T4704] usbhid: probe of 1-1:0.0 failed with error -71 [ 233.021173][ T4704] usb 1-1: USB disconnect, device number 4 15:21:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat2(0xffffffffffffffff, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x1a1800}, 0x18) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) 15:21:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="2d4dad5cd2aa241318000000000000000700000041e9047f000001ac1414aa00"], 0x18}}], 0x2, 0x0) [ 233.301126][ T8841] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:21:55 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ec9427fb00f12410d94800000001090212000100000000090400000044a1c000"], 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x18, &(0x7f00000006c0)=ANY=[@ANYBLOB="400f8d0000008d08ad4414e91fdd006ed9791a45e3dece192c75ccda6df000f942bc0d5bb7a6150f5fc88e242131ec6c4897dc89b26f5254d14d0d8af1e69c453f67ae2839b28c1d3084008e46c6c749a23cfd47e6bba64d900a309e8c3915057e7bc306099abc2f23841e0297114e3cffe490590b673b432404e7c08ab54b970b87d36a5749b16dfd4f0c2be751fc2451495b8fb47a6ff6ae800269dcc8c1db7cd169d3c5179799e473f3259c26c13aa99b"], &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x810}}, &(0x7f0000000100)={0x0, 0xf, 0x8, {0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x3, 0x0, 0x2, "94befc40", "07a0c11f"}}, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x8, 0x1, 0x6d, 0x1, 0x8, 0x80}}}, &(0x7f0000000640)={0x44, &(0x7f0000000240)={0x60, 0x30, 0x1c, "c98057f35350bc70f60b247ffa0239479f92f8874cf520eb91fcda5b"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xcc}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x3}}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0xe0, 0x4}}, &(0x7f0000000380)={0x40, 0x7, 0x2}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x15}, &(0x7f0000000400)={0x40, 0xb, 0x2, "05a7"}, &(0x7f0000000440)={0x40, 0xf, 0x2, 0x71d}, &(0x7f0000000480)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000004c0)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000500)={0x40, 0x19, 0x2, "6caa"}, &(0x7f0000000540)={0x40, 0x1a, 0x2, 0x200}, &(0x7f0000000580)={0x40, 0x1c, 0x1, 0x7}, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0x1d}, &(0x7f0000000600)={0x40, 0x21, 0x1, 0x4}}) 15:21:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat2(0xffffffffffffffff, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x1a1800}, 0x18) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) [ 234.494603][ T4704] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 234.558991][ T18] Bluetooth: hci1: command 0x040f tx timeout 15:21:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat2(0xffffffffffffffff, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x1a1800}, 0x18) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) [ 234.689714][ T4704] usb 1-1: device descriptor read/64, error 18 [ 234.961396][ T4704] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 235.159581][ T4704] usb 1-1: device descriptor read/64, error 18 [ 235.278124][ T4704] usb usb1-port1: attempt power cycle 15:21:56 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x800, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r3, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r6, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_misc(r6, &(0x7f0000000240)={'syz1', "09ce3dc5bf9ed828c28c4f1ef8f6b861764c3f6855863df6d31891d80c08518bf74825ddbc1b3284774e2e409353d8cd1232645534badfb8400bf788de4e9f89d10a386893d23583b1578d0ca176c875cd8705560b60a0f0b4e20f2634fbe9fd5c57e4ebf8ba550bb1e63df026f30e8c4378d30eb7e60135ae462c43c2dcb6f114b780403b5fd59996dbfd9fb95b222289cce7d4410ec821b778066e6d9182bc9fc215584281504366b7b4739bb0669bbec6b8cb064993a60c53c1379d7067ccbecc037097f5abd09670dc2eac7dc0e17063faa5c1858ea46225ba8059afd7bc544de437ed886be772badf26bc2812d94b964b1e86f95e90e5950c5a8b0f7ebc3209525a99818aad2c38a0f98a7eb3bea2fa74b74c8bb53f96128236f12d76af5b6e9269e833679f2cf87d69895cac718b05ecd321e2a35afcbf62c3ba4608549ae7c00f0ad11efc3c39d16072f38db354de24bc95ca2438ecefee6e38297f6a9f3304cf5e028f5a06811da5d68f7612c7fec03b4732476a86f89ce15c184ed2f6eaadc4ed22b5398bb025c092cdcd5a60265a72ef2bdb29fd5bf504291db59d7ca5d1c12e4625c080e68af4b8c1d20e4d02ecea1740f3ecbc3f3b96c2e4547d02becf467f4056eea55c8b0494512603bc4568abe5895221a0d89811bb0201075ae858d25ad8c3dcbdfea59aad765114508102808f4f9c5f4f092be2fb7638caf5503889ef40c22f9d4c55e5eb5baee05dbbe0705999eb10f323d60100f05f620cc6ce54617ce82a6f748374d36d97313b88df479a25f857f51cc94ba6"}, 0x241) mmap(&(0x7f000038f000/0x1000)=nil, 0x1000, 0x2000000, 0x100010, r6, 0x6bd9e000) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x747b0}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 235.689421][ T4704] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 235.710154][ T8877] device macvlan2 entered promiscuous mode [ 235.798515][ T4704] usb 1-1: Invalid ep0 maxpacket: 251 15:21:57 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x800, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r3, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r6, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_misc(r6, &(0x7f0000000240)={'syz1', "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"}, 0x241) mmap(&(0x7f000038f000/0x1000)=nil, 0x1000, 0x2000000, 0x100010, r6, 0x6bd9e000) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x747b0}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 235.947871][ T4704] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 236.038777][ T4704] usb 1-1: Invalid ep0 maxpacket: 251 [ 236.045922][ T4704] usb usb1-port1: unable to enumerate USB device [ 236.303508][ T8888] device macvlan3 entered promiscuous mode 15:21:57 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x800, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r3, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r6, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_misc(r6, &(0x7f0000000240)={'syz1', "09ce3dc5bf9ed828c28c4f1ef8f6b861764c3f6855863df6d31891d80c08518bf74825ddbc1b3284774e2e409353d8cd1232645534badfb8400bf788de4e9f89d10a386893d23583b1578d0ca176c875cd8705560b60a0f0b4e20f2634fbe9fd5c57e4ebf8ba550bb1e63df026f30e8c4378d30eb7e60135ae462c43c2dcb6f114b780403b5fd59996dbfd9fb95b222289cce7d4410ec821b778066e6d9182bc9fc215584281504366b7b4739bb0669bbec6b8cb064993a60c53c1379d7067ccbecc037097f5abd09670dc2eac7dc0e17063faa5c1858ea46225ba8059afd7bc544de437ed886be772badf26bc2812d94b964b1e86f95e90e5950c5a8b0f7ebc3209525a99818aad2c38a0f98a7eb3bea2fa74b74c8bb53f96128236f12d76af5b6e9269e833679f2cf87d69895cac718b05ecd321e2a35afcbf62c3ba4608549ae7c00f0ad11efc3c39d16072f38db354de24bc95ca2438ecefee6e38297f6a9f3304cf5e028f5a06811da5d68f7612c7fec03b4732476a86f89ce15c184ed2f6eaadc4ed22b5398bb025c092cdcd5a60265a72ef2bdb29fd5bf504291db59d7ca5d1c12e4625c080e68af4b8c1d20e4d02ecea1740f3ecbc3f3b96c2e4547d02becf467f4056eea55c8b0494512603bc4568abe5895221a0d89811bb0201075ae858d25ad8c3dcbdfea59aad765114508102808f4f9c5f4f092be2fb7638caf5503889ef40c22f9d4c55e5eb5baee05dbbe0705999eb10f323d60100f05f620cc6ce54617ce82a6f748374d36d97313b88df479a25f857f51cc94ba6"}, 0x241) mmap(&(0x7f000038f000/0x1000)=nil, 0x1000, 0x2000000, 0x100010, r6, 0x6bd9e000) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x747b0}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 236.637223][ T8893] device macvlan4 entered promiscuous mode [ 236.639601][ T4704] Bluetooth: hci1: command 0x0419 tx timeout 15:21:58 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x800, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r3, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r6, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_misc(r6, &(0x7f0000000240)={'syz1', "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"}, 0x241) mmap(&(0x7f000038f000/0x1000)=nil, 0x1000, 0x2000000, 0x100010, r6, 0x6bd9e000) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x747b0}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 237.055400][ T8899] device macvlan5 entered promiscuous mode 15:21:58 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = eventfd2(0x0, 0x801) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="6769db5723a71f23", 0x8}]) io_setup(0x2, &(0x7f0000000100)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r3, &(0x7f0000000540)="ffb5d0f3811e000000801c00000000000000000098e7239190528010ab60caca8c6c238311e8f92c307cdf5d3c84689861c4235af748eda88539b49fe19de5666b067587a6ef379b4656df422a72fd4fdce86629aca36427b98fb276f8f98bc70d9d62cac5b0f7e81d012026077aa3a158b4fec9f4e48c8946dc89fa18500c2e", 0x80, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0xe6b, @local, 0x1fff}, 0x1c) write$binfmt_misc(r3, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x241) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0xb23) openat$capi20(0xffffff9c, &(0x7f00000002c0), 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x11, 0x400, 0x6, 0x2, 0x1920, r4, 0xffff9ede, '\x00', 0x0, r4, 0x0, 0x5, 0x5}, 0x40) io_submit(r2, 0x3, &(0x7f00000003c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x1, r1, &(0x7f0000000140)="89b5ce33b145edcd1ec56f0ad8ef255c8c8d3d4c971e87faa2ee578e8c2964dcf658745e9a917b58ec62b9f87e38e3404a61da35593000302363d6434a0f9306a25671a5fecfc2e6cc50ec779d847692bf96dc33f6c27ea3c85c4d499bf043443ecb57ababbf308540d0020e17b004cc9dbd69f16b90cbcb01d19920869817a910d3426cb7c29235f9bf2ed6a2a3af625a04562b9bcda20a9790cfaa2eb283bf2bfab9d7a5d6bab5f5faf945dc0a17309a0ebad3972b5aafcbeab6cb6b4828aee8158d8cbf187164cb77233942d2515f", 0xd0, 0x2c4, 0x0, 0x2, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x8f, r3, &(0x7f0000000640)="bebb9080f3f9702bf4cd05c09a420ee8925245755f584a97b3c9155679c98d42967f5f6d355e9c4a61bfd4a254dabbf1ca42b87e29be5480bd56eaf2c314e1ee835e38db9d3162f71ea32019146744e0a2a2efbf844d00e47ffd4ec261c03526976e4b66f995e79e90b3aadb6e329199e140b6837d7d1e837fba0e5075c74a82a6b977bc5b235d81afd526aa1d7dac4f4e7b18865298ad464852387ecbb5b16b9c93e202f34a2c983221f36f024da9b03beb58525698366a6744f01df89ef2a4da773938e94dffb159c2ebad66ecd394a0067c8e9f97fe71070dcaa033f22080654d177c606fc00d9c69f5933ed1af22c0952e30ae9a4b40822d93aac9cfc84cd837d0b6c7197a743edf2c6da5b8a65ab9d5c28b91d896acddabbb11b1b756c866a6a33f82b6af39a0a88aba95140baa4aaeb0f9452bf5cc7ae616c6da2c25c03d655a927dbee38d76e44137619c745b939e6498354d5e26f09e46c79c040d12c2e60292476669cb876df3a1e2ec7df2a45ce16aed0d7b106c8b154a21be5ed6c7465abaf6e04f98a436c084305bf5c584e59d31ccd5ea3e6c2538b5f20f413880fbf8bf2018be7f3e6f40c0545dca67560d1d85f2443c72a4e9c02704be35c112591cbcc15393cf0f9b3e7211bb73c334f5cbc76be25a02620233907933e6625ccd9ebbde8f7afceb83b6fe52e53d4e3f4e071140171cc5d3e696bd1aad51a2ae1b83fb4478f9b303f0b8120ce63cd2d02fdbd2f8701ce72e184ca56da88f0fcbdd33dbc4f6985924576c4cb4ac29c8eb5bdefcf6dc8f6dd10a30bf9ad206e65dcf9c83546b63cf4beb1024e0035dcfcd6454ff3ed7997128c2eb423563293316241f5792a67953f3f65fe10aabeda065085c62eb92fe1d959dc46c6b702e147103ca17c88958dcd0402e6a25ddb029197fc484794a600cef8e288499114a7824bcc13a632fcd09e18d3e4c1d36efe4db70bb7c0c20fd3d7d8c31a181898362d6a174171adae3cd264ec42e5996581701c9dd993adfd712891decb4395c3e1a7dabb126ebc9640ad889ac500e258235de7454f1538cd6c24e230181b30351dae22251fa5b6cb04ee7c755990bc45e8d8e066ed9947be261f7f30db0b1fe8a174a0a67c51ff82176aa1ac6b391413d2f15476bd273c367a067eff7a03fd52c8f1603d73f6bb7ea2cd6c79d6f9049f5c67c8c004a1e9fabe5fcdf95daf4a84f36079d1b1b18b84bd851552f90fbdcbde309d9b0b030295256feaf081099607353460848de199acb9ec620575980761b79c321fc0f42bd56d2c3e60608974a9ded8e731241435dd8d6f031c589200e6dde178954f688c255bea82854da512a49b2cbdd0202e276ec85ab702d148efe7c28beb70b622595ea4f583b99e6ecb86d1f5d5c83d37989787c484aa21d0f2f22c3ff1add7efcd607d130113e9e5f4f5e0330d634740a110b14318ee456de7e6ba7e700a7443f98df5437a7ee5a58408571e7aac3302c274af1fd36651f6c24c2bf0c16d1d3a87afb8478ddab3fe678a399fdb4024962eebf52231ded49857c236cdd1d141857877cbd136d84b81ce2eca3e2ff8845c21852aed6b4f1a2c1307b1f65e270138b349f7af19dfa9d398aeb89c13cb574a6c98277ae6bfcbcbdc3295faf25053ebaa9089da8f6dff12c875d78495fa5517ba68ca1bed40be60bf4196b52e3725119dccf0199dc73fbed4a41840236e1e79c011548b4070a5e853fcbaeba2740ee95e09481226fdc9984bc13ed2b88cfd4eb7d72ba8f87a5bec39de2869f21e1fd1eda95680a71ce3b2f5aa7467fc15441adc9e0e95e6e5e5bd54f333973ec524095084e88a1633065df62e042495c18c21e226505a3fcd547f1b057873ac543fd0f0439d40fe9ea9f7bab3e3f6bbe3dbd9c0c85d40d242db96569ae820d51a656d539b00d75259ea14dd657068f2f186f8407d664846907907c7b707aaa51d81cc0a5794aa2e365a2a04b48c529cda8900cadab4995b7508cde76ba00d02c0e28380d69e966a50b3b91e9524062876570f6a5d5df644665703b214dd90449aac3f0268b898054afff8e5b2b20096dff8b0965b52056c96d6ed7ab2e4a5db2e71110ef5813f8bd18a3bff99312b702055989617f5ba179c95d0f9f36d60f28981191425036a196903d08618a71f9b163245af6b18699d0faef4a9c38bfd0d4b7dc0303878812b349b0861e01fe1776ef35b7818dfaf8cf77be645b8a9efa55be3d580972be413ce2c2005ed0b5e4be99bd878780821eb107face9e6e3e59493d3994a4ddb5e54cc38c09c46ddf5841c6b067e14ee29c597b7d1fb97e3e0637735707645c0d0b72c360d102ec57246d8105430a9777800803d1c6630b54dbfba0500b0732232740f737048210b7b5d3767116f7608c0653ef90b8b556305e769fbcf87362e84de9ff825227c530d98c8e6ddb43d5623e72f67030097b900379818ac0a9dfa6be5166a6f9c334ef8713278dda9266067ef479d566e9584237bc41c00292fe2852816bf5e46d177f36b47913b81ee30e0aac7c9b3122ccdd546c027c0129f74a620dcce73a8c213bf6b1bb54de184b3c901c12cfef51cdbb26576584164c03af69d568fc7b7749b627c929aabacbc40245e7fba55fe2e46fd6c5bbb7971cf08af3eded365476e5eeffae8aeb02748d3c2344a899db3dfee1cbaa825bb8b669ef46cdbe5ae0fffcc79b1ff9927a6d69ff09e1bab511298a271d686b90097ddea6616aa77e7d05a2761318b93d5d90db3f4854f95ca0b3041d095b2a4caac705d6b1a5f43d670fbbe65f76e623c4ced7e75255797cfec2a26f81b2a94e12558d7745a31497bb78cfa45eab0a8d386bf3755d0fdd451db3c4041c963c5f9b437cccab892f0abfb829bbc99d2d3866d871636eb8f1a61732471cc8e1786a3a44a86463b9ac0bf75c43d64b53f70ce1b64a4e13d07ca49368d77feddec3cc43362b43f9a9bfd1c8826484be2cb1efe595a7a4293232789bb14e58dfbfdbbbec0b016598d5240306ea54de2039e916ad49a2895beedd38d38d36b5c2b78a8dee89fd9fef6cf42fb8dd3b1557bae03add46b162bebe8b23b66b9ef61c5a5c529bed2baa3beba3bb13e1de6fe5b626f21889fffd586864761ceb44fcbf50524de13b46c18c0be102210d925d5fcf0c912df8aaa22f2d2314f7e54ec21dd3ceee8820dce25915b54a7eea1ac7dd03b7ec58aacc0d7f4875dbfac7cdaba0fffc15956a8e1ab55446e2c82e6b79d892075357fbd083209b1ae8c016e98831685a26abc8c1bf4c6d3a44cedc6220a9564e53ae0fa6e6d75929dc1572ed4750ccdeb8b6c15c089f7a767567c7585e92156b9d5fa93caa37727f26bb21c59b4100edb481e4befa26942816e5b331840d59d393dad01a0b1215715526d3c8a84b23b6eb40a593059728d617c4f4c82d677e0b69a53ac58ebb013ce4808598626dbd3ef687e0f51a3727ba079aff21c6bf4505171d5fef71923691039df850b534a16dbe0f0814f3eb469fb8ed01da43ab493b54c16f776a0634a5bd3f1fee5d08e22bc44897e8f06fee870314f3ace9e11765495bf11fe5c414cac7740911382f4994c16937502d7727c7f2e19d3de0c4593c59a670aad66fafb1e795cc4c74d402dfb21a5cd2822815d881f77bfc49ff188c1ef482b01314c6ea3807704ce4d352a561a93c87eb89ebf1e555e5174cf35a5a1723aa36ba177cbf94292bcc74f4ce7507e1db76e834677d3fdfe5dd8e396e38538cf3472cb2173b3f492dcff96685c40dd782357dc5be2169b26aa913fc433098a18af3a7d513cc69809b73b60b2a4a4e9fd17ebe377bd30567e50a578e1fac248c2f851f4d6a9f55b9e85801869a01f1221fc58846b63a98eef2d771ee1eb81b07b29270e2c87e734624b79cfa35d729debf0f67d7fb635d9a7b354618e81c080af9faa6aefa113e6fb2e9c9443e6a0136869c5bd167cfdea85278f7ee563bad4b6934a996dc9ee4de259afd3116a71e94ec3236e250b2d2f5272aab44e1940daac5ff01af4c29cf67463e1a1ccd06143fd0650a29ca106823213729e88a3ffd0b76490634fec7ebac2290b84bef6fef82b1c5ec0e5e5f87c295a5a407fc21cc03b15f97834f4f3d55c86d0ff79394e31c4db2939aec5b091bab4d7950b4d9721d7d680cd7ef9a37dba0b2f9e0dbfbe659fe9392214c893330d9fa06cb77c8a9f8db7cb531b7a18e262c814b587bd32e084a29abb475818508ea6d655a592edbc23c2bd79db80c616bb69a2295a50af8c19bb82998b8e042680e511e1a069e7c63a34dcb6913dfe4e333dea30456dfa4e9001432ce6802ac3d9179a80e4955886026f72e92636b6dd6f907ad995b144bb5605d20ef36958be6b86945476c6a688d0c56386a870ef2f1e385328e6fa5dda492b56ef0374f3dc313302031821761065fb6291ef4918472355967727c4ca9355ca4c12efcf1a889ea035411884916602c88349cbf45f4540e097aa7e6ae3c29d53488ad5cd047b951116c2783b18966cc61c65984256279679020ccf51682aea469f2f8c8d4f01cf3eca6543af21e9190b8ab0fe0e1b35ffc4defd4417ea9856fc4b01daff6817304bbbaba91ce60214f77dbc2efb4cab2d8e4d4ea1e67055df8baf095bf22bfcc15c99765c53dab82b4428d3c652261dedcc55c4865543e4ee16285463c1846c9ed8b6cc2b07a6bd36e20619c6dbebb959692ff43103b78a725ae3ee5ccfb595fad6af6cc51771bfd48d03fe86da9dbaf9d55647b1e9648279d732d33cee4a86e262a9d1aab78b0d79e3964690275bff0acdc745e9c834de8a2ba8891eed23ad7eb2d48bdae2997126a053a9dcce1d0cd24e7346ab9a6de0292636a854e923a1c7eba4e5b3bf4590128d7e3d4d62c378df76c2e3a2d98f15acbd68a916aed4984b19178ab0bf321f9f8ab9ef0bfb48013acab3896c42974d0567dc7096f68a44805a155ecf60d815be40648ff6dec4b49e113b34d4f74ebaed3e212c81ef8cf7500523488c4918482c60491df30f6fd5f7e0fa97261ac97a9154764dac699523ad9e291d3100f4d1aca97943ce8cb3f734a39e3e896de82b6fc1ad4d61df3c7a503fbec5871ebfeb5d2fd4cf7f12e6710fad0ff9bd64938b7b57169f7c9b011e901bc706a1a9bfaec7568dd4113b2c7dc4cca2ef4f94f61b1ebd007cd6bafb3506955ebbdb424e374dfd14debfc5ba933de99c6a4d1fadff86f8af4703258c78936692fa1d52134ea59cbcef29340831ea2b048bd011998ebb796c81b2414ef4bbd189eb0518f9e5010f4f57e22ef607fde1804f5f8b4287d9dbada9ae2683e6b1701bdc0dfda8aa1588a19864f63bcb3527f483c9a3237578f6cb3a4d0b4a69d5b4d3a37ffd8dab70f9a3b97ee80723706211e2a9e473f29ecb8fd59b42112f04b2563e4657f3d2762c05745bc79f94f88c9b7d252ba95bcde7bb54333693e432f04f374b7f700d12dd7dcc48be7a5a08ad7e60bc07749f66fc3920b19b0fa7cda9236c5d882cbedf943aecf192b8fedae5e05d5be58e9dc4ffaae19595a7cb567b88cdf6e6522d0d14d6d758c26444ae26998fbf92dcb09221eb61ae656bb579ed565171bedf727c8af73621a0e0865de9ae44d371e49d15e87fe9cd73cafaa493fcaf336b1f037251b00cb91e3059c2831763a339f77410b9885e3515cc64bac26d5b21e8fc79382d857a67cb23562524b6c7667bddc1c04c31067198a803a6ea0da8430f433602e73418ad108419e0a898768cff032a68e992ba684370523c87fcc", 0x1000, 0x401, 0x0, 0x0, r4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x40, r6, &(0x7f0000000300)="5eb83f3d412bdb20b91e9e7052f8f8a0c767d90a1a0b4b45cf5dac073ac1436a20465d10f37657c920fa7813c7f89c5e5c6ca0df7c2d3cdc64140203a2cd6dc4df73879208873816267ae1fe00dcd63333", 0x51, 0xfffffffffffff727}]) io_setup(0x20, &(0x7f00000000c0)) 15:21:58 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)={'syz1', "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"}, 0x241) mmap(&(0x7f000038f000/0x1000)=nil, 0x1000, 0x2000000, 0x100010, r3, 0x6bd9e000) 15:21:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="1c000000f07e168351470c8d64e6d942d2e51f9bc1"], &(0x7f0000000080)=0x24) syz_open_dev$vcsa(&(0x7f0000000040), 0x7, 0x101a00) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @mcast1, 0xa2}, 0x3d) 15:21:59 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000fbff000000000000000082e36724c6f34caa846ed2e527703378010040000c00e0ffff", 0x25, 0x4e0}], 0x0, &(0x7f0000014a00)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1', "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"}, 0x241) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_WRITEV={0x2, 0x1, 0x4007, @fd=r0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000240)="6f5d033ed9c52edba1a822bb307a5921d0968ce24841bda60e2467cb73bec734484c4a180cff1a26d54ce35173c608c48641ba96ff0823aa148d86904412325e0be3d4e263cec68cfd1ca7b03049be0ce79b1739e553e9864d902928e5ebc10c06c0c37670d4241a164b32b5da19193673562055069b7f7e569bd7bc0e4fd638c5e638f1e3097af9e7171ad3c2cb3364f801234379b69147a7202e236235268b22884dd0437538cc20da237993bd43b81f68cd3f6cbd894ce05a1d84db4ab5e37be3c0b697dc0af8fa825fe1f66de737a3a901f9e75d1d43b080da6c65c78b10a50e894a3b4489933f2199196bf8ceadd0042e16", 0xf4}], 0x1, 0x1e, 0x1, {0x5}}, 0x3ff) 15:21:59 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)={'syz1', "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"}, 0x241) [ 238.085361][ T8919] loop0: detected capacity change from 0 to 4096 [ 238.108045][ T8919] EXT4-fs (loop0): first meta block group too large: 255 (group descriptor block count 1) [ 238.490716][ T8919] loop0: detected capacity change from 0 to 4096 [ 238.512276][ T8919] EXT4-fs (loop0): first meta block group too large: 255 (group descriptor block count 1) 15:21:59 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:00 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x10001, 0x23) set_mempolicy(0x2, &(0x7f00000000c0)=0x83d, 0x7) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x4044840) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000080)={0x7}) clone(0x4c00030e, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000280), 0xc4000, 0x0) set_mempolicy(0x0, &(0x7f0000000000)=0xcf, 0x9752) 15:22:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:00 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x10001, 0x23) set_mempolicy(0x2, &(0x7f00000000c0)=0x83d, 0x7) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x4044840) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000080)={0x7}) clone(0x4c00030e, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000280), 0xc4000, 0x0) set_mempolicy(0x0, &(0x7f0000000000)=0xcf, 0x9752) 15:22:01 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:01 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x10001, 0x23) set_mempolicy(0x2, &(0x7f00000000c0)=0x83d, 0x7) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x4044840) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000080)={0x7}) clone(0x4c00030e, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000280), 0xc4000, 0x0) set_mempolicy(0x0, &(0x7f0000000000)=0xcf, 0x9752) 15:22:01 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:01 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:02 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:02 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:02 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:03 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:03 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:03 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:05 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:05 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:05 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000), 0x28000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000040)=""/226) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000140)={0xd000, 0x3000}) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)=""/103, 0x67}, {&(0x7f0000000240)=""/31, 0x1f}, {&(0x7f0000000280)=""/81, 0x51}], 0x4, 0x2, 0xacc7) r1 = syz_mount_image$romfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000003c0)="6b66098071ee851d9b9bc63ef9b7b7e393dec56a2905da834f5df12f258782cb178d9a1c6fceb4d9ce16bb3166f0ef6e6430521a2d386b4b49b1c5c009a018d10c2fa1ae62e5d96325cbfadfee9d7a0765adddcf9b88f53bd0b660ae42b48547fc6976f541efd101e0ad4fe629fd3815385b7eefcc7228f4b40e49c52f6bb5e64190305b0a1dfdd4cfc0f19c785187d1285f861bf83b78a03fae4386c64a230ac21400780896f3dd96dfd8e75e0c4ead9b0bef46c447c9de05f64752f72803a326ff337892624187400513e15b4cf8e9140af93c1528ee6ad20a80", 0xdb, 0x6}, {&(0x7f00000004c0)="592b129fb6185dc810f81178376077dd9b76ad249235c2f410ecc9c0ad9d098fac705ec76b483db69fb92090ca943a9a747132ae3948256bccd2033fcb00cea1e90b7666747972c4aedaebcb79dcc88214d98f9cad5b6bde7e98d5413f5a19af4d8e5e450ebc05ed8d2223e75e", 0x6d, 0x7}, {&(0x7f0000000540)="e4bd0a77845bea9a50121246798f4a621deb8586c42d908b0f19da428429399dd1466a0fb73e3952a14799c1ad62f2e96c0aa652012ee4e28801c820aa309ffa882cfbb8267990ee7aceb6eb3aeff386765867f603c8e2a818c65721578be02354bf7f9acdfe0ed4e346dc8d5cfe53895b562e2aca05011f5b9b0ccce79dd0a94f8efebaa627677d78dab612ded9cd1eff8b1e287001a854969a30c574c5506df8cc72fe0673", 0xa6}, {&(0x7f0000000600)="cd30e1cb69efa4c52d7c41df53cffa5fe5f12be79b80f6ad6e668db80844e4752211d25da70cb37d4f3a3290ea3792f27f853a478bd288c96308e29b1deffb64302fa0781683d1b8aff0c6444ffd4829acd14d338536451c3da555c2c9df725c5d9db5c37f59d1b57d12a17ee4f1d8b1a39525e56d4876b6eab4125726a6755ff3f7ee", 0x83, 0x7fff}, {&(0x7f00000006c0)="0678ebdcda9a5e35b5bb6b130bcefdb4953069cf0c15785eaef7f59814170af6df7b93bbd677e8c2460fc7a5457d67ef142fce17997bb124346cce81f7fc47e91ba25a7d28717b7e106477effa70b6069d2c3d27f2bacd7e1f4fef561e78ee4fa03a3d2ed61446be3f3a62af364bcc5e59ae313d7c5c434a8eac4ae66580b33e001e02164715f9c0d16036f7bd5680e506520272f14732b328a194d709ba5f76cd133e208a4aff3c2fb18df488d7ddfaa65890be051f3b53a453e280dbdb3f42", 0xc0, 0x1f}], 0x60400, &(0x7f00000007c0)={[{'/dev/dlm_plock\x00'}, {'-!-}{,'}, {'/dev/dlm_plock\x00'}], [{@appraise_type}, {@obj_type={'obj_type', 0x3d, '/dev/dlm_plock\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) r2 = openat$cgroup_devices(r0, &(0x7f0000000840)='devices.allow\x00', 0x2, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x4) ppoll(&(0x7f0000000880)=[{r0, 0x4000}, {r1, 0x400}, {r2, 0x8}, {r0, 0x110}, {r3, 0x102a}, {r0}, {r0, 0x2602}, {r0, 0x10}, {r0, 0x13652321c52b0daf}], 0x9, &(0x7f0000000900)={0x77359400}, &(0x7f0000000940)={[0x3]}, 0x8) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), r0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x38, r4, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x8, 0x2a}}}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xf6}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x2a}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x1810}, 0x4080) sendmsg$nl_crypto(r0, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b00)=@upd={0xe8, 0x12, 0x1, 0x70bd27, 0x25dfdbfe, {{'sha256-ce\x00'}, '\x00', '\x00', 0x0, 0x400}, [{0x8, 0x1, 0x5}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4000801}, 0x20000004) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000e80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e40)={&(0x7f0000000cc0)={0x15c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvtap0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x81}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x64a96ae1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x15c}, 0x1, 0x0, 0x0, 0x200c8044}, 0x4000001) syz_mount_image$sysv(&(0x7f0000000ec0), &(0x7f0000000f00)='./file0\x00', 0x1, 0x1, &(0x7f0000001000)=[{&(0x7f0000000f40)="850a207427e9dc60e8963026b5d38ec003e899373cfaf1432c1ac6e9625686cf305b7ef83a94c5ceeb576198ddeca2edb637d16acbd69a287ed5fecb6d9d1867c2677e7a30fe6c337e83f10d0b7ffaf250252ccdbb33105fefc1acef91ad7d9943a9474277ed1b47c6c12f115f6c2a259825ab7d4a3c753bdcb9861c4461362c556ae4c4da1da494331d6ac0f1", 0x8d, 0x40}], 0x8004, &(0x7f0000001040)={[{'appraise_type=imasig'}, {'nl80211\x00'}, {'('}, {'%'}, {'sip\x00'}, {'-\xe7{/'}, {'Q[\xd0)%.['}, {'nl80211\x00'}, {}], [{@fsuuid={'fsuuid', 0x3d, {[0x9, 0x39, 0x23, 0x62, 0x31, 0x31, 0x63, 0x33], 0x2d, [0x65, 0x61, 0x61, 0x37], 0x2d, [0x39, 0x64, 0x32, 0x35], 0x2d, [0x39, 0x34, 0x36, 0x36], 0x2d, [0x66, 0x61, 0x34, 0x33, 0x30, 0x65, 0x64, 0x7e]}}}, {@smackfshat={'smackfshat', 0x3d, 'sip\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x28, r4, 0x10, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7e6, 0x8}}}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x7c0}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x2004c800) sendmsg$kcm(r0, &(0x7f0000003ac0)={&(0x7f0000001200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @empty}, 0x3, 0x0, 0x1, 0x4}}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000001280)="33c4c29ec3952e645b6d726d64f9045648a192e03b90fac78787ce22d655320693e9a1fbba76b28649caa1250bb7683dae5dcf90093cc1c8fe80f6d8fc009c309f49eac399a67161289488a6e9de5a7c897ab88d31ad74591dcca2b74f8198828537ff491df18c72314120986cbac3aab0e05fdc00a83377e5ca69be6c1fd28fefcc66b73f12546224611ef0f89ab0672ce48a0325727d384f4de2365e927b6fa07f9ff07989a82aaa53755d924f075687", 0xb1}, {&(0x7f0000001340)="c4f997b01ce13286fdb96f83124772420db7768307d54169a3967c0796d1e705aea64074c518ab6d59b114d54443ec0659aeae79074d5be0274f76062133a62a210e57d62b33f59e41fe5e5f9f49942c74c237e9c33f88e32a5a147cae424fd417bdb7a50c8ea9acb4ea7b81f3cf3224e7ef4d709d53db63cf1e1c5080348a5b1674a8ec60d794e90d6a5871168b424fde245b8bebaaaf05be20ae56d2c8e695159d1948a36e43ae1c7f24127632794e96b507e1615640a26387e426a589b7e137d54ffeb1bf6feb5d", 0xc9}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="d8ac87b7cf86316132e34fa86c989d5f0281655b26cb1bb749ab66afcc6d2e26f2f69a086df0ca3b27497961a24cb5b9a93e028bf624c6df0220c64c1af0d77a0141a7fdb1c15e7d7d6a326bf932ee0167b1d6ab59f24eeb8dee6516707e9e3faba0e7fd5597f3162d87b3156df6f8d595", 0x71}], 0x4, &(0x7f0000002500)=[{0x6c, 0x10e, 0x200, "d8c4cf44eeed4f9238aaf2bcee744b5b2fc406c169cfbcdfb7aeacd6165f91f93a7fd844b509e1f2aeb648f6b7b9c7e437011a533b9364a286a3d90dc579d82a23a0e9c859161fa5c7a3773e55d89c0989becbe8da3584b3c8abe27ebac54a14"}, {0x70, 0x115, 0x1ff, "c0e4d35e110d81c02b3d4048c723f1b06cc71fef22d6c03ac7a6193e171f9a8b25bb14e0d810eda2b495c7b0ad4bec464fe4f658cbc86964d18ee768368f7c32ad8aea4d3337f253bd537cafc6da09c2f48fb4caa41ff3f40c76f2d5858ba8a631"}, {0x100c, 0x107, 0x9, "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"}, {0x48, 0x114, 0x4, "0a7dc1ee4d386aa10ef12476478c2fdc93fc77d41eb686f6a64687c3b4af9bc1df8eb135f172588753bb4da83befe76a7c7cb7fa3e604c053c"}, {0xac, 0x0, 0xe719, "6a7e2ff33a6bd00316e6a0b0a90740ada4ac36cec4a832f8b58adfeaf45bbed9ba8fa2c50fb781c1a3a9ea80207114c491665340462e07b88bbf8b912202551771588da1f83f7d656d94943c99de19cd115ee3c71e028861d9685c198b41906153607200340303c8b84e68bb8c3ab376bff55eb3b04229789fd42b19f45d91cf52208988700df28ec078e87a1a995ba407a19d8d13643de1644b9aade5d73f"}, {0x54, 0x10f, 0x9, "d4519f2abd9b3418d5c18051dc08b1112bcfac8dbe3810620c98123d8b8127da0276ce25f438f94c47512cc7f99db0a8d5cb86a997210ba9b6664f516a529fbece319e84bd8b62"}, {0xc4, 0x114, 0x4, "5e804ba977506c85e5f4b72eb2669d7c870a68861da293859845a6a976cf1a2c18ecb4ad7763cd8d2b8640a280c5a75e1e7999f293f815a733424ec1793a2e6352b8b4b499e826b7ffe99ed0ced8aeeb281bb4cb4ba414ff7562a95205843cb00c81425cc01c14dbc6f43ce74fbd8833f2bace3d2aa65e75c3c97414a0a267ee5f1581e126d44c8e2195291428cf33a40b161848f91a278e16aa8adef412691bfdf5fab0cedd08b3a4b2dc3aea0951200662c2092e"}, {0x98, 0x1, 0x4, "789808bebc56c09f2189e8d0abffb4e2d50ea158a8ce6483652d8eb6bcfeb8ca0011e4f5dda055ee577860ef38e069e03624286eef777baf9f1c6683b6c03d111620057c6e902de9e7623b9d8b2a71a7e73217b82cf57aec54e13a03a880ec701a3d7557a0f0bfb185a90e8c32d8526216a3ed0a6a346e0a1414ee3bf03e42a43610546b0c4b1a4cd1f5"}, {0x104, 0x109, 0x1, "15009e2564f89c3942263cb5e8c7a706356bb52244f2afcd7a561b6adc60b689820a64c94ba98b9d6ee00447681de6158d17e535013bd381f5d5434b516f808796a6b73aa0ce67c430ccb48ebf362e196e5f6a73b52f0ee9074361a7fe5897d3147ddf3ceb7ac3b5659cc472ae3992a4526a82c5f7f21772a0abf2e4f3332543713316b5fdd5392bf9249e880dee02fee97821840ced9e9ba84abf31b37b2b7e5082a8f68be58cc52d1a45b47ae409ffae0f425a25466a0264bc081162b54bc218a3a903aa67b317a63d3c9d7693bfd5f13c578785661ec685cf5befe6e9636a909a3d0602b171082ae381282d9c4c842b76dd25716466"}, {0x104, 0x101, 0x4, "6e1b30c35fce14d9599e9a152b66f76e666d230a59afcaeca9c4b83cf3302d24d8ff3bba8999584349704783c8146300e6d7f1f5d1ea2d1d34886366e2b7d9a8852d8d69438995fa2f04a79e0a2434207ecc6f3a896c3793097ba0b6daeafa65127469e817d961ee8c8011b3809af3933192ba03e0b7aa052224f7646808d0cef9c9f889c1662b134312e14408b40769467fa4d693ff4e53c957429424074af804a0af9ab6777c90bbb4db2fa875db4c2e8a5b9b3ec1c6af376b65bbdca7122e1394343d94e34e3cfa4780aa6b730719d842ca8d92385f165a1f11ac18eb68a455bfbcb5131cdbc53d9a5b00cadf400be588957f63a1"}], 0x1594}, 0x800) open(&(0x7f0000003b00)='./file0\x00', 0x480000, 0x121) syz_mount_image$romfs(&(0x7f0000003b40), &(0x7f0000003b80)='./file0\x00', 0xfffffe01, 0x2, &(0x7f0000003d40)=[{&(0x7f0000003bc0)="8985e4c915cc3196ac86eb70d27e976ef0eb06e40dda6b5fd9be74bb4dc324c2d1ff8345c1c73edfe6afc3ec013935bea43167d6c2af5ecfbe64685ee11f661a35b85c98e454b70af75d716a091dfef8fbde648e7e258b0a6a8d154b7d96e7b42eca335c425c00578f6451c48f4aad208020723e57301b08571778c33d76aa637755dea9a07fc0f162b233c67b8a592b6a76d65ef4276274aa199f4d80f97db1d98b27550784f92fdf3ab4d0aee53a2f8e40a0c6bd3183b4e32d00ae16d5e1c5daccaa54afc425846f4dd62c482fc2b3db147a0b28cfc32e493e9c5655b94b3f014ac3", 0xe3, 0x6b}, {&(0x7f0000003cc0)="9e69a74c28026a4616a2977ae877198c02d5cf4471d828240ce127a5c800c9591cdb6b5be98b3755d140b0b2bfd92337f5fef57593614f6c3d9b6b6870af940acd443240f3955e51599a20dc79fcdb2ae370a0a2e2af8a17a0af592387fb57988c05f86555ef42f6f1289e27527a2585ce0a04d5eaf0b04fbc9c5a13", 0x7c, 0x2}], 0x40000, &(0x7f0000003d80)={[{'/dev/dlm_plock\x00'}, {'fsuuid'}, {'.!'}, {'smackfshat'}, {'obj_type'}, {'+{*'}, {}], [{@appraise_type}]}) r5 = openat$zero(0xffffff9c, &(0x7f0000003e00), 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r5, &(0x7f0000004180)={&(0x7f0000003e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000004140)={&(0x7f0000003e80)={0x29c, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x1b8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "d95f9ef64c08955e4c0f77533cd2d8062e93041b446884cddf743fdfa6fa"}}, @TIPC_NLA_NODE_ID={0x73, 0x3, "3c84b742e917b595a2a62cfdb68c948f05f5a72b8f0127ec45ffd11fc101c8cba89927c0f4f168efd8ffbbd4746b0b2f2f73f1a51af2d539378857660c7ca28be50e70688a4387935bab98e521624629c0bdd05af364e8f4e76fea8873027eada26aaae881ea3ab858c223bf4aae3d"}, @TIPC_NLA_NODE_ID={0xf8, 0x3, "c1f0d5bd2a28fc33d2e28cbc9049e9ed14c5ddce84301c73b5c21a70af2e6e6eabf7906c8fd4baf8fa106cd38224bdbed729f8520dc19a039e74803cebb807b7ca4afcd5b39503b314815aff3d06032110dcbf8fea8171566f62e7d3b48538abda47a32bd02f1a52f2703b8f7ea47250d7531e23a29131e28b936471d661c0c9c3e5d64763344cb04832529c3ee635a76b9b94e62af447255a57571e22bee7d02ab77b53d429e1e0e38d43a6dad66c055bac7b9b0a24558e0fd7f514d85cda9c086b7418a8c3e91db2076284e9bf31a665b582138361794310451e294fb5bc908dadcea9fe4213ce997bd32c968d15cbcb8d0c00"}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NODE={0x8c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "a87a9ab9720da87184834d7f26591b45b91d99b1cd77867084ded8e0"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "160ac6c361e4d3fa3207c240b0440c28b3aed234f8be611e81"}}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendto(r0, &(0x7f00000041c0)="d9583496", 0x4, 0x40040, &(0x7f0000004200)=@xdp={0x2c, 0xa, 0x0, 0x40}, 0x80) 15:22:05 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:06 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:06 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:06 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x800, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:07 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:07 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:08 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 246.839236][ T9085] chnl_net:caif_netlink_parms(): no params data found 15:22:08 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 247.241930][ T9085] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.249473][ T9085] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.258757][ T9085] device bridge_slave_0 entered promiscuous mode [ 247.302338][ T9085] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.310001][ T9085] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.319238][ T9085] device bridge_slave_1 entered promiscuous mode [ 247.380109][ T9085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.421222][ T9085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.477889][ T9085] team0: Port device team_slave_0 added [ 247.494128][ T9085] team0: Port device team_slave_1 added 15:22:08 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 247.540886][ T9085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.548152][ T9085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.575227][ T9085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.659217][ T9085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.666275][ T9085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.693532][ T9085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.791795][ T9085] device hsr_slave_0 entered promiscuous mode [ 247.822510][ T9085] device hsr_slave_1 entered promiscuous mode 15:22:09 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 247.844196][ T9085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.852028][ T9085] Cannot create hsr debugfs directory [ 248.157733][ T4704] Bluetooth: hci2: command 0x0409 tx timeout [ 248.252008][ T9085] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 248.284679][ T9085] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 248.319718][ T9085] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 248.346839][ T9085] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 248.692882][ T9085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.725723][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.734647][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.754017][ T9085] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.773394][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.783081][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.793383][ T4704] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.800859][ T4704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.858796][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.867935][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.877660][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.886843][ T4704] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.894421][ T4704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.903873][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.914465][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.925032][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.935103][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.946391][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.956483][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.971286][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.989339][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.998891][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.024422][ T9085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.037920][ T9085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.048715][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.058232][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.113825][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.122161][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.148794][ T9085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.205106][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.215751][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.263642][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.273194][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.293170][ T9085] device veth0_vlan entered promiscuous mode [ 249.302628][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.312213][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.346407][ T9085] device veth1_vlan entered promiscuous mode [ 249.405387][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.415472][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.424807][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.434689][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.453624][ T9085] device veth0_macvtap entered promiscuous mode [ 249.471967][ T9085] device veth1_macvtap entered promiscuous mode [ 249.521767][ T9085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.532776][ T9085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.542860][ T9085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.553568][ T9085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.566782][ T9085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.575039][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.584427][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.593837][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.603754][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.623932][ T9085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.634621][ T9085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.644753][ T9085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.655504][ T9085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.668697][ T9085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.682417][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.692481][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.719982][ T9085] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.730187][ T9085] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.739252][ T9085] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.748232][ T9085] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.239263][ T4704] Bluetooth: hci2: command 0x041b tx timeout [ 250.241615][ T1029] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.253769][ T1029] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.261830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.341125][ T1029] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.349234][ T1029] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.357818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.508732][ T9362] loop2: detected capacity change from 0 to 127 [ 251.320308][ T9373] loop2: detected capacity change from 0 to 127 15:22:12 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x101) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x40, 0xff, "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", 0xf2, 0x3, 0x3f, 0x4, 0x7d, 0xd1, 0xf8}, r2}}, 0x128) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000380), &(0x7f00000003c0), 0x2, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="1800000000000000000000000000000034722fde52c8542800000000000000000000000000000000fff6962f3a04ae6d124df1215567ce1c48464671d5b84474ca128f1118ba964f7a75b46d843b1c2ea973a05300"/98], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000100)=0x1, 0x4) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$can_raw(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r5}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "54a5ec4d6a495076"}, 0x10}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000400)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000480)="60120288bd1ec2c84104592e1107d625b32b4f37d67e9656bb80694276da81f1c3ed566c0393464e7adc1edffc6f531382633aad534ddae68224df9753025d47d44254415b5828142e593840fbaf23a31f8e620980bf70ae4ea981f46ed34269fe2067262e9e3778a00bf4bf683a9112166f96ab4d6fd534d9996584982cc794e58cb04942", 0x85}, {&(0x7f0000000200)="3649482213ba15bea9d078e920f27195495cb4ed86a1b0c6fa10946ffcc7a65ed42b", 0x22}, {&(0x7f0000000540)="230d9b9baeac3245b6eb6a61379df87bd9a5ba8ae2fec6fc46f34e3d412c2a1dd712f6bea3c736c8cc1127b35cd4590c8705b7f807c68c3b8ef791f61d3f5d703a5e99ea476ae0f34965981d0c57d355ccc47d302e9ee92b27a46e05bbc85b28fa49286c30455dd73fcfcef444207279edcc0d85ecf3ce7e438799e3a74648df440119c54443e3e29e", 0x89}, {&(0x7f0000000600)}, {&(0x7f0000000640)="4643517045b2b85f0ed49de9ea9cd55986ae22915571d7229809e6ec86e78433b8b614eff3802eb843c50fd2c8a328b652b3f65911f0a565218456a61d34e3fd5baa", 0x42}, {&(0x7f00000007c0)="cf4875bdb47f68608ca4760aa136577871c3da0dd765c378e6fd60a6ad30582b56f5c712812d199e6428dc53faf3ab1c98db997b9f1d25bd58e21dd6de02c398d940eef3a6775f60b78bc51bd41b6259770b15d87ec62dee69f06298ee1bf29955e046a2146c8f584c1b7cd5d92ad46867f48a9ce3ca88eefa9b889cded902383bf2ec1982b37b67aca50499b71f66532fa13b2509caa2298069d70eff", 0x9d}, {&(0x7f0000000880)="bd7241d5346c0ceaed48f79a80f2ca0cc428b04002056eda256d2a1d6d790274d965f71e5194278524bdf509168ec9df7a057c97db8378ec1bbae841aa3483a358fa94405ad127f0e016963a8edbc71a42b80536d91ccb5331e59f90d4a5ba47685ca9f968d2d0823c13e06cafbe3044d77c9bc3979a028c3f24f87967e90a9acdb31f3236eb931cb026f810ca5150e68e5f7586822f7cc21f5996af9663f2cb83be0938b218bd30b1174a5868", 0xad}], 0x7, &(0x7f0000000940)=[{0x48, 0x29, 0x7, "23f1e26901ee0ac04edfa3a1fd77378b041caeacc4c2113e003813aab6eb0d3aa21d85a024e4fdd7f05242429eb3116425aba97974b0e46d38a205"}, {0x60, 0x111, 0x1f, "f59e82185807e455ab86af20f6bc3874f43a0ee65c2068be47547e9f38ebd2d250643e3794fb8c1a83de657c066349deba584183eab233dcf713c2cd94bff77d6430a33c498933b577e2e38bd2a0b3e8b5"}, {0x90, 0x0, 0x3, "079c61b40d103748be73ff729979c5e492ed6afe8b4c3f475e7479c7447e5a23be2003e2fc378a706081849f6198aba79cf93e7c71f04b281922727ba1e4dfae24b945d01546a33b9555f81febd6ac49a6f075e271e9e08d8e5936f214ae72f405488ee87ba34142de323add9e3c46c5273ae273b2e4ce25446619e3749732b24d06d81b"}], 0x138}, 0x4000000) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xc, 0x5, 0x9, 0x8, 0x1000, r0, 0x29a1, '\x00', r5, r0, 0x4, 0x4, 0x5}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) 15:22:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000003c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000001780)={&(0x7f0000001800), 0x0, 0x0, 0x0, 0xa00, 0x0, 0x4, 0x500, 0x22, 0x0, 0x1a00, 0x8, 0x0, 0x0, 0x4}) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000), 0x440800, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000080)={0xa, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write(r1, &(0x7f00000000c0)="de6bffdbfe72e7a720c6bc70051c24122ac20e250839023b9c52e57c04e6b494f1b72408ce798a176cdf542de251456d1bd5a7685cc61b4b3dadeecf97a9f30957e1196b9c4e24a0b9e82b14b8d546bf641567330e9a490bd1fdbe119c40bc364a209482a9baa459988b2c4119fc56c40a46a71c079f8ff8792e58c3edb46b9599b7273dfd9e05ca2e9104f8b8bb7ba347ca1fbdde8f7354abeeb34c88999f40a2e38b6e5ff575a6ba5379ea7c73ab83c3080f6d5bf4d13bdcad0c1e4805ec57884116b4e46df0c6f18433639a3f130f58790004e94ef2881d1e6f7700bf96679d1e", 0xe2) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/206}) 15:22:12 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:13 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:13 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000000c0)=0x6, 0x4) listen(r0, 0x7) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = pidfd_getfd(r1, r1, 0x0) sendto$inet6(r3, &(0x7f0000000500)="0b06", 0x2, 0x4000000, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1', "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"}, 0x241) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000100)) sendto$inet6(r0, &(0x7f0000000040)="cc", 0x1, 0x0, &(0x7f00000004c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 15:22:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 252.317171][ T4704] Bluetooth: hci2: command 0x040f tx timeout 15:22:13 executing program 2: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0400000000000000001700100008000300", @ANYRES32=r3, @ANYBLOB="4c00258005000200080000002c00018020000380060001000000000008000200030000000c000400000000000000000008000100000000001400040081a6d5f9c1b725ad0000000000000000"], 0x68}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x68, r6, 0xb1bb88e7390f040d, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_SEC_KEY={0x4c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x8}, @NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "81a6d5f9c1b725ad00"}]}]}, 0x68}}, 0x0) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022bbd7000fbdbdf251300000008000300", @ANYRES32=r0, @ANYBLOB="08000300", @ANYRES32=r3, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="05001a000000000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08a918a0", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="0c0006000000000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x4004}, 0x88000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x9}, 0x400, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40305829, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 15:22:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 252.791316][ T34] audit: type=1800 audit(1631978534.186:2): pid=9408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=13929 res=0 errno=0 15:22:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1', "09ce3dc5bf9ed828c28c4f1ef8f6b861764c3f6855863df6d31891d80c08518bf74825ddbc1b3284774e2e409353d8cd1232645534badfb8400bf788de4e9f89d10a386893d23583b1578d0ca176c875cd8705560b60a0f0b4e20f2634fbe9fd5c57e4ebf8ba550bb1e63df026f30e8c4378d30eb7e60135ae462c43c2dcb6f114b780403b5fd59996dbfd9fb95b222289cce7d4410ec821b778066e6d9182bc9fc215584281504366b7b4739bb0669bbec6b8cb064993a60c53c1379d7067ccbecc037097f5abd09670dc2eac7dc0e17063faa5c1858ea46225ba8059afd7bc544de437ed886be772badf26bc2812d94b964b1e86f95e90e5950c5a8b0f7ebc3209525a99818aad2c38a0f98a7eb3bea2fa74b74c8bb53f96128236f12d76af5b6e9269e833679f2cf87d69895cac718b05ecd321e2a35afcbf62c3ba4608549ae7c00f0ad11efc3c39d16072f38db354de24bc95ca2438ecefee6e38297f6a9f3304cf5e028f5a06811da5d68f7612c7fec03b4732476a86f89ce15c184ed2f6eaadc4ed22b5398bb025c092cdcd5a60265a72ef2bdb29fd5bf504291db59d7ca5d1c12e4625c080e68af4b8c1d20e4d02ecea1740f3ecbc3f3b96c2e4547d02becf467f4056eea55c8b0494512603bc4568abe5895221a0d89811bb0201075ae858d25ad8c3dcbdfea59aad765114508102808f4f9c5f4f092be2fb7638caf5503889ef40c22f9d4c55e5eb5baee05dbbe0705999eb10f323d60100f05f620cc6ce54617ce82a6f748374d36d97313b88df479a25f857f51cc94ba6"}, 0x241) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f00000001c0)=0x7) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x20, 0x4, 0x3, 0x0, r3}, &(0x7f00000004c0)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r3, 0x2}, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000880)={'filter\x00', 0xf801, 0x2, 0x3fc, 0x210, 0x104, 0x0, 0x31c, 0x31c, 0x31c, 0x4, 0x0, {[{{@uncond, 0xbc, 0x104}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'dummy0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @private, @remote}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x448) [ 252.883615][ T9408] syz-executor.2 (9408) used greatest stack depth: 4256 bytes left 15:22:14 executing program 2: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0400000000000000001700100008000300", @ANYRES32=r3, @ANYBLOB="4c00258005000200080000002c00018020000380060001000000000008000200030000000c000400000000000000000008000100000000001400040081a6d5f9c1b725ad0000000000000000"], 0x68}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x68, r6, 0xb1bb88e7390f040d, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_SEC_KEY={0x4c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x8}, @NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "81a6d5f9c1b725ad00"}]}]}, 0x68}}, 0x0) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022bbd7000fbdbdf251300000008000300", @ANYRES32=r0, @ANYBLOB="08000300", @ANYRES32=r3, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="05001a000000000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08a918a0", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="0c0006000000000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x4004}, 0x88000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x9}, 0x400, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40305829, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 15:22:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 253.547924][ T34] audit: type=1800 audit(1631978534.946:3): pid=9422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=13929 res=0 errno=0 15:22:15 executing program 0: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0400000000000000001700100008000300", @ANYRES32=r3, @ANYBLOB="4c00258005000200080000002c00018020000380060001000000000008000200030000000c000400000000000000000008000100000000001400040081a6d5f9c1b725ad0000000000000000"], 0x68}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x68, r6, 0xb1bb88e7390f040d, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_SEC_KEY={0x4c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x8}, @NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "81a6d5f9c1b725ad00"}]}]}, 0x68}}, 0x0) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022bbd7000fbdbdf251300000008000300", @ANYRES32=r0, @ANYBLOB="08000300", @ANYRES32=r3, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="05001a000000000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08a918a0", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="0c0006000000000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x4004}, 0x88000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x9}, 0x400, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40305829, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 15:22:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@setneightbl={0x20, 0x43, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@NDTA_GC_INTERVAL={0xc, 0x8, 0x7ff}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4004084) 15:22:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@setneightbl={0x20, 0x43, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@NDTA_GC_INTERVAL={0xc, 0x8, 0x7ff}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4004084) [ 254.037980][ T34] audit: type=1800 audit(1631978535.436:4): pid=9430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=13931 res=0 errno=0 15:22:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40500000000000079105f00000000004000000000000008950000000000000014fe616f7f1a5e0a0d3379c1ed2119db53d072b594fde167174c2b9f05c383437bebdfc3"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x5, 0x7, &(0x7f0000001480)=@raw=[@call={0x85, 0x0, 0x0, 0x30}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x9}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @generic={0x5, 0x2, 0x9, 0x73b, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f00000014c0)='GPL\x00', 0x1f, 0x32, &(0x7f0000001500)=""/50, 0x41100, 0x11, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001580)={0x1, 0x10, 0x3, 0xfff}, 0x10, 0x0, r0}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000013c0)={r0, 0xc0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=0xfffffffffffffe01, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x7, 0x5}, 0x0, 0x0, &(0x7f0000001240)={0x5, 0x10, 0x7fffffff, 0xef8}, &(0x7f0000001280)=0x2848bcfa, 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=0x3}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x10, 0x2, &(0x7f0000000040)=@raw=[@ldst={0x2, 0x0, 0x0, 0x3, 0x4, 0xfffffffffffffff8, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001180)={0x4, 0x6, 0x3a1, 0x80}, 0x10, r1, r0}, 0x74) 15:22:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@setneightbl={0x20, 0x43, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@NDTA_GC_INTERVAL={0xc, 0x8, 0x7ff}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4004084) [ 254.397230][ T4704] Bluetooth: hci2: command 0x0419 tx timeout 15:22:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@setneightbl={0x20, 0x43, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@NDTA_GC_INTERVAL={0xc, 0x8, 0x7ff}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4004084) 15:22:16 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000b002b4e0f406d046009a8ee010203010902120001000000000904000000e56a6e"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x2d5a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x9, {0x9}}}, 0x0) syz_usb_control_io(r1, &(0x7f00000007c0)={0x18, &(0x7f0000000440)={0x86edd893f45eb1b1, 0x9, 0xd1, {0xd1, 0x23, "25c9ae980a9c5a0e12f522a52b2e1fa06a35101d848b0f74e8c09facccf335c1c0292946f238bb7f3b90634faa442f20abbcf7a134306096aaefbd8e58617926e6f717ae643bb6adf8b1adf974d34b255be6699291969b7de75e080b9fe0251414a64dc07e0de761865625bfc7ef5a72565a92368df403e54e3ad703b11e1b5a051354e546f668e8b059b596bb461bfb8c303bc3f5c7826776555f9a48d9218b1c935d3e5b4626d34f9203eee93b02d0591ee1c3fb012f3172678fe28da770f664cff59e092ec1d48a1ee2dce7d474"}}, &(0x7f0000000600)={0x0, 0x3, 0xf2, @string={0xf2, 0x3, "b2f3d1aab3ecbd6eaf60337f7a06f941f5b31e421392ea87a36245fee7e445afeb89ff6d7b2642ffaa0c56d47797fc0ceb0c234c5a8bffb4e3b26fc6847bd240ba8615a62ca45aab2b823ca7dc25df2110712c13eac1532284c31040e81929bf1d63f3961bcb637de01ab3244587b839fa08ac0fdfbd05565c36092f4122fb24b4ce09466d5de6928b6d7c4913e0942478c834ca19ecfa0358e7a805e3a1cd1185d7a0b9a64a760749e9832fa0450b81bbf7d13c9ed0d6f4f4ec06f5acdda6d5d2f626e52271b0bdc33a421e7cc097b86cb0742ac1a1cabd401d49bf290029d5ef0b5c89256cef4005286b8442a7078a"}}, &(0x7f0000000700)={0x0, 0xf, 0x9c, {0x5, 0xf, 0x9c, 0x3, [@generic={0x51, 0x10, 0x3, "62473287e90b102d66e9ac5fd1b28dbde290853402313fc42797299ba5d66a99c3658973234f657709019ca20b5ac1e07e38ef3be5dbba61d8bb6aef2a91544e3fa59dc1c5ae4ba4b1588fb43366"}, @generic={0x43, 0x10, 0x3, "e3bcd7b954ce41c0205a808ab7a9edbffcb9e632603016dae1d2f8418d794ea4c01d639abcd1e3c7f1aaa16b55921b4ddbe65a5b5d7e95b3aab4062ff8efbb06"}, @ptm_cap={0x3}]}}, &(0x7f0000000540)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x2, 0x80, 0x20, "eb98e640", '|+\\_'}}, &(0x7f0000000580)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x8, 0x0, 0x3f, 0x20, 0x8, 0x7fff}}}, &(0x7f0000000c00)={0x44, &(0x7f0000000800)={0x20, 0x18, 0x2, "b62f"}, &(0x7f0000000840)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000880)={0x0, 0x8, 0x1}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000900)=ANY=[@ANYBLOB="519e"], &(0x7f0000000940)={0x40, 0x7, 0x2, 0x5b}, &(0x7f0000000980)={0x40, 0x9, 0x1, 0x9}, &(0x7f00000009c0)={0x40, 0xb, 0x2, "23fa"}, &(0x7f0000000a00)={0x40, 0xf, 0x2}, &(0x7f0000000a40)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000a80)={0x40, 0x17, 0x6, @random="3b7771911a3b"}, &(0x7f0000000ac0)={0x40, 0x19, 0x2, "9786"}, &(0x7f0000000b00)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000b40)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000b80)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000bc0)={0x40, 0x21, 0x1, 0x8}}) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x14, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000200)={0x14, &(0x7f0000000040)={0x0, 0x2c, 0x7b, {0x7b, 0x8, "8657bc2be242304b190b01b3d3efdb3794204f65f3261d128dcd556aed6f5d314507f91bf5d62cd1169a841492516beb15aa8b5dd9b25c094001bc581d7cae7662c289c3619b4551c906a5ca2d9e1845663ce474a260983224c739481bec3a9465501a5cda13f0e00da3bc14c8bc101a3d1d0f647c0517ec2e"}}, &(0x7f0000000100)={0x0, 0x3, 0x68, @string={0x68, 0x3, "fa48c25182a0f2c0ce8f014c0c44058df3c2c027d92c1e693a681e8e4bbad4f4626799f9f000bc16e4685f5f4bd3c99d3dfc3215ec4a5be7c98b0f37980f5b6b5566c323f8a20053d7c4367d742e5c71341509221ca9e38bb5d48346795c219802a8de31d656"}}, &(0x7f0000000180)={0x0, 0x22, 0x9, {[@global=@item_012={0x1, 0x1, 0xa, "94"}, @local=@item_012={0x0, 0x2, 0x7}, @global=@item_012={0x0, 0x1, 0x3}, @local=@item_4={0x3, 0x2, 0x2, "93e377b7"}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xb6c, 0xff, 0x1, {0x22, 0xff2}}}}, &(0x7f0000000400)={0x18, &(0x7f0000000240)={0x0, 0x0, 0xa1, "76bb94197764d40d73e9a85245405dd2b16353734d33b14817f294164e90e6e6ff55eb7d136808b59582104072cf63998a3558ddc592f369d91d436afb4c332492324a600db6a4652dc56f3a79801b17d86a4c5ac9f34305bd8bf9a9686afddf91d349182425047ab1732002431b074ec13fe7ffd888c9fd77ae1e704dbce07c95f4c843c7035a0da16ea00a829391f1c9fc3df6c6b53e48b60c8c0d104545bcfb"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000380)={0x20, 0x1, 0x38, "2060db0ed48186d20d0e8ac5eb5dceb29a3568e838ec70b924329c4f58aa18ef48f307abf863b1eafb6e9ee3309294dd7c9bc875ee02696e"}, &(0x7f00000003c0)={0x20, 0x3, 0x1, 0x1f}}) syz_usb_control_io$hid(r0, 0x0, 0x0) 15:22:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 255.127922][ T7] usb 1-1: new high-speed USB device number 9 using dummy_hcd 15:22:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 255.329615][ T7] usb 1-1: device descriptor read/64, error 18 [ 255.598462][ T7] usb 1-1: new high-speed USB device number 10 using dummy_hcd 15:22:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 255.787866][ T7] usb 1-1: device descriptor read/64, error 18 [ 255.907176][ T7] usb usb1-port1: attempt power cycle 15:22:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 256.326839][ T7] usb 1-1: new high-speed USB device number 11 using dummy_hcd 15:22:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 256.428385][ T7] usb 1-1: Invalid ep0 maxpacket: 15 [ 256.579435][ T7] usb 1-1: new high-speed USB device number 12 using dummy_hcd 15:22:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 256.697095][ T7] usb 1-1: Invalid ep0 maxpacket: 15 [ 256.705504][ T7] usb usb1-port1: unable to enumerate USB device 15:22:19 executing program 0: syz_usb_connect(0x2, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x250, 0xf3, 0x13, 0x49, 0x10, 0x2001, 0xf115, 0xbfdb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb0, 0x7a, 0x17}}]}}]}}, &(0x7f0000000b40)={0xa, &(0x7f0000000000)={0xa}, 0x69, &(0x7f0000000040)={0x5, 0xf, 0x69, 0x3, [@generic={0x3c, 0x10, 0xa, "7e4b8631c1f042c65adc761c49ee3a5d7a56e137eb381ee61de2762645fb9ef7cfd49fb34a0389a64fc9109ca92e244b0baef939ffb6c6114f"}, @ssp_cap={0x14, 0x10, 0xa, 0x2, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "6d9cf8ac1a5ed7d51aba43ef78304411"}]}}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000010c0)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x40, 0x20, 0x1f, [{{0x9, 0x4, 0x0, 0x1a, 0x2, 0x7, 0x1, 0x3, 0x68, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x6, 0xff, 0x7f}}}}}]}}]}}, &(0x7f0000001280)={0xa, &(0x7f0000001100)={0xa, 0x6, 0x110, 0x81, 0x9b, 0x7, 0x20, 0x1}, 0x2d, &(0x7f0000001140)={0x5, 0xf, 0x2d, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0xd2, "4d3dc5328a62dbee35b68e2066f61d8f"}, @ss_container_id={0x14, 0x10, 0x4, 0x90, "4a28e92ef2914dcc933a6089fb501720"}]}, 0x1, [{0xe2, &(0x7f0000001180)=@string={0xe2, 0x3, "4c349cfd16cf36c4f086cd16493897ccd64effd14aa734c46f6617c11f9352e8f38016a8ed0b89be9b6c3c82ca0ac6ddacec69f4decb19ca1813fcc310356187842fba724f6c1faf4a0bc077c4f5d8bebd9f711b53cb2453e54194b277587fc96395ec65736a8acc16f5ce190e5188480608e1c041d16338cd87d002fa142793fcb8b1a03c6879262e7355d83af477a8e2b95c4c6705a6b8fb29f846a0a999b477c6b5183c958c609dd41699b65e10b5188825b2965f16ddb4009792499cc3add17d92cb21c1ea8ec6ac3b7c5127f69b1688f47d15fd10c74ff753c6243211e4"}}]}) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x18, &(0x7f0000000900)={0x40, 0x22, 0xf5, {0xf5, 0x30, "072f251f77d58f6ba2ddc612e58898dbc5746ae9abbd22985966274f734d3e1e10f685f2722a475358e54ee94b22090b034a0f68dac384f6cc121ff77f2bfa01f8a930e7a8c1e24c4a675dd7b6ca464ce42ca64c9d5890c7bd1f89db512d7307fef160d2449181fda4d306c1bb89f1179b321ac1e43e843f1415eeac604e8a1526296b696a65f59be1bf4eaa9521ed49e217581b0d1cacd8d54433de3deb1429168003be7c5b66c67ecbbdce3a0c785d06a4ec874ab144807e79de18a632caa436832238f65baec1d235436b855704bbc3bdaa5308545ebf885d338871e0100f9af8fa37373ca8ff1ffc511c55aca5ecac77f4"}}, &(0x7f0000000a00)={0x0, 0x3, 0x4, @lang_id={0x4}}, &(0x7f0000000a40)={0x0, 0xf, 0x12, {0x5, 0xf, 0x12, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0xe, 0x2, 0x3, 0x2}, @ptm_cap={0x3}, @ptm_cap={0x3}]}}, &(0x7f0000000a80)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7f, 0x3, 0x3, 0x6, "1f712281", "c2ae5786"}}, &(0x7f0000000ac0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0xe3, 0xe8, 0x80, 0x40, 0x7f, 0x8}}}, &(0x7f0000001040)={0x44, &(0x7f0000000b80)={0x0, 0x7, 0xdf, "9e02ab087108c9d34c4351268bcc86449e695b9b794fef92a87d26d073ed75e39eaa73e94cecf46658aa4d4372b99bf32c1f17119ffd53aae0e12896336a28c39645fb1398666be7d5836a95d625ec21181110710ccd2162aa9fd3f0bff2a9fb91a9f32aa0abfe500ad0452ab0eb72e69a4cc0bc9ddbe1781a167933bb27ea80adba84eecd0c1acdc0077e85a2aa44e10a8975c160435e008e71c75393205efa7cdc9d8623ac47f0675eb44859f32caf81d8b32e0964537995f671d7fded1318e9fa09d3672ff12ed16c886cd00c764ce3823c1e7188b1919020ff28997b33"}, &(0x7f0000000c80)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000cc0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000d00)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000d40)={0x20, 0x0, 0x4, {0x100, 0x8}}, &(0x7f0000000d80)={0x40, 0x7, 0x2, 0x101}, &(0x7f0000000dc0)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000000e00)={0x40, 0xb, 0x2, "8acd"}, &(0x7f0000000e40)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000000e80)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f0000000ec0)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}}, &(0x7f0000000f00)={0x40, 0x19, 0x2, "9cf7"}, &(0x7f0000000f40)={0x40, 0x1a, 0x2, 0x200}, &(0x7f0000000f80)={0x40, 0x1c, 0x1, 0x9}, &(0x7f0000000fc0)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000001000)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io(r0, &(0x7f0000000400)={0x18, &(0x7f0000000140)={0x40, 0xf, 0xc2, {0xc2, 0x23, "ad87793cff9c50b6a4d1e0495f2c6d3a31b2bc655f9d530fe8e840d919cf117c7e62f6930d58727f990accf184d2474782ce0551466b1500338847808390142d565376a0b28e3c07ea56998c50d21503e21f8304a6071846005d3f26295e3888f31fbac73bc8362f587963a86cebed3fb746760bf94c4ee022bca18af21570c582e1951e0248f3805e5b9174c1bbe6d58a7bc8c89b0c782a5e9e6ffd44f6249b48241fd81d054f7fb0c8c6ef204c90264ae7a88ae3b8636eb300505b7c1c989c"}}, &(0x7f0000000300)={0x0, 0x3, 0x89, @string={0x89, 0x3, "5fc01b0baee39b067cf6ceeb9024dd13ec1cdac800eaab0b57c26a1ac333bf09e6d39123d11331648f09d802575b8915870a93fa1c41c8700efb57f5b8bdef83485c0bd0fd8e2387d793438a747924dd6af2e2d2f2adc6a3bb89eccfe45d706c8f9643caeea94fb7350ca0809123a2a1f4d6957db1ba552da25d01e049c593faae9923e8f3d188"}}, &(0x7f0000000240)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000280)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x0, 0x6, 0x8b, "93f4ddd2", "ca48f608"}}, &(0x7f00000003c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x0, 0xec, 0x6, 0x1ff, 0x1}}}, &(0x7f0000000880)={0x44, &(0x7f0000000440)={0x20, 0x12, 0x58, "c71164a31adb34046600978fa1e8135b398691d51cc8918dc61077a8c0871abe39195c389735afc3b04a203196dca6d5af392cc53c3c4b93b6921aec8cce2e519ff0a0a2c9e922b661af3a97ddf72447ce34fb35ffa78955"}, &(0x7f00000004c0)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000540)={0x20, 0x0, 0x4}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x120, 0x20}}, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x1db9}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x81}, &(0x7f0000000640)={0x40, 0xb, 0x2, "f76d"}, &(0x7f0000000680)={0x40, 0xf, 0x2}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @local}, &(0x7f0000000700)={0x40, 0x17, 0x6}, &(0x7f0000000740)={0x40, 0x19, 0x2, '9a'}, &(0x7f0000000780)={0x40, 0x1a, 0x2, 0x6}, &(0x7f00000007c0)={0x40, 0x1c, 0x1, 0x1f}, &(0x7f0000000800)={0x40, 0x1e, 0x1, 0x7f}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x20}}) 15:22:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 258.397205][ T4704] usb 1-1: new full-speed USB device number 13 using dummy_hcd 15:22:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 258.798352][ T4704] usb 1-1: not running at top speed; connect to a high speed hub 15:22:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000), 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 259.048646][ T4704] usb 1-1: New USB device found, idVendor=2001, idProduct=f115, bcdDevice=bf.db [ 259.058146][ T4704] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.066471][ T4704] usb 1-1: Product: syz [ 259.070738][ T4704] usb 1-1: Manufacturer: syz [ 259.075425][ T4704] usb 1-1: SerialNumber: syz [ 259.117552][ T4704] usb 1-1: config 0 descriptor?? [ 259.165039][ T4704] gspca_main: pac207-2.14.0 probing 2001:f115 [ 259.286992][ T4704] gspca_pac207: Failed to read a register (index 0x0000, error -110) 15:22:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000), 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 259.364338][ T9491] udc-core: couldn't find an available UDC or it's busy [ 259.371617][ T9491] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 259.432571][ T9491] udc-core: couldn't find an available UDC or it's busy [ 259.439932][ T9491] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 259.504607][ T7] usb 1-1: USB disconnect, device number 13 [ 260.277066][ T7] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 260.688245][ T7] usb 1-1: not running at top speed; connect to a high speed hub [ 260.937129][ T7] usb 1-1: New USB device found, idVendor=2001, idProduct=f115, bcdDevice=bf.db [ 260.946516][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.954691][ T7] usb 1-1: Product: syz [ 260.959201][ T7] usb 1-1: Manufacturer: syz [ 260.963958][ T7] usb 1-1: SerialNumber: syz [ 260.998915][ T7] usb 1-1: config 0 descriptor?? [ 261.042256][ T7] gspca_main: pac207-2.14.0 probing 2001:f115 15:22:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000), 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:22 executing program 3: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f0000000040)={0x1, 0x8, 0x9f3}) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f00000000c0)={0xfffffffffffff695, 0x10, '\x00', 0x0, &(0x7f0000000080)=[0x0, 0x0]}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000100)) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x1}) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000001d40), 0x4002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'wg0\x00', 0x0}) lseek(r1, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000001e00)={0x9b0000, 0x8a, 0x3, r1, 0x0, &(0x7f0000001dc0)={0x9b0906, 0x10000, '\x00', @ptr=0x20}}) r3 = accept4(0xffffffffffffffff, &(0x7f0000001e40)=@vsock, &(0x7f0000001ec0)=0x80, 0x0) sendto$packet(r3, &(0x7f0000001f00)="fbc432cd", 0x4, 0x800, &(0x7f0000001f40)={0x11, 0xf7, r2, 0x1, 0x3f, 0x6, @broadcast}, 0x14) clock_gettime(0x0, &(0x7f0000007180)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000007040)=[{{&(0x7f0000001f80)=@abs, 0x6e, &(0x7f00000021c0)=[{&(0x7f0000002000)=""/38, 0x26}, {&(0x7f0000002040)=""/183, 0xb7}, {&(0x7f0000002100)=""/6, 0x6}, {&(0x7f0000002140)=""/6, 0x6}, {&(0x7f0000002180)}], 0x5, &(0x7f0000002200)=[@cred={{0x18}}, @cred={{0x18}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}], 0x6c}}, {{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000004280)=""/60, 0x3c}, {&(0x7f00000042c0)=""/181, 0xb5}], 0x4, &(0x7f00000043c0)=[@cred={{0x18}}, @cred={{0x18}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xbc}}, {{&(0x7f0000004480), 0x6e, &(0x7f0000004640)=[{&(0x7f0000004500)=""/202, 0xca}, {&(0x7f0000004600)=""/2, 0x2}], 0x2}}, {{&(0x7f0000004680)=@abs, 0x6e, &(0x7f0000004b00)=[{&(0x7f0000004700)=""/207, 0xcf}, {&(0x7f0000004800)=""/44, 0x2c}, {&(0x7f0000004840)=""/135, 0x87}, {&(0x7f0000004900)=""/67, 0x43}, {&(0x7f0000004980)=""/36, 0x24}, {&(0x7f00000049c0)=""/51, 0x33}, {&(0x7f0000004a00)=""/235, 0xeb}], 0x7}}, {{&(0x7f0000004b40)=@abs, 0x6e, &(0x7f0000004cc0)=[{&(0x7f0000004bc0)=""/171, 0xab}, {&(0x7f0000004c80)}], 0x2}}, {{&(0x7f0000004d00)=@abs, 0x6e, &(0x7f0000005f80)=[{&(0x7f0000004d80)=""/4096, 0x1000}, {&(0x7f0000005d80)=""/107, 0x6b}, {&(0x7f0000005e00)=""/92, 0x5c}, {&(0x7f0000005e80)=""/217, 0xd9}], 0x4, &(0x7f0000005fc0)=[@cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}], 0x58}}, {{&(0x7f0000006040), 0x6e, &(0x7f0000006480)=[{&(0x7f00000060c0)=""/209, 0xd1}, {&(0x7f00000061c0)=""/215, 0xd7}, {&(0x7f00000062c0)=""/180, 0xb4}, {&(0x7f0000006380)=""/115, 0x73}, {&(0x7f0000006400)=""/89, 0x59}], 0x5, &(0x7f00000064c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}}, {{&(0x7f00000065c0)=@abs, 0x6e, &(0x7f0000006c40)=[{&(0x7f0000006640)=""/9, 0x9}, {&(0x7f0000006680)=""/164, 0xa4}, {&(0x7f0000006740)=""/183, 0xb7}, {&(0x7f0000006800)=""/213, 0xd5}, {&(0x7f0000006900)=""/102, 0x66}, {&(0x7f0000006980)=""/70, 0x46}, {&(0x7f0000006a00)=""/245, 0xf5}, {&(0x7f0000006b00)=""/14, 0xe}, {&(0x7f0000006b40)=""/218, 0xda}], 0x9, &(0x7f0000006cc0)=[@cred={{0x18}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}], 0xc4}}, {{&(0x7f0000006dc0)=@abs, 0x6e, &(0x7f0000006fc0)=[{&(0x7f0000006e40)=""/67, 0x43}, {&(0x7f0000006ec0)=""/253, 0xfd}], 0x2, &(0x7f0000007000)=[@cred={{0x18}}], 0x18}}], 0x9, 0x160, &(0x7f00000071c0)={r4, r5+60000000}) sendmsg$GTP_CMD_NEWPDP(r6, &(0x7f00000072c0)={&(0x7f0000007200)={0x10, 0x0, 0x0, 0x9008}, 0xc, &(0x7f0000007280)={&(0x7f0000007240)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010102}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20008000) r9 = openat$incfs(r7, &(0x7f0000007300)='.pending_reads\x00', 0x800, 0x122) pipe2(&(0x7f0000007340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x20fc26aab757fc0a) ppoll(&(0x7f0000007380)=[{r8, 0x4410}, {r9, 0x2084}, {r11}], 0x3, &(0x7f00000073c0)={0x77359400}, &(0x7f0000007400)={[0x5, 0x9e]}, 0x8) r12 = openat$nvram(0xffffff9c, &(0x7f0000007440), 0xa280, 0x0) getpeername$packet(r12, &(0x7f0000007480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000074c0)=0x14) ioctl$sock_SIOCBRDELBR(r10, 0x89a1, &(0x7f0000007500)='netdevsim0\x00') [ 261.168479][ T7] gspca_pac207: Failed to read a register (index 0x0000, error -110) 15:22:22 executing program 0: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000cc0)=ANY=[@ANYBLOB="120100000000004026093333000000a1e546fd29ba23b1000000000904000009030600000921000000012229000905810343bc2a500385150615e11f6ddc557d7ca71acd4a9579e114ecd839a4fcc7a446ea95f600086f077f8f66f64ef29f", @ANYRES32=r0], 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x2d5a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x9, {0x9}}}, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000240)={0x14, &(0x7f00000000c0)={0x0, 0x10, 0x32, {0x32, 0x21, "94b9e2645d1c2c3d75726d767d918b885315f252d283a866068e85612117efe1419fb6aecda434675572c3dcbc0c44f8"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc04}}, &(0x7f0000000180)={0x0, 0x22, 0x22, {[@local=@item_4={0x3, 0x2, 0x0, "faeb3435"}, @global=@item_4={0x3, 0x1, 0x4, "1b62b34f"}, @local=@item_4={0x3, 0x2, 0x2, "e0aeea92"}, @local=@item_012={0x2, 0x2, 0x2, '4S'}, @local=@item_012={0x2, 0x2, 0x0, "06e0"}, @global=@item_012={0x1, 0x1, 0x4, "ec"}, @global=@item_4={0x3, 0x1, 0x9, "9be8a843"}, @global=@item_012={0x2, 0x1, 0x2, "17bc"}, @global=@item_012={0x1, 0x1, 0x8, '{'}, @main=@item_012={0x0, 0x0, 0xb}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x28, 0x1, {0x22, 0x954}}}}, &(0x7f0000000480)={0x18, &(0x7f0000000280)={0x0, 0x0, 0x30, "b83285ea84868d4342659520d4b995d20795769299f427f18b97a52945701697364c39c0ab9050d67e84385389d88c21"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000003c0)={0x20, 0x1, 0xb0, "56d4b615400b222ff2bb853542ae34f84874c7f6a124afc187be322d27e1639415f906d2f5710b24d5ad6f38c49ccc8433f8d96835fd6c10b378c5278bb98ff46b61bd6250781d96ba3384df55ee2cc547f2583f85f941ccfccd5d75d6fbe4aab105ceea8afd4cde69c953028b98d0b3591b4259f435beabbbc577eefead8591dbf1ba36bb36b7e58c7d55fb8cf4be07067f5cae109a42ec19b4dcef713ed02ae11878cb7abef6cd75f50e4f54155092"}, &(0x7f0000000340)={0x20, 0x3, 0x1}}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, &(0x7f0000000740)={0x18, &(0x7f00000004c0)=ANY=[@ANYBLOB="00226a0000006a240e630313dbebf4ab80cfd57626aae10b3e0f1515ee3851f56785eb29fd10c2f51a9a3de0e4359208c78a9338aa720cf7feb972615bbfb5ad809587b33b6f9c1a733d9cf93926f436d0ab01c9a131938ca05304ece8883cffb47d65203cb1acb61765"], &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc04}}, &(0x7f0000000580)={0x0, 0xf, 0x12e, {0x5, 0xf, 0x12e, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xb, 0x29, 0xff, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "7db82f32b334db8c30bf97ddc8eeb9de"}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "7eb1bd17eadfd5dcee6b925a8ec1c7da"}, @generic={0xe3, 0x10, 0x3, "88a3fc1b952e8a18bc9d5cd0168ce7adae7e8afc3602c812c0c85ec6dd9330504fdf0ebbc0c194a47e6e95c8bb9a7a98a3567146194f0f56061859e5be728f542d73d2a05aba1d5f83bc256b01a451e938a6f18a34ce155ecd3b0bac6f022828e575eb913d1ee1717c67f8253d245b960cfb0db11e48ab0599d94fe477e7326b190d417fb201b09412568f0c2d8aac6245f5f093bd2a32c99874037fbf88387428f571133030ee6bef3c9afda0da9d40b12a13b0018b85d99722b82c34143f3a842de19d98179162e3a991dfc229e05386cfc0ca2a6604b87aa0fa8200bff223"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "51cd8b1c10c1c82113b12decb7414da2"}]}}, &(0x7f00000006c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x80, 0x2, 0xf5, "82e4c817", "eeb88106"}}, &(0x7f0000000700)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x10, 0x2, 0x82, 0x33, 0x6, 0xffff}}}, &(0x7f0000000c40)={0x44, &(0x7f0000000780)={0x40, 0xc, 0xd9, "3e65c7b6bfba0e960cd1c28d4f4d191d1d64f69dbeff2add64b3e38c9da6904b270f80c6e296ddc41db358582096a87aff9cb55ac2d8cb0b8e4c4d7286ebc64340ce1c201c6a7d6db0e57fb687e61281cf235357608768aa019f0e9bad60cbc7478a3ee4aa6426cb2c4bd3722c05686431785b9d1fa7ff44f83af2e16ddab5a9c6eec09d7db80b542e5c1dcf861592d4e21c28015357cab908a562293681b53c5844eea0700a1fc707212daf29e7d455eace6f6c51cfa3e48562a016813aa790bef79b0ce53542624103173edf8eb4f8bfa62c248c9aa2b54a"}, &(0x7f0000000880)={0x0, 0xa, 0x1}, &(0x7f00000008c0)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000900)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000940)={0x20, 0x0, 0x8, {0x101, 0x1, [0xf00f]}}, &(0x7f0000000980)={0x40, 0x7, 0x2, 0x81}, &(0x7f00000009c0)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000000a00)={0x40, 0xb, 0x2, "7bd7"}, &(0x7f0000000a40)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000a80)={0x40, 0x13, 0x6, @random="ba7514de8c2f"}, &(0x7f0000000ac0)={0x40, 0x17, 0x6, @random="ba0ab089f3ac"}, &(0x7f0000000b00)={0x40, 0x19, 0x2, "c846"}, &(0x7f0000000b40)={0x40, 0x1a, 0x2, 0x81}, &(0x7f0000000b80)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000bc0)={0x40, 0x1e, 0x1, 0x1f}, &(0x7f0000000c00)={0x40, 0x21, 0x1}}) syz_usb_ep_write(r1, 0x0, 0x3d, &(0x7f0000000380)="a7ba70c9967b5415c7f974dd647618c7c2c1ef349424574484d74ddce30de6272b90aaab48ddeb932831e656c26fbf116c42198708a59f78cfe2daf808") [ 261.219231][ T7] usb 1-1: USB disconnect, device number 14 15:22:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 261.896759][ T3450] usb 1-1: new high-speed USB device number 15 using dummy_hcd 15:22:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 262.178391][ T3450] usb 1-1: too many configurations: 70, using maximum allowed: 8 [ 262.307613][ T3450] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 262.316391][ T3450] usb 1-1: can't read configurations, error -61 15:22:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 262.476569][ T3450] usb 1-1: new high-speed USB device number 16 using dummy_hcd 15:22:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 262.757708][ T3450] usb 1-1: too many configurations: 70, using maximum allowed: 8 [ 262.878800][ T3450] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 262.886612][ T3450] usb 1-1: can't read configurations, error -61 [ 262.920805][ T3450] usb usb1-port1: attempt power cycle 15:22:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 263.336977][ T3450] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 263.466715][ T3450] usb 1-1: too many configurations: 70, using maximum allowed: 8 [ 263.588512][ T3450] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 263.596593][ T3450] usb 1-1: can't read configurations, error -61 [ 263.770267][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 263.776969][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 [ 263.826812][ T3450] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 263.854779][ T9563] chnl_net:caif_netlink_parms(): no params data found [ 263.998674][ T3450] usb 1-1: too many configurations: 70, using maximum allowed: 8 [ 264.126801][ T3450] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 264.134526][ T3450] usb 1-1: can't read configurations, error -61 [ 264.186838][ T3450] usb usb1-port1: unable to enumerate USB device [ 264.329276][ T9563] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.337207][ T9563] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.347124][ T9563] device bridge_slave_0 entered promiscuous mode [ 264.367761][ T9563] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.375116][ T9563] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.384512][ T9563] device bridge_slave_1 entered promiscuous mode [ 264.442166][ T9563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.466606][ T9563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.521087][ T9563] team0: Port device team_slave_0 added [ 264.533063][ T9563] team0: Port device team_slave_1 added [ 264.586683][ T9563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.593734][ T9563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.620573][ T9563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.638439][ T9563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.645485][ T9563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.672233][ T9563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.748598][ T9563] device hsr_slave_0 entered promiscuous mode [ 264.763553][ T9563] device hsr_slave_1 entered promiscuous mode [ 264.798163][ T9563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.805826][ T9563] Cannot create hsr debugfs directory [ 265.169861][ T9563] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 265.185061][ T9563] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 265.214391][ T9563] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 265.248167][ T9563] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 265.472791][ T9563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.509053][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.518111][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.536691][ T9563] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.557387][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.567218][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.576841][ T3450] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.584135][ T3450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.596744][ T4704] Bluetooth: hci3: command 0x0409 tx timeout [ 265.626732][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.635752][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.645697][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.655027][ T3450] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.662422][ T3450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.671355][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.682012][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.736350][ T9563] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.747227][ T9563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.764119][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.774453][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.784478][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.794612][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.804750][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.814297][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.824602][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.834204][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.847402][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.856999][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.905626][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.913924][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.949938][ T9563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.002124][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.011992][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.061736][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.071396][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.090658][ T9563] device veth0_vlan entered promiscuous mode [ 266.098893][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.108932][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.136801][ T9563] device veth1_vlan entered promiscuous mode [ 266.208836][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.218113][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.227360][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.237178][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.256461][ T9563] device veth0_macvtap entered promiscuous mode [ 266.273981][ T9563] device veth1_macvtap entered promiscuous mode [ 266.321472][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.332443][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.342527][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.353330][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.363430][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.374155][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.387483][ T9563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.395565][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.405001][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.414323][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.424535][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.456129][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.467131][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.477191][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.487780][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.497758][ T9563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.508344][ T9563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.521297][ T9563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.529190][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.539139][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.568023][ T9563] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.577016][ T9563] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.586047][ T9563] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.594918][ T9563] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.084349][ T568] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.092503][ T568] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.102067][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 267.178170][ T1029] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.186408][ T1029] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.195517][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 267.678781][ T4704] Bluetooth: hci3: command 0x041b tx timeout 15:22:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1ff, 0xa0300) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x64d, 0x4) r2 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/module/gspca_stv06xx', 0x1, 0x20) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x3d}, @void, @val={0xc, 0x99, {0x477, 0xb}}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x9}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x69}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x87}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r2}]}, 0x58}, 0x1, 0x0, 0x0, 0x400080c}, 0x0) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000100)={0xa2, 0x2, 0x1, 0x1f, 0x0, [@mcast1]}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000010001d0400"/20, @ANYRES32=0x0, @ANYBLOB="0300000f9cd68099000000280012800a000100767863616e000000180002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 15:22:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xa9, 0x10a674c8457effa0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x220, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 15:22:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 268.688190][ T9844] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 15:22:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:30 executing program 0: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000640)=ANY=[@ANYBLOB="12010000ce954010fd0b2201348e01020301090238000100fd98000904aa00017b807d00052406000105240000080d240f0100000000000000000006241a00000009058802"], 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x18, &(0x7f0000000000)={0x20, 0xf, 0x6c, {0x6c, 0x22, "aaa610495d5e41a23e3407630a31d6ffd9c529faae7945160b2b3415be3807fe76675859d41692d9f7c523ca6306602620a5d7b30cddae256e7f70c4c10fc194f76365cf0bb6f3050c7d061e6fc7b980396a6077896e94aeb4fa5a39d1495560b012d3ddb60c017a5cca"}}, &(0x7f0000000080)={0x0, 0x3, 0x88, @string={0x88, 0x3, "022c835765fe8c634aa0ec648f57ca609c268748e58772e1522b440fc220994eeedff44ca9cded1985e63c720f0f9291196d2e6d4327298b3360185643b38601b4a3325f66f76c25d58ab5e830b967b78d62b201c76d214db76f8987a8ff3f3fcfd58a56f1b051f60163ba1b0c93dd5123a890ba4e19aba8009214c8df58443d397769bfc504"}}, &(0x7f0000000140)={0x0, 0xf, 0x10a, {0x5, 0xf, 0x10a, 0x4, [@generic={0xd8, 0x10, 0xa, "ca5ba8cadde38c13f78407f84b6dba62a753b68b468bc09f45b97c13961703f07c2bfe51c49d63c3dcf2ae7327e79511926654e7f59b609c1c0f2e2625a53b90ac47a90c18a6fb95e385b25e763e4a52de7b2cfe7e697d31fc98187523604b1f9ae11cb54ebbb1c13ddc479d376e9814f24fa4e693a4f3aa2e8c063478377b96b720690afb9180cfef93c1011f9f97e8b6ab22fb5acda98488f85e76083d3c0a02909c6f2331aadf8790d2f39e470b4c062e4bbb9cdfeea2c9dd1a2207cca632bf29735427ac8fb4b81983653891b8d8e4146f6d68"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x20, 0x9, 0x4}, @ext_cap={0x7, 0x10, 0x2, 0xe, 0x6, 0x9, 0x58b}, @ssp_cap={0x1c, 0x10, 0xa, 0x80, 0x4, 0x10001, 0xf00f, 0x9, [0x0, 0x30, 0xc030, 0xff3f60]}]}}, &(0x7f0000000280)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x60, 0x3, 0xfa, "7b7f5437", "0b1763c7"}}, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1f, 0x80, 0x0, 0x0, 0x8, 0xff, 0x1}}}, &(0x7f0000000840)={0x44, &(0x7f0000000340)={0x20, 0x9, 0x93, "0611c0af9106fe7de5cff7bc446cf013f992c5599382eb0bc5e89d6cfd19012971a8e169fe93257cbd027ca95f4381d853b410da54a57e12bc03f255ff6b5c54f4dbfbc52b6450090477030ee1074bbea6c473d59fb7609cc7be5fa265589da7766264e05c3d00b8b00d9a364cbe4edf32cde364ea421b660daa75bee27cac4183c98018784499fa50cd041ea4d9d77d0ad904"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f00000004c0)={0x20, 0x0, 0x8, {0x121, 0x20, [0xf0ff]}}, &(0x7f0000000500)={0x40, 0x7, 0x2, 0x81}, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x40}, &(0x7f0000000580)={0x40, 0xb, 0x2, "10c3"}, &(0x7f00000005c0)={0x40, 0xf, 0x2, 0x7ff}, &(0x7f0000000600)={0x40, 0x13, 0x6, @multicast}, &(0x7f00000006c0)={0x40, 0x17, 0x6}, &(0x7f0000000700)={0x40, 0x19, 0x2, "42bc"}, &(0x7f0000000740)={0x40, 0x1a, 0x2, 0xfffe}, &(0x7f0000000780)={0x40, 0x1c, 0x1, 0x1f}, &(0x7f00000007c0)={0x40, 0x1e, 0x1, 0x80}, &(0x7f0000000800)={0x40, 0x21, 0x1, 0x9}}) 15:22:30 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x8, 0x8]}, 0x8, 0x81000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x2a) 15:22:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:30 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r2, 0x10000000) r6 = accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) syz_io_uring_submit(r3, r5, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000140)=[r1, 0xffffffffffffffff, r6, r0], 0x4}, 0x0) 15:22:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) [ 269.486249][ T3450] usb 1-1: new high-speed USB device number 19 using dummy_hcd 15:22:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r2, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 269.725716][ T3450] usb 1-1: Using ep0 maxpacket: 16 15:22:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) [ 269.846554][ T3450] usb 1-1: config 0 has an invalid interface number: 170 but max is 0 [ 269.855024][ T3450] usb 1-1: config 0 has no interface number 0 [ 269.861495][ T3450] usb 1-1: config 0 interface 170 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 269.871669][ T3450] usb 1-1: config 0 interface 170 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 0 [ 269.978970][ T4704] Bluetooth: hci3: command 0x040f tx timeout 15:22:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) [ 270.526448][ T3450] usb 1-1: New USB device found, idVendor=0bfd, idProduct=0122, bcdDevice=8e.34 [ 270.535894][ T3450] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.544026][ T3450] usb 1-1: Product: syz [ 270.548602][ T3450] usb 1-1: Manufacturer: syz [ 270.553308][ T3450] usb 1-1: SerialNumber: syz 15:22:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:32 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r2, 0x10000000) r6 = accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) syz_io_uring_submit(r3, r5, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000140)=[r1, 0xffffffffffffffff, r6, r0], 0x4}, 0x0) [ 270.667235][ T3450] usb 1-1: config 0 descriptor?? 15:22:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) [ 270.927172][ T3450] kvaser_usb 1-1:0.170: Cannot get usb endpoint(s) [ 271.370356][ T3450] usb 1-1: USB disconnect, device number 19 15:22:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 271.996044][ T4704] Bluetooth: hci3: command 0x0419 tx timeout [ 272.106147][ T2946] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 272.346257][ T2946] usb 1-1: Using ep0 maxpacket: 16 [ 272.465718][ T2946] usb 1-1: config 0 has an invalid interface number: 170 but max is 0 [ 272.474135][ T2946] usb 1-1: config 0 has no interface number 0 [ 272.480796][ T2946] usb 1-1: config 0 interface 170 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 272.490988][ T2946] usb 1-1: config 0 interface 170 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 0 [ 272.668794][ T2946] usb 1-1: New USB device found, idVendor=0bfd, idProduct=0122, bcdDevice=8e.34 [ 272.678178][ T2946] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.686680][ T2946] usb 1-1: Product: syz [ 272.690956][ T2946] usb 1-1: Manufacturer: syz [ 272.695786][ T2946] usb 1-1: SerialNumber: syz [ 272.747962][ T2946] usb 1-1: config 0 descriptor?? 15:22:34 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000005c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbda58192d10490800450000140010600000119078ac141400e00000010000000000489078030000000000000039fbd47e0f100d0f456ca864439f37126b0e05da7221a063b5e827d84625b7d353dd4481ce3e0a99c49429a58f3e237fd46a37393f0432f603a5d7601d4cdb5091c1e66557a97ac26e729b69cc1481ccc310136d87e14df28bbc06bf283efdc6728f927001b5aa377c527c71e7813f087f6f8b26f7d5e3837fa8d53fd1da85e268ce03c1e3f31e0a0100a09de298662b9c9bd542fc806458eb1b82c52fa6def158bcf404aac82ceeb37eb11f697759714b3031377f92c4e1e93c58d80f36d73aadf4486fa35471cb6464b59255edb0cf8a31bb4fb7e7565dcc8123eac33f0d61e647c3badeb02faeac52b6a5ee5f1972e4628c4dc1447c5c921431d6360aaae43fa882fd823d78178d38a59d8b07567b53f3a52cf5d6d92568837e4e5a73175f71315583d1a54d9812496532d5b87fbdc8f2dea37a2e4d91ae2d9d4a7f7a6d14f8f2672cff39d687580ec71e7a4d342c91c5b1fad1a9785a7bb4cd3c5e7ab24d5d23c83cd8807e8ba7b30760b0d7bdb24a88dd67dab09a4bf7192acfac995fe8e52172fe943858ec7d472eef84aa1c32debe45cedceadfd0e63298c2876a169d3e00c2758fa4e98d4e5ed04987be7e893bb313d827fcc7fbfe8548fc617a4e840d7e832c2f48525923e251cba1ce5cebd274bd34405e4f9197e231146852f6e5079621eb01fd6daa10327f146a5e048abfc9555e2e4843ede275031c219350d2c441d5edf95472b6c24587d79c2076d5dda3736d5ffc43de4bfdd94e56afa6fd0000000000000000002fea88ec3a788d1b372c12b750774fd71f6498c0bdfb18ba9499a5ad254dbab980bdb3188ef8600000"], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@broadcast, @broadcast, @val={@val={0x9100, 0x3, 0x0, 0x4}, {0x8100, 0x7, 0x1, 0x3}}, {@canfd={0xd, {{0x1, 0x1, 0x1, 0x1}, 0x2c, 0x3, 0x0, 0x0, "ef42e443bdefb781d07b5a2f3bfc5a6d62cfbc3228972ee22d1054001ad9b596ecc4c97cff28d774b653e27bf379e2d3abfe84553c7ea529236aca0a30d3937a"}}}}, &(0x7f0000000280)={0x0, 0x1, [0x976, 0x36e, 0x769, 0xab7]}) syz_emit_ethernet(0x8a, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, @val={@void, {0x8100, 0x2, 0x1, 0x4}}, {@llc_tr={0x11, {@snap={0xab, 0xab, 'Q', "f7c9a0", 0x805, "cf171db8b2add75b92801ef6fd228a9af280728e60d74914eb31a39cc0bec92d68d4060e7d02a6ccd00c9c8048b257c3416d17fd8a97662e4a7544b5dfe1a73411cc17e20e99e0302207cb886a613bb105c5979844f533ae5b3a4c0ccd584421105aea1f190ad38a5a38843c4763c417"}}}}}, &(0x7f0000000000)={0x0, 0x4, [0xae7, 0x42d, 0xfe7, 0xa94]}) syz_emit_ethernet(0xb1, &(0x7f00000003c0)={@random="17cf9c2794cd", @local, @void, {@llc={0x4, {@snap={0xaa, 0x1, "81", "36ca68", 0x22f0, "0aebe99a33b844951ba42ce6c87c51dc7a7dde030f6c70b91d2f96d867ab154597a2e37e7698ec4f0d09ec48bd3c3fdbb3c0d0abd8c80cbec575a5cb79715126af29f60ce01ce0265475d3d99b052a87a082e25560a07dc4706e589b3774056581824ae4ce164e1365bf360e53bfd0714b1ebe4006a680623fb41b8ead234c5f902575a82d9c66d69a7cd9f2d946aae7760b62b24d81a9de604841"}}}}}, &(0x7f0000000040)={0x0, 0x2, [0x97f, 0xc93, 0xc7c, 0x107]}) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000180), 0x2002c2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x3, @loopback, 0x31e}, 0x1c) syz_emit_ethernet(0x10d, &(0x7f0000000480)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}, @void, {@x25={0x805, {0x1, 0x7, 0x9, "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"}}}}, &(0x7f0000000080)={0x1, 0x1, [0x8d9, 0x52f, 0xe9, 0x751]}) 15:22:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 15:22:34 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r2, 0x10000000) r6 = accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) syz_io_uring_submit(r3, r5, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000140)=[r1, 0xffffffffffffffff, r6, r0], 0x4}, 0x0) 15:22:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300033a"], 0x3c}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 272.847728][ T2946] usb 1-1: can't set config #0, error -71 [ 272.896071][ T2946] usb 1-1: USB disconnect, device number 20 15:22:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 15:22:34 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:35 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r2, 0x10000000) r6 = accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) syz_io_uring_submit(r3, r5, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000140)=[r1, 0xffffffffffffffff, r6, r0], 0x4}, 0x0) 15:22:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1', "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"}, 0x241) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1', "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"}, 0x241) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)={'syz1', "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"}, 0x241) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd=r1, 0x5, {0x0, r2}, 0xffffffff, 0x8, 0x0, {0x0, r3, r4}}, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in6=@remote}, {@in=@private, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha384-generic\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x40}}]}, 0x184}}, 0x0) 15:22:35 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:35 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 274.434438][ T9944] FAULT_INJECTION: forcing a failure. [ 274.434438][ T9944] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 274.448721][ T9944] CPU: 1 PID: 9944 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 274.457199][ T9944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.467338][ T9944] Call Trace: [ 274.470673][ T9944] dump_stack+0x25a/0x2f6 [ 274.475156][ T9944] should_fail+0x8bc/0x9c0 [ 274.479760][ T9944] should_fail_usercopy+0x39/0x40 [ 274.484919][ T9944] _copy_from_user+0x5f/0x310 [ 274.489757][ T9944] __sys_sendto+0x682/0xc70 [ 274.494419][ T9944] ? fput+0x82/0x320 [ 274.498521][ T9944] ? kmsan_get_metadata+0x11b/0x180 [ 274.503886][ T9944] ? kmsan_get_metadata+0x11b/0x180 [ 274.509320][ T9944] __ia32_sys_sendto+0x1a4/0x220 [ 274.514385][ T9944] __do_fast_syscall_32+0x96/0xe0 [ 274.519535][ T9944] do_fast_syscall_32+0x3c/0x80 [ 274.524524][ T9944] do_SYSENTER_32+0x1b/0x20 [ 274.529253][ T9944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 274.535772][ T9944] RIP: 0023:0xf6f52549 [ 274.539922][ T9944] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 274.559648][ T9944] RSP: 002b:00000000f454c5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 274.568192][ T9944] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000000 [ 274.576266][ T9944] RDX: 0000000000000000 RSI: 0000000020000004 RDI: 0000000020b63fe4 [ 274.584333][ T9944] RBP: 000000000000001c R08: 0000000000000000 R09: 0000000000000000 [ 274.592391][ T9944] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 274.600445][ T9944] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:22:36 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r1, 0x10000000) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x4000010, r0, 0x395dd000) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) 15:22:36 executing program 1 (fault-call:4 fault-nth:1): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 275.220062][ T9952] bridge0: port 3(veth1_to_bond) entered blocking state [ 275.227501][ T9952] bridge0: port 3(veth1_to_bond) entered disabled state [ 275.236474][ T9952] device veth1_to_bond entered promiscuous mode [ 275.243649][ T9952] bridge0: port 3(veth1_to_bond) entered blocking state [ 275.250950][ T9952] bridge0: port 3(veth1_to_bond) entered forwarding state 15:22:36 executing program 2: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 275.718462][ T9954] device veth1_to_bond left promiscuous mode [ 275.725014][ T9954] bridge0: port 3(veth1_to_bond) entered disabled state [ 275.772376][ T9957] FAULT_INJECTION: forcing a failure. [ 275.772376][ T9957] name failslab, interval 1, probability 0, space 0, times 1 [ 275.785503][ T9957] CPU: 1 PID: 9957 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 275.793998][ T9957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.804165][ T9957] Call Trace: [ 275.807531][ T9957] dump_stack+0x25a/0x2f6 [ 275.812019][ T9957] should_fail+0x8bc/0x9c0 [ 275.816610][ T9957] __should_failslab+0x223/0x2b0 [ 275.821733][ T9957] should_failslab+0x29/0x70 [ 275.826593][ T9957] kmem_cache_alloc_trace+0x102/0xfb0 [ 275.832121][ T9957] ? tcp_sendmsg_fastopen+0x42d/0xba0 [ 275.837717][ T9957] ? kmsan_get_metadata+0x11b/0x180 [ 275.843091][ T9957] ? kmsan_get_metadata+0x11b/0x180 [ 275.848472][ T9957] tcp_sendmsg_fastopen+0x42d/0xba0 [ 275.853980][ T9957] tcp_sendmsg_locked+0x728/0x73b0 [ 275.859264][ T9957] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 275.865506][ T9957] ? aa_label_sk_perm+0x858/0x990 [ 275.870847][ T9957] ? aa_file_perm+0x587/0x34f0 [ 275.875765][ T9957] ? rcu_read_unlock_strict+0x9/0x10 [ 275.881355][ T9957] ? kmsan_get_metadata+0x11b/0x180 [ 275.886826][ T9957] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 275.893180][ T9957] ? should_fail+0x75/0x9c0 [ 275.897847][ T9957] ? kmsan_get_metadata+0x11b/0x180 [ 275.903225][ T9957] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 275.909651][ T9957] ? kmsan_get_metadata+0x11b/0x180 [ 275.915025][ T9957] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 275.921444][ T9957] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 275.927690][ T9957] ? lock_sock_nested+0x24a/0x2c0 [ 275.932971][ T9957] tcp_sendmsg+0xb2/0x100 [ 275.937484][ T9957] ? tcp_sendmsg_fastopen+0xba0/0xba0 [ 275.943030][ T9957] inet6_sendmsg+0x15b/0x1d0 [ 275.947895][ T9957] ? inet6_compat_ioctl+0x790/0x790 [ 275.953279][ T9957] __sys_sendto+0x9ef/0xc70 [ 275.957959][ T9957] ? fput+0x82/0x320 [ 275.962018][ T9957] ? kmsan_get_metadata+0x11b/0x180 [ 275.967384][ T9957] ? kmsan_get_metadata+0x11b/0x180 [ 275.972758][ T9957] __ia32_sys_sendto+0x1a4/0x220 [ 275.977854][ T9957] __do_fast_syscall_32+0x96/0xe0 [ 275.983126][ T9957] do_fast_syscall_32+0x3c/0x80 [ 275.988129][ T9957] do_SYSENTER_32+0x1b/0x20 [ 275.992772][ T9957] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 275.999255][ T9957] RIP: 0023:0xf6f52549 [ 276.003425][ T9957] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 15:22:37 executing program 2: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 276.023173][ T9957] RSP: 002b:00000000f454c5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 276.031736][ T9957] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000000 [ 276.039826][ T9957] RDX: 0000000000000000 RSI: 0000000020000004 RDI: 0000000020b63fe4 [ 276.047935][ T9957] RBP: 000000000000001c R08: 0000000000000000 R09: 0000000000000000 [ 276.056053][ T9957] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 276.064146][ T9957] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:22:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000600)={0xffffffff, 0x7, 0x5, 0x2}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010ac05410240000102030109022400010100000009040000000301020010210000000122000009058103cb49599a00"], 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000680)={0x14, &(0x7f00000004c0)=ANY=[@ANYBLOB="2003dd000000dd24b2ac465ed17ab5a85401adb4f3e1f35cb109c895985690aff79ab177bb34fc13420f6a637a480557554e47e0a70f144752a813ac049b8f4644cd83e0f61a8ae8af40688d26a2b26cc6271a90431e171163b61b092c661de43514ef0bbe591027bdcf1b687365ddf88edc6464dcc2939cba956cd7829d537c51e329f68114e4779f63000005f87e82faf4b9933076d7d6de8a6eceea62327980441abe80794192c99e23e7f56e8e993c89403909c039c6bcac5e2e13ef87217d16949598f3c3f3ea1c3ad43e49b18e68be1d0f758600"/227], &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x409}}, &(0x7f00000008c0)={0x0, 0x22, 0x15, {[@local=@item_4={0x3, 0x2, 0x8, "85280dbb"}, @global=@item_012={0x0, 0x1, 0x8}, @local=@item_012={0x2, 0x2, 0x2, "33f8"}, @main=@item_4={0x3, 0x0, 0xb, "c2844ed7"}, @main=@item_012={0x0, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "e7365ca6"}, @local=@item_012={0x0, 0x2, 0x1}]}}, &(0x7f0000000640)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8, 0x9, 0x1, {0x22, 0xe80}}}}, &(0x7f0000000880)={0x18, &(0x7f00000006c0)={0x0, 0x14, 0x8, "b72277ac028caaf1"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0xf9}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000780)={0x20, 0x1, 0x90, "82de82db6e41a52b181783fa0d39e6eae8cdd16620a2e066511e2e17da91da9183e2d913317fb66968ea4e969dc9fc954f818f9c5d1c9301a5666f17cefa73e252f7319cd7df14ebc693fb5aecc0dacc82bdf514970eb10bd9a515238014573eed67087b4b268567a67f86477623190db617c95be40cf093ece2155cb6c823a68d740b679f563118bde8f77015657ff9"}, &(0x7f0000000840)={0x20, 0x3, 0x1, 0x9}}) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x14, &(0x7f0000000040)={0x20, 0xe, 0x83, {0x83, 0x3, "23d63fe476cbe769d03a10c65f6dfdd3d8b7358588bbe58ce59725ba983a3c80f60670471eb7f98a84ca5fb02aecf18be08ad422e61b4871ba861bbbd252f3611f20c858ec585a1a847f66677f613a9d8b987d760d19b9aafd9f76e71dfe32675b0fe6e1acda6da2f11b30c69f6d49a3bf57340e09264845f274fe803657175712"}}, &(0x7f0000000100)={0x0, 0x3, 0x3a, @string={0x3a, 0x3, "f635e73132e59ab7549cc32476932c1e56ef6c97cc6a0a2882d7b980253ef0230caa06cb0b844ea4124e4485f62ddeecf6314ceacfaef258"}}, &(0x7f0000000140)={0x0, 0x22, 0x18, {[@local=@item_012={0x1, 0x2, 0x5, '8'}, @local=@item_012={0x2, 0x2, 0x2, "92a5"}, @global=@item_4={0x3, 0x1, 0x7, "f4e8561b"}, @global=@item_012={0x1, 0x1, 0x1, 'f'}, @global=@item_4={0x3, 0x1, 0x4, "754a9634"}, @main=@item_012={0x1, 0x0, 0x3, 'f'}, @main=@item_4={0x3, 0x0, 0x5, "687f5c00"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x81, 0x1, {0x22, 0x550}}}}, &(0x7f0000000480)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000003c0)={0x20, 0x1, 0x75, "c8e16b7cc00d0144b381cd6f8e24e336878a448b1704e3a6ceb48e792639938fff25f90d84771d240567faefb6bfae9963ce4e09059618ee89752af45a1014c22f419c2e1dda38810100ba47b03da13a538bd9fbe08de76d17afc067c9583593cf6f8b78a2964325b10dcf763c32573f6fb0b39918"}, &(0x7f0000000440)={0x20, 0x3, 0x1, 0xfa}}) 15:22:38 executing program 2: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:38 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r1, 0x10000000) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) [ 276.846017][ T2946] usb 1-1: new high-speed USB device number 21 using dummy_hcd 15:22:38 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 277.378251][ T2946] usb 1-1: device descriptor read/64, error 18 15:22:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 277.656274][ T2946] usb 1-1: new high-speed USB device number 22 using dummy_hcd 15:22:39 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:39 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:22:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 277.858400][ T2946] usb 1-1: device descriptor read/64, error 18 [ 277.984488][ T2946] usb usb1-port1: attempt power cycle 15:22:39 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x2, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 278.406515][ T2946] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 278.600634][ T2946] usb 1-1: device descriptor read/8, error -61 15:22:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x3, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:40 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 278.876876][ T2946] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 279.080083][ T2946] usb 1-1: device descriptor read/8, error -61 [ 279.207178][ T2946] usb usb1-port1: unable to enumerate USB device 15:22:40 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r1, 0x10000000) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:40 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:40 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:22:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x4, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:40 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:22:41 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x5, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:41 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:22:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x6, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:42 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:43 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:43 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r1, 0x10000000) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:43 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x8, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:43 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 284.587369][T10053] chnl_net:caif_netlink_parms(): no params data found [ 284.729124][T10053] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.736973][T10053] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.746263][T10053] device bridge_slave_0 entered promiscuous mode [ 284.763895][T10053] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.771311][T10053] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.780705][T10053] device bridge_slave_1 entered promiscuous mode [ 284.831618][T10053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.850239][T10053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.895998][T10053] team0: Port device team_slave_0 added [ 284.914409][T10053] team0: Port device team_slave_1 added [ 284.959547][T10053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.966779][T10053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.992978][T10053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.013008][T10053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.021665][T10053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.049017][T10053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.117765][T10053] device hsr_slave_0 entered promiscuous mode [ 285.129311][T10053] device hsr_slave_1 entered promiscuous mode [ 285.139478][T10053] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.147270][T10053] Cannot create hsr debugfs directory [ 285.439702][T10053] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 285.479163][T10053] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 285.503589][T10053] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 285.531495][T10053] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 285.781762][T10053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.815058][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.824161][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.844864][T10053] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.864654][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.875721][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.884993][ T3450] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.892419][ T3450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.937120][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.946146][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.956139][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.965450][ T3450] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.972854][ T3450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.981801][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.992616][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.044360][T10053] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.055219][T10053] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.092390][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.102638][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.112996][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.123217][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.133405][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.142902][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.153051][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.162567][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.176707][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.186094][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.197169][ T3450] Bluetooth: hci4: command 0x0409 tx timeout [ 286.229019][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.237207][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.250308][T10053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.443695][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.453913][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.513775][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.523430][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.542855][T10053] device veth0_vlan entered promiscuous mode [ 286.551353][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.560479][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.593238][T10053] device veth1_vlan entered promiscuous mode [ 286.617845][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.684732][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.695642][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.724465][T10053] device veth0_macvtap entered promiscuous mode [ 286.743221][T10053] device veth1_macvtap entered promiscuous mode [ 286.796109][T10053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.807676][T10053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.817769][T10053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.828416][T10053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.838451][T10053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.849082][T10053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.859117][T10053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.869752][T10053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.883063][T10053] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.891157][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.900526][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.909805][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.919692][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.960709][T10053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.971412][T10053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.981851][T10053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.992583][T10053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.003306][T10053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.014306][T10053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.024422][T10053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.035071][T10053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.048269][T10053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.056596][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.066624][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.093953][T10053] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.103971][T10053] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.113403][T10053] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.122529][T10053] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.657891][ T1029] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.665900][ T1029] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.744398][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.785882][ T1029] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.794010][ T1029] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.808596][ T3450] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 288.241016][ T2946] Bluetooth: hci4: command 0x041b tx timeout 15:22:49 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:22:49 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x9, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:49 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:49 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r1, 0x10000000) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xa, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:51 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xf, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 290.317124][ T2946] Bluetooth: hci4: command 0x040f tx timeout 15:22:51 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:51 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:22:51 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:51 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x24, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:52 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:53 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x54, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:53 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:22:53 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:53 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) [ 292.397479][ T2946] Bluetooth: hci4: command 0x0419 tx timeout 15:22:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x58, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:54 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:54 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xfc, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:55 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:55 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:22:55 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:55 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x1f4, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:56 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:56 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:56 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:22:56 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x218, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:56 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:57 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:57 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x241, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:57 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:58 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:58 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:22:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x300, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:58 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:58 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:58 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x3e8, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:59 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:59 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:22:59 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:59 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:22:59 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:22:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x4b8, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:22:59 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:22:59 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:00 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:00 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0), &(0x7f0000000040)) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x500, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:00 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:00 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:01 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:01 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0), &(0x7f0000000040)) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:01 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x600, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:01 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:01 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:01 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0), &(0x7f0000000040)) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x700, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:01 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:02 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:02 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:02 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x900, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:02 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0x10000000) 15:23:02 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:02 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xa00, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:03 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0x10000000) 15:23:03 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:03 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:03 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xf00, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:03 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0x10000000) 15:23:03 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x1802, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:04 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:04 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:04 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:04 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100), 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x2000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:05 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:05 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100), 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x2400, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:05 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:05 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:06 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100), 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:06 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x2ee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:06 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() pipe(&(0x7f0000000040)) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:06 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:06 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x4000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:07 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:07 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:07 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:07 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x4102, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:08 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:08 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:08 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x5400, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:08 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:09 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:09 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x5800, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:09 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:10 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:10 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:10 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x80fe, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:10 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) [ 312.467939][T10648] chnl_net:caif_netlink_parms(): no params data found [ 312.609834][T10648] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.616993][T10648] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.626825][T10648] device bridge_slave_0 entered promiscuous mode [ 312.637455][T10648] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.644930][T10648] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.654307][T10648] device bridge_slave_1 entered promiscuous mode [ 312.690181][T10648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.706028][T10648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.742864][T10648] team0: Port device team_slave_0 added [ 312.752797][T10648] team0: Port device team_slave_1 added [ 312.784927][T10648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.792027][T10648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.819246][T10648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.835096][T10648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.842286][T10648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.869122][T10648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.915210][T10648] device hsr_slave_0 entered promiscuous mode [ 312.922681][T10648] device hsr_slave_1 entered promiscuous mode [ 312.931108][T10648] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 312.939028][T10648] Cannot create hsr debugfs directory [ 313.117128][T10648] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 313.133942][T10648] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 313.155068][T10648] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 313.173837][T10648] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 313.229726][T10648] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.237005][T10648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.244784][T10648] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.252209][T10648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.339813][T10648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.362411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.372791][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.383246][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.394372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.418337][T10648] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.433521][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.443195][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.452535][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.459932][ T8440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.488402][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.497750][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.506460][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.513763][ T8440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.523835][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.534070][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.560069][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.570399][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.583303][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.598022][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.607423][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.636385][T10648] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.648338][T10648] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.664399][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.674153][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.686061][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.695522][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.712134][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.743904][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.751900][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.774364][T10648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.869091][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 313.878839][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 313.915931][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 313.925566][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.940110][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.949492][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.965629][T10648] device veth0_vlan entered promiscuous mode [ 313.988334][T10648] device veth1_vlan entered promiscuous mode [ 314.034117][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 314.043391][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 314.052815][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 314.062571][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 314.078594][T10648] device veth0_macvtap entered promiscuous mode [ 314.094174][T10648] device veth1_macvtap entered promiscuous mode [ 314.125559][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.138218][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.148771][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.157852][ T4704] Bluetooth: hci5: command 0x0409 tx timeout [ 314.159417][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.175233][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.185838][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.195855][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.206500][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.216618][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.227228][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.240433][T10648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.251358][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 314.260809][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.270042][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 314.279816][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 314.301197][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.312095][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.324125][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.334854][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.344884][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.355719][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.365750][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.376400][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.386453][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.397175][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.410322][T10648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.420154][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 314.430083][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 314.453759][T10648] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.462940][T10648] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.471889][T10648] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.481279][T10648] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.784451][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 314.792909][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 314.805034][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 314.904458][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 314.912653][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 314.924364][ T4704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:23:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001240)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 15:23:16 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140), 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xb804, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:16 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:16 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:16 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) [ 316.244989][ T4704] Bluetooth: hci5: command 0x041b tx timeout 15:23:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xc4ff, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:17 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140), 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 15:23:18 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:18 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:18 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140), 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xe02e, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:18 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:18 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101, 0x0, 0x0, {0x3}}], {0x14}}, 0x50}}, 0x0) 15:23:19 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xe803, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:19 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) [ 318.319120][ T4704] Bluetooth: hci5: command 0x040f tx timeout 15:23:19 executing program 5: socket$inet(0x2, 0x0, 0x4029) 15:23:19 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:20 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:20 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xf401, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:20 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:20 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xa4f0, 0x0, &(0x7f00000001c0), 0x10) 15:23:21 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xfc00, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:21 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 15:23:21 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:21 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:21 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 320.401784][ T4704] Bluetooth: hci5: command 0x0419 tx timeout 15:23:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xfe80, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:22 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:22 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xda, 0x13, 0xd3, 0x40, 0x1044, 0x8008, 0x3ba3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x16, 0x84, 0x46}}]}}]}}, 0x0) syz_usb_disconnect(r0) 15:23:23 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:23 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:23 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xff00, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:23 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) [ 322.128399][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd 15:23:23 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:23 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xff0f, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 323.102032][ T5] usb 6-1: New USB device found, idVendor=1044, idProduct=8008, bcdDevice=3b.a3 [ 323.111420][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.119881][ T5] usb 6-1: Product: syz [ 323.124207][ T5] usb 6-1: Manufacturer: syz [ 323.129047][ T5] usb 6-1: SerialNumber: syz 15:23:24 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xffc4, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 323.385095][ T5] usb 6-1: config 0 descriptor?? 15:23:24 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 323.636621][ T4704] usb 6-1: USB disconnect, device number 2 [ 324.627884][ T4704] usb 6-1: new high-speed USB device number 3 using dummy_hcd 15:23:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_NEWRULE={0x714, 0x6, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x6f4, 0x4, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@objref={{0xb}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz1\x00'}]}}, @dup_ipv4={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x16}]}}]}, {0x4}, {0x698, 0x1, 0x0, 0x1, [@range={{0xa}, @void}, @dynset={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x4}]}}, @range={{0xa}, @val={0x594, 0x2, 0x0, 0x1, [@NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_RANGE_FROM_DATA={0x478, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5b, 0x1, "d5049aacf6be1fd047a30dbcfacdb83a307c15c9ff6f82a28e6813d299fefcfee92e7d8e00a336ea24c75fd72046f1d14a9b5fd30644e8aa3344abb8d22ef17779766966994ec38e0838686dd346785d73879740cbb3b9"}, @NFTA_DATA_VALUE={0x65, 0x1, "44e0769e0e96b3e8e861f6c88cdeecac86b487e8aa918ee0dfc95a135df07dfe3288f9b8b141649c580f295c83791837d503b760a340bc06f27fcc89c0320645dbcc4241941989721f25e2358718056e971df13dd6d47a0fcc5cbd9035b5949e2c"}, @NFTA_DATA_VALUE={0xb9, 0x1, "0a849b402fec0f40737ca9e5034dbff095c708c82c499da5f0608ddb9aff33e2bfc9ac1ed950c4551921736d551d04870c2371d7accd3f6b621663f0d3e84ee641d75387d154664145ffc78aa6c7029ec300430bd2d89da1eb92d8e8fbd760b8319feb1eade0f200700cac98fe64190a8fadda7f9f18ad4dbb0479bac3f68ca03b42e6c9b49457da18d3b5b7f498e25f4ec12f684f7b13c5f3aa76742616324e449c0079c2e33f6c45b8da33eeac6622dc5d8c583d"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x10, 0x1, "c0d0244e24d047dcaf6dacb4"}, @NFTA_DATA_VALUE={0xc7, 0x1, "48facd84f8a64f6c14cda0b74569aaba5408f7919e16af09554e9e5b1dbf3ae06cc35fe5be7ec36f6a4487fab7b729269d262bf74a2fb368a30178d8e48298ca83fc465d4ea31ff47c8b264382da5414c8de84500bdfd7e77b20ef043227c0cf686b6ad87579ea37a92916bef04804554c39709dbb5c57652b1bf1f649494d6f2644f6c6b9f012f9d0f1b21efff6be3a6680d7aa97821613125db06a2b8bbb8f44d91e6e92770b5c380e93ace4a7f13cdf31bdc63f8fe1d5b5d96a42b7c4616c3b66c5"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xca, 0x1, "0f698e5a593b81e51c27e15128da97de0c033fea130028b0fd1aeb1ff06006bafa9928218c23a1137e637b9c73b5dfb2473ff676af20543df94c42b0104550d97fb7cb6e119995c921586d4593c8a21bdfd8d5891ab8ef93d3569ecad26320903acbe627ee9d98e9367480c0fe3373a0a1c388dc9a89a4998b4838370b021cbc95ad1cba443c64649e6651f63268679e66be52643207150fd2de0d20a8582a3268d67c55585d77f4d152be2e08da6279644fa9fd23a06b94e07f51f511d1a9e4ed70d4d625e6"}, @NFTA_DATA_VALUE={0x7a, 0x1, "cb13a092e7c9cce9fe28ba729ed1c783610178620890774f9acaa81aba2ea76dbac08a98e528cfc937625e7ec1cf7373b08a8eaa4c2c23d6f9081349a17f8179606bc3de047a6c882162cb1f686edf2e01d3a372a8d628035c621d7754027ff78bf7048a55d17ec9b2ca685ba0aa8555137c202680a0"}, @NFTA_DATA_VALUE={0x64, 0x1, "fdc97191d4e18c2d89ed647f3a6fcc1219e4a0671217c1486a4beda329d2fd583d8daba6c164013640432134c64abb582416e1431fe4f1f263112dcd6394415bc3b2e55f63024d4b6ffd501e331c21e6fc69ea4d3d90b60abe5b3add8b768af0"}]}, @NFTA_RANGE_TO_DATA={0x108, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x56, 0x1, "9befc71b2f6028254ec06c91cd91a4e199bd9c1c27b031d837485a0c99fa781ca3d50005f633d64972808b295301a34161de5ce347066ffeaea53177ca1d8c21e1fd403bbfd7ab0ebae73f72b374fda1bd90"}, @NFTA_DATA_VALUE={0x4e, 0x1, "959ec09927a0921d581ff6be29b23b616e7e51bb8db146591535b0bc64229dc51674e24405690aea537d23c39f287b544e7ec85ba89c961747bdbbbc54e839fb36c942a9f6cd4caa3501"}, @NFTA_DATA_VALUE={0x2d, 0x1, "ac9b06c81ffcd06865ae58675d39bb9fb254f9fe9639315a88ddedb7d13aa70662f6a5b4dccd023b6b"}]}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}]}}, @fwd={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}]}}, @numgen={{0xb}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_NG_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x401}, @NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x7}]}}, @bitwise={{0xc}, @void}, @counter={{0xc}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xa348}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}]}}, @fib={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1e}, @NFTA_FIB_FLAGS={0x8}, @NFTA_FIB_FLAGS={0x8}]}}]}]}, @NFTA_RULE_POSITION={0xc}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x75c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 15:23:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x40000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:26 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:26 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 325.201578][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 325.208116][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 [ 325.263935][ T4704] usb 6-1: New USB device found, idVendor=1044, idProduct=8008, bcdDevice=3b.a3 [ 325.273576][ T4704] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.423339][ T4704] usb 6-1: config 0 descriptor?? [ 325.855914][ T4704] usb 6-1: can't set config #0, error -71 [ 325.875058][ T4704] usb 6-1: USB disconnect, device number 3 15:23:27 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:27 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x50000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:27 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:27 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 15:23:27 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xf0ff7f, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:28 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:28 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x2}, 0x8) 15:23:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) 15:23:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:29 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:29 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 15:23:29 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, 0x0) 15:23:29 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x2000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:29 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:29 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, 0x0) 15:23:30 executing program 5: socket$inet(0x2, 0x0, 0x3ff) 15:23:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x3000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:30 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:30 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 15:23:30 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, 0x0) 15:23:31 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:31 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x0, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x4000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:31 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:31 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180), 0x8) 15:23:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x5000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) unshare(0x62060000) 15:23:32 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:32 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:32 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180), 0x8) 15:23:32 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x0, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x6000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:32 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x7000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:33 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendto$inet(r1, &(0x7f00000002c0)="97", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180), 0x8) 15:23:33 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000000), 0x4) 15:23:33 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x0, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x8000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:33 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 15:23:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:23:34 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 15:23:35 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0, 0x0, 0xc}, 0x10) 15:23:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x9000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:35 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:35 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:35 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:35 executing program 5: bind$tipc(0xffffffffffffffff, 0x0, 0x0) 15:23:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3}]}) 15:23:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xa000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:36 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) bind$tipc(r0, 0x0, 0x0) 15:23:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 15:23:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xf000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:36 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:37 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 15:23:37 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:23:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x18020000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"2632e9d3966db39b2f7da5fe7a89a7a803bbfaf4525525cc2651b72801d11b827484873035d5349a0be4f7193c7c86b6ed6fa4bc2c0d2890a130610a014b69caa3e28330fdd8cb345ca1fbf4d4f4a1e3331ec0831de1f4703353d45f0569885728401934c1b92a294160691e8ccc99d6cbb11c8d9f6e0cd7707775bbc5819970d343d4e1809f8d7586191fd340cb8debe48dc6415027f11e3c4c33dfbacbe1cfd5b2eb4f6f9d7d8c15cbb8395ab342b4142496e9482088557df9f17a5f3019df23d27af3c86dc09fc3e502de4a941b223c7b5895aae9c6a5f62a32667d6a533334e4a3357ca62e92f2c18d7c511cf6497edcbfdfac4c3e33fb92decb25a9ca6ae7897662ad8e6009369111c7902cebe65f553c997f1b7438fafad5a45e02c07a7e05a5ded6664875bc96e18a733c19c0bc560aea2db1c4b645ee35847076d1ac6c919d76a451d80ec6c79276a65d52c39e92f517ad95128d6b08b614cd6c54d9bc5208e827bb75e0520978fc54d00d821ed0b40a24562466cd4d2508764f61f681cd1c0c69a62b018f5606e5fa0d9ebe31caa5c50c59f90d48ad19fe5088100a86fb9dee6a233fcc2cc57d9504fc61c8ca26df003b30323ba6b78d59642c2c8852e4b318035bfd613f2f2d9de5dfca8504fa49b00ad0eb32bdb55a17fac0abbe4b19276284257f461cf81734b64dc4158baebfcf2669668f5267bb0c0b9845d00ed9c18de5944ec73cc95beb6b5a105534ec8f887f76ca7e0daab875e61cf64b06fb2607d2c45e4b438277873c37413929ea65681e422c5b4d3f7429d1587c8c64a239a5e5c8d5bdd0c03371c1efc034efe4f7934ad8b3658b62c0f8c3e02879f588668c856131420b1106319e74155794b6465b3d4c879b32093179cd6f528106a500e9e059f12f4ac4666185fd054e66268a481a9236cc32f161073063d741a1b5faa39dd78e56af44a2eef2f16c4328477fbad05e937220012582fe8c548909e45aa0b96659739b0fd51a26fe02f7396e71538610326ed8b5ebf21f7f4f9dc9d8dbc9509745724cdc899ae288ab904b125a78897643bc9350d8d2ff971c99c776fd2f6da4f57b5a0aa116bf4d4c59f4a5c309ad6ee9ccc12e44bb1b84393427aedf58f63f168e640f890209023f33c65e90d0f09869557575e9f5f28f6a751dcd20e10e4cd51e1ddbbcc545c7a1fa692481e5f224fcd050af8b591a8b59a7bd6547a422aae2e9f69d2a5124afc688ce3221e5a8fa992b3de0b565345fee935c3a951cc286c144321393a5b6e7300fd811902d9ba50f361e8049d7d756a971e0039d2e9af3a0fd94c4670765832776d496cca839af64f95e6558705b47cb2895312fa675453fe67b98fe79520b0f725abdee7ff7ddcc26c0c1184b6987f584c5567bdbf9b112c2c4df9be500bd3e81686f9de7234aa58d2066dbd922f29232"}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0700000000000069000000f9d6bb3400000000000000000000000000000000000000001c42000001040000000000000000000102ed06c545f78ca791230b068eba00c11dcfeed45877eb7e9e5fb1e25bcc58aa9f8c319f7b3871a3e72a046c05000000e3a92f874d1bf3bb915d3d8d5c69a9432d765dec236de8a0c501ec95bd8c1a25054bd869954d95a39fa76eeb025b"]) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 15:23:38 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:38 executing program 2: socketpair(0x28, 0x0, 0x2, &(0x7f0000000040)) 15:23:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x20000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:38 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) [ 337.375188][T11322] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=764416472 (3057665888 ns) > initial count (1918167408 ns). Using initial count to start timer. 15:23:38 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:39 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x48402, 0x0) 15:23:39 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, 0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f0000000000)=r1, 0x4) 15:23:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:23:40 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, 0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:40 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={0x0}, 0x10) 15:23:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x24000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:40 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) 15:23:40 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, 0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:40 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 15:23:41 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x40000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:41 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) 15:23:41 executing program 2: mq_open(&(0x7f0000000200)='+\\\xd5.\x00', 0x0, 0x0, &(0x7f0000000240)) 15:23:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x41020000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 15:23:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:23:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:42 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:42 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f0000000340)) 15:23:42 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x50c2ecb6, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 15:23:43 executing program 5: mq_open(&(0x7f0000000200)='+\\\xd5.\x00', 0x0, 0x0, 0x0) 15:23:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:43 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x54000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:43 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:43 executing program 2: syz_open_dev$audion(&(0x7f0000000080), 0x1, 0xa1040) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@dev, @in=@empty, 0x0, 0x5, 0x0, 0x0, 0x0, 0x30, 0x0, 0xa4}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, 0x0, 0x6e6bba}, {{}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408cece8}}, 0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4}, {0x0, 0x0, 0x0, 0x0, 0x1}}, {{}, 0x0, @in6=@private2}}, 0xe8) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:23:44 executing program 5: mq_open(&(0x7f0000000200)='+\\\xd5.\x00', 0x40, 0x0, &(0x7f0000000240)={0x1813, 0x4000000, 0xe207, 0x7ff}) 15:23:44 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0), &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 342.638403][ T2946] Bluetooth: hci0: command 0x0406 tx timeout 15:23:44 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x58000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:44 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0), &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:44 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000280), 0x0) 15:23:45 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x7ffff000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3, 0x0, 0x0, 0x80000001}]}) 15:23:45 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) 15:23:45 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0), &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:45 executing program 2: sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 15:23:46 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:46 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:46 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000080)=0x1ff, 0x4) 15:23:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x8dffffff, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:23:46 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:46 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}]}]}, 0x2c}}, 0x0) 15:23:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x91ffffff, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x201}, 0x14}}, 0x0) 15:23:47 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:47 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000004c0), 0xa) 15:23:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xb6ecc250, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:47 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x82932, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 15:23:47 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) 15:23:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x4, @any, 0x0, 0x2}, 0xe) 15:23:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xb8040000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 15:23:48 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 15:23:48 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:49 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180), 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:49 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xc4ff0000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1, 0x80000000}}, 0x10) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:23:49 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180), 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 15:23:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xc4ffffff, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:49 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:50 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 15:23:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) 15:23:50 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180), 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xe02e0000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000000)=r1, 0x4) 15:23:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 15:23:50 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xe0ffffff, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:51 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:51 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 15:23:51 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 15:23:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xe2bf28e9, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:51 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:51 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000180)) 15:23:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:23:52 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 15:23:52 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xe8030000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001040), 0xffffffffffffffff) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:23:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:23:52 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:23:52 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xe928bfe2, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:53 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f00000001c0)) 15:23:53 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 15:23:53 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:53 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:23:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xf4010000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:53 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x4, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) sync() 15:23:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}]}], {0x14}}, 0x50}}, 0x0) 15:23:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:53 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:23:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xf5ffffff, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 352.877957][ T2946] Bluetooth: hci1: command 0x0406 tx timeout 15:23:54 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:54 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0xc000804) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x60, 0x0, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6erspan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000001}, 0x4040) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_NEWRULE={0xe8, 0x6, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_RULE_EXPRESSIONS={0xb0, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}]}}]}, {0x4}, {0x90, 0x1, 0x0, 0x1, [@range={{0xa}, @void}, @dynset={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SREG_DATA={0x8}]}}, @range={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}, @fwd={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_NFPROTO={0x8}]}}, @numgen={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_NG_DREG={0x8}, @NFTA_NG_OFFSET={0x8}]}}, @bitwise={{0xc}, @void}]}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION={0xc}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}]}, @NFT_MSG_NEWTABLE={0x58, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_NEWSETELEM={0x50, 0xc, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x48, 0x2, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x4c, 0x14, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x3c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'sit0\x00'}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14}}, 0x2a4}}, 0x8000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) 15:23:54 executing program 0: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) unshare(0x62060000) 15:23:54 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe, 0xffe0}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x0, 0x9}}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xe19a}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 353.694556][T11677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:23:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xfc000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 353.887076][T11677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:23:55 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:55 executing program 5: syz_open_dev$audion(&(0x7f0000000080), 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) 15:23:55 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 15:23:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xfe800000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:55 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe, 0xffe0}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x0, 0x9}}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xe19a}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 354.432169][T11697] block nbd0: NBD_DISCONNECT 15:23:56 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) [ 354.730491][T11704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:23:56 executing program 5: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80601) 15:23:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xfe80ffff, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:56 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000003c0), 0x10) 15:23:56 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:23:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 15:23:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xfec0ffff, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x46, &(0x7f0000000000)=r1, 0x4) 15:23:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 15:23:57 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x20000004) 15:23:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xff000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:57 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x1}, 0xe) 15:23:57 executing program 0: syz_open_dev$audion(&(0x7f0000000080), 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'gretap0\x00', 0x0}) getresuid(0x0, 0x0, 0x0) 15:23:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 15:23:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xff0f0000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:58 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:58 executing program 2: r0 = socket(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f000000d4c0)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000009c80)=ANY=[@ANYBLOB="1400000000000000000000000200000005000000000000001100000000000000000000000100000000000000eaffffff13000000000000000000000007"], 0x48}}], 0x1, 0x0) 15:23:58 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 15:23:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x4c}}, 0x0) 15:23:58 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:23:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xffff0000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:58 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:23:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 15:23:59 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000002dc0)=[{&(0x7f0000001800)='X', 0x1}, {&(0x7f0000001880)='P', 0x1}, {&(0x7f0000002880)="87", 0x1}, {&(0x7f0000002b00)='L', 0x1, 0x79528fe3}], 0x0, 0x0) 15:23:59 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff9139, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:23:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xffff80fe, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:23:59 executing program 2: syz_open_dev$audion(&(0x7f0000000080), 0x1, 0x0) 15:23:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) [ 358.136771][T11783] loop0: detected capacity change from 0 to 25231 15:23:59 executing program 5: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) sync() [ 358.273692][T11783] loop0: detected capacity change from 0 to 25231 15:23:59 executing program 0: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sync() 15:23:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x8000) 15:23:59 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xffffc0fe, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:24:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 15:24:00 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x82c01, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0xf0ff7f00000000) 15:24:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:00 executing program 5: syz_usb_connect(0x0, 0x4a, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xda, 0x13, 0xd3, 0x40, 0x1044, 0x8008, 0x3ba3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x38, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x16, 0x84, 0x46, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x80}, {0x6}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0x2f, 0xcf}}]}}]}}, 0x0) 15:24:00 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 15:24:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xffffff8d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:24:01 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:01 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="0916ab5276bfed1197b9320231bfcfdab0f99f7d14012a87130ebdb560e3377b2adcd39f9c0f473a78b87f94d571e1017cd86f4c4f727f67cdc13fab79b1709593c87f535641b23fd9d4a104248a6b32775f05297f1e08da41bc70f62e72deed30a14a07701a67d5e92a8eed46118a94e520905dd5f6bb08196c374a7bfe3b440f1fe70682ea4de928c15e826d841815bd3db47112e07b178e1d85f3a63d7e54be5ebcc0fc8395890380eb5faa6c351b31fbf5f27b33469205f05d", 0xbb}, {&(0x7f0000000100)="341fdab90acb14b0a591b0e93d0bb9dc329b4682bfe6da7d69bc92edf21ff241b4ead37711d5de53ce2613bd6ceb50e39881521030cb0a6853e264cb53644ba0cafaeb70892d16990073", 0x4a}, {&(0x7f0000000180)="c61e71c23c021c41a14fe0285f58e2e33ab133f1c862fab3e8ac4112724e6f06d2fcaaaaca5afb0cfb93ee4d4d8ff024865548751c65d808277f240442e33f67e216", 0x42}, {&(0x7f0000000200)}, {&(0x7f0000000340)="9060ca91eb3eedca5ae6c71c31753ce99a39e638745494a41e4abbfc841d4010a3f0059f83dfc9d976156343a574f8d1ff5f2d841adbb80069450bb5b84724c80a", 0xfffffffffffffe17}], 0x45, 0x0) 15:24:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) [ 359.899824][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd 15:24:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xffffff91, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:24:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff9139, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 360.278681][ T5] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 360.287984][ T5] usb 6-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping 15:24:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:01 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:01 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) [ 360.498583][ T5] usb 6-1: New USB device found, idVendor=1044, idProduct=8008, bcdDevice=3b.a3 [ 360.507972][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.516158][ T5] usb 6-1: Product: syz [ 360.522127][ T5] usb 6-1: Manufacturer: syz [ 360.526906][ T5] usb 6-1: SerialNumber: syz [ 360.635813][ T5] usb 6-1: config 0 descriptor?? [ 360.892668][ T5] usb 6-1: USB disconnect, device number 4 [ 361.667961][ T2946] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 362.032529][ T2946] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 362.041675][ T2946] usb 6-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 362.229676][ T2946] usb 6-1: New USB device found, idVendor=1044, idProduct=8008, bcdDevice=3b.a3 [ 362.239251][ T2946] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.247385][ T2946] usb 6-1: Product: syz [ 362.251873][ T2946] usb 6-1: Manufacturer: syz [ 362.256590][ T2946] usb 6-1: SerialNumber: syz [ 362.339683][ T2946] usb 6-1: config 0 descriptor?? 15:24:04 executing program 5: syz_usb_connect(0x0, 0x4a, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xda, 0x13, 0xd3, 0x40, 0x1044, 0x8008, 0x3ba3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x38, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x16, 0x84, 0x46, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x80}, {0x6}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0x2f, 0xcf}}]}}]}}, 0x0) 15:24:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 15:24:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffc4, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:24:04 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:04 executing program 2: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x188401) [ 362.597706][ T2946] usb 6-1: USB disconnect, device number 5 15:24:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 15:24:04 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x34, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x20, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x34}}, 0x0) 15:24:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffe0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 363.313885][T11895] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 363.337781][ T8440] usb 6-1: new high-speed USB device number 6 using dummy_hcd 15:24:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 363.718634][ T8440] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 363.727763][ T8440] usb 6-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 363.900552][ T8440] usb 6-1: New USB device found, idVendor=1044, idProduct=8008, bcdDevice=3b.a3 [ 363.909929][ T8440] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.918237][ T8440] usb 6-1: Product: syz [ 363.922508][ T8440] usb 6-1: Manufacturer: syz [ 363.927208][ T8440] usb 6-1: SerialNumber: syz [ 363.983539][ T8440] usb 6-1: config 0 descriptor?? [ 364.241247][ T2946] usb 6-1: USB disconnect, device number 6 15:24:06 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) 15:24:06 executing program 2: socketpair(0x22, 0x0, 0x20, &(0x7f0000000040)) 15:24:06 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffff5, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:24:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 15:24:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:06 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x21080, 0x0) 15:24:06 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:06 executing program 0: socketpair(0x1e, 0x0, 0x3f, &(0x7f0000000000)) 15:24:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000002, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:24:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x9c}}, 0x0) 15:24:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x0, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:07 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000180)=""/212, 0xd4) 15:24:07 executing program 0: socket$inet(0x2, 0xa, 0x3ff) 15:24:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:24:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) 15:24:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x0, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) [ 366.073613][T11957] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 15:24:07 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:07 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000000), 0x4) 15:24:07 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000000), 0x4) 15:24:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000005, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:24:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELCHAIN={0x54, 0x5, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0xe04, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0xa9, 0x7, 0x1, 0x0, "40c679454900bcd751351f24f421732cbeac08fdc3c5c8b8d6d496bf5220836c65726494e9627f7d8d1afc786cc4e9bd9fd46bad7d186cffc05e64e38e185a4023f6a3c7284165b92cf76ebc2c7044c3eef15c322e2dc8b690b20ab85ac8b50c98bd3c41bc71e2133fc199069e8875dee288144821f6f146489fb624e9411342ae1e5560af01db465081f59eaea91fcff746b88b29f7f1364c0e91f1b516e0e8f343e526d2"}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_EXPRESSIONS={0x70, 0x4, 0x0, 0x1, [{0x6c, 0x1, 0x0, 0x1, [@exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_SREG={0x8}, @NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_OFFSET={0x8}]}}, @numgen={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8}, @NFTA_NG_OFFSET={0x8}, @NFTA_NG_TYPE={0x8}, @NFTA_NG_TYPE={0x8}]}}]}]}, @NFTA_RULE_EXPRESSIONS={0x5b0, 0x4, 0x0, 0x1, [{0xb8, 0x1, 0x0, 0x1, [@xfrm={{0x9}, @void}, @byteorder={{0xe}, @void}, @notrack={{0xc}, @val={0x4}}, @limit={{0xa}, @val={0x48, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_FLAGS={0x8}, @NFTA_LIMIT_BURST={0x8}, @NFTA_LIMIT_BURST={0x8}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_UNIT={0xc}]}}, @fwd={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8}]}}, @reject={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_ICMP_CODE={0x5}]}}]}, {0xe0, 0x1, 0x0, 0x1, [@fib={{0x8}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_FIB_FLAGS={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_FLAGS={0x8}, @NFTA_FIB_FLAGS={0x8}]}}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_SREG={0x8}]}}, @byteorder={{0xe}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0xd8, 0x1, 0x0, 0x1, [@dup={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}]}}, @numgen={{0xb}, @void}, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_DREG={0x8}]}}, @redir={{0xa}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MAX={0x8}]}}, @dup_ipv4={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}, @ct={{0x7}, @void}, @ct={{0x7}, @void}]}, {0x1c, 0x1, 0x0, 0x1, [@lookup={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_DREG={0x8}]}}]}, {0x320, 0x1, 0x0, 0x1, [@payload={{0xc}, @void}, @immediate={{0xe}, @void}, @fwd={{0x8}, @void}, @target={{0xb}, @val={0x2a4, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x71, 0x3, "e9dc73e5b70553bf937018b80a633a2c9c7f152de57c99065b1fca2ef34038c5f300a3efacfce2ab26c15c453c7c8efb1d00c8a5ab5dbac5fd2b49c7c36fcd3defc4a46c90e82ceadf6aaa292b849c47588d6d47e6aa85cce611bf59fa110fc6d42a38bdd5465ecf9210de9801"}, @NFTA_TARGET_INFO={0x81, 0x3, "66dc2eeb14a1a27ff2037f76293c7257d84a6bf4c82dbc5d0549b89bb7f5db7afa7ab4d1a3ea0b30d27fe91ca12d91850658ad75113010405cbb23408bac34169a6d42f6caec09e000a3eca5d4625a208ad33ff837761c6b3ff9a4922b6a54b6d283219d084aa913c7fb0b04060940f257a68d9437cc1b1d72055d6c42"}, @NFTA_TARGET_NAME={0x9, 0x1, '/#|-\x00'}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_INFO={0xf5, 0x3, "9be6908e7094976ca4ef26006ee8f95c5318e03bc5b47f818f5a6b133462c95d0ab0b338af35e6fe7731c6f374dbcbf348751a2824b205f2127bcff57fdb2ed61f8e6d9374aae4101f62202bd696841d78602445c2a6e1cf742734cc583b65427b6f9febe89f90349beb1f919368214867b4490159e97e04a0cb795ef3848d8bb08604d78724c303161a619b31ae85b6425d89e2997288ff8f3b73b6f2f969aa9c84017de5dae5140333e37285a0288681c21a506b09eade3500717d296cd17f508948b31763d025113980433c24c64b2426c170385a234c0843c39270c37e94cba8b5c8401f63d34d2a855bc7d2f5d001"}, @NFTA_TARGET_INFO={0x69, 0x3, "07d7d5d10fd9368206217dca15466f02cdf8a7fc46d5f2c12c7d4c5e570f43a6fe40f55279bbaa4249f8588f65820cf49daa285a8196dd7fe64c19cfdff93f7ddc85b756ed3182b75ff79b09690a46d20f400e37e591114b2aeda8a28f61aa25be40f50489"}, @NFTA_TARGET_NAME={0x25, 0x1, '/proc/sys/net/ipv4/vs/sloppy_tcp\x00'}]}}, @dup_ipv6={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}, @ct={{0x7}, @void}, @quota={{0xa}, @void}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x709, 0x7, 0x1, 0x0, "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"}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0xec4}}, 0x0) 15:24:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x0, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:08 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f0000000000), 0x4) 15:24:08 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 15:24:08 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:24:08 executing program 5: mq_open(&(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x0, 0x0, &(0x7f0000000180)) 15:24:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 15:24:09 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0) 15:24:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x8, 0x6, 0x201}, 0x14}}, 0x0) 15:24:09 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000007, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:24:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) [ 368.237783][ T2946] Bluetooth: hci2: command 0x0406 tx timeout 15:24:09 executing program 2: syz_usb_connect$uac1(0x0, 0x80, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x81}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:24:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 15:24:09 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x410201, 0x0) 15:24:09 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:24:10 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x13f}}, 0x20) 15:24:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f0000000000)=r1, 0x4) [ 369.047785][ T8440] usb 3-1: new high-speed USB device number 2 using dummy_hcd 15:24:10 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:10 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180), 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000018, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 369.439320][ T8440] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 369.449827][ T8440] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 15:24:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x46, &(0x7f0000000000), 0x4) [ 369.688873][ T8440] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 369.698295][ T8440] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.706420][ T8440] usb 3-1: Product: syz [ 369.710838][ T8440] usb 3-1: Manufacturer: syz [ 369.715541][ T8440] usb 3-1: SerialNumber: syz [ 370.248041][ T8440] usb 3-1: 0:2 : does not exist [ 370.280015][ T8440] usb 3-1: USB disconnect, device number 2 [ 370.958374][ T2946] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 371.319381][ T2946] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 371.329699][ T2946] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 371.498107][ T2946] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 371.507322][ T2946] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.515744][ T2946] usb 3-1: Product: syz [ 371.520324][ T2946] usb 3-1: Manufacturer: syz [ 371.525036][ T2946] usb 3-1: SerialNumber: syz 15:24:13 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x402c1, 0x0) 15:24:13 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:13 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 15:24:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f00000001c0)="bb51", 0x2, r0) 15:24:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180), 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0x2, 0x2}, 0x1c) [ 371.817697][ T2946] usb 3-1: can't set config #1, error -71 [ 371.865075][ T2946] usb 3-1: USB disconnect, device number 3 15:24:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELCHAIN={0x54, 0x5, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0xd8c, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0xa9, 0x7, 0x1, 0x0, "40c679454900bcd751351f24f421732cbeac08fdc3c5c8b8d6d496bf5220836c65726494e9627f7d8d1afc786cc4e9bd9fd46bad7d186cffc05e64e38e185a4023f6a3c7284165b92cf76ebc2c7044c3eef15c322e2dc8b690b20ab85ac8b50c98bd3c41bc71e2133fc199069e8875dee288144821f6f146489fb624e9411342ae1e5560af01db465081f59eaea91fcff746b88b29f7f1364c0e91f1b516e0e8f343e526d2"}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_EXPRESSIONS={0x70, 0x4, 0x0, 0x1, [{0x6c, 0x1, 0x0, 0x1, [@exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x8e}]}}, @numgen={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8}, @NFTA_NG_OFFSET={0x8}, @NFTA_NG_TYPE={0x8}, @NFTA_NG_TYPE={0x8}]}}]}]}, @NFTA_RULE_EXPRESSIONS={0x5b0, 0x4, 0x0, 0x1, [{0xb8, 0x1, 0x0, 0x1, [@xfrm={{0x9}, @void}, @byteorder={{0xe}, @void}, @notrack={{0xc}, @val={0x4, 0x2, 0x0, 0x1, [""]}}, @limit={{0xa}, @val={0x48, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_LIMIT_UNIT={0xc}]}}, @fwd={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8}]}}, @reject={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_ICMP_CODE={0x5}]}}]}, {0xe0, 0x1, 0x0, 0x1, [@fib={{0x8}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_FIB_FLAGS={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}]}}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_SREG={0x8}]}}, @byteorder={{0xe}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0xd8, 0x1, 0x0, 0x1, [@dup={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}]}}, @numgen={{0xb}, @void}, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x76}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x3d}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x10}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_DREG={0x8}]}}, @redir={{0xa}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MAX={0x8}]}}, @dup_ipv4={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}, @ct={{0x7}, @void}, @ct={{0x7}, @void}]}, {0x1c, 0x1, 0x0, 0x1, [@lookup={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0xd}]}}]}, {0x320, 0x1, 0x0, 0x1, [@payload={{0xc}, @void}, @immediate={{0xe}, @void}, @fwd={{0x8}, @void}, @target={{0xb}, @val={0x2a4, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x71, 0x3, "e9dc73e5b70553bf937018b80a633a2c9c7f152de57c99065b1fca2ef34038c5f300a3efacfce2ab26c15c453c7c8efb1d00c8a5ab5dbac5fd2b49c7c36fcd3defc4a46c90e82ceadf6aaa292b849c47588d6d47e6aa85cce611bf59fa110fc6d42a38bdd5465ecf9210de9801"}, @NFTA_TARGET_INFO={0x81, 0x3, "66dc2eeb14a1a27ff2037f76293c7257d84a6bf4c82dbc5d0549b89bb7f5db7afa7ab4d1a3ea0b30d27fe91ca12d91850658ad75113010405cbb23408bac34169a6d42f6caec09e000a3eca5d4625a208ad33ff837761c6b3ff9a4922b6a54b6d283219d084aa913c7fb0b04060940f257a68d9437cc1b1d72055d6c42"}, @NFTA_TARGET_NAME={0x9, 0x1, '/#|-\x00'}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0xc5}, @NFTA_TARGET_INFO={0xf8, 0x3, "9be6908e7094976ca4ef26006ee8f95c5318e03bc5b47f818f5a6b133462c95d0ab0b338af35e6fe7731c6f374dbcbf348751a2824b205f2127bcff57fdb2ed61f8e6d9374aae4101f62202bd696841d78602445c2a6e1cf742734cc583b65427b6f9febe89f90349beb1f919368214867b4490159e97e04a0cb795ef3848d8bb08604d78724c303161a619b31ae85b6425d89e2997288ff8f3b73b6f2f969aa9c84017de5dae5140333e37285a0288681c21a506b09eade3500717d296cd17f508948b31763d025113980433c24c64b2426c170385a234c0843c39270c37e94cba8b5c8401f63d34d2a855bc7d2f5d001069cd9"}, @NFTA_TARGET_INFO={0x69, 0x3, "07d7d5d10fd9368206217dca15466f02cdf8a7fc46d5f2c12c7d4c5e570f43a6fe40f55279bbaa4249f8588f65820cf49daa285a8196dd7fe64c19cfdff93f7ddc85b756ed3182b75ff79b09690a46d20f400e37e591114b2aeda8a28f61aa25be40f50489"}, @NFTA_TARGET_NAME={0x25, 0x1, '/proc/sys/net/ipv4/vs/sloppy_tcp\x00'}]}}, @dup_ipv6={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x16}]}}, @ct={{0x7}, @void}, @quota={{0xa}, @void}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x694, 0x7, 0x1, 0x0, "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"}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x3c, 0x12, 0xa, 0x401, 0x0, 0x0, {}, @NFT_OBJECT_COUNTER=@NFTA_OBJ_DATA={0x28, 0x4, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xc6f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}]}}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x4}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0xec4}, 0x1, 0x0, 0x0, 0x20084000}, 0x48080) 15:24:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:13 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0x3, 0x2}, 0x1c) 15:24:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180), 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:14 executing program 2: syz_open_dev$audion(&(0x7f0000000080), 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:24:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 15:24:14 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:14 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)='\r', 0x0}, 0x48) 15:24:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0x12, 0x2}, 0x1c) 15:24:14 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) 15:24:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f00000022c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 15:24:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x3}, 0x1c) 15:24:15 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 15:24:15 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:15 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 15:24:15 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 15:24:15 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 15:24:15 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4}, 0x1c) 15:24:15 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:16 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x1, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@dev, @in=@empty, 0x0, 0x5, 0x4e22, 0x0, 0x0, 0x30, 0x0, 0xa4}, {}, {0x0, 0x2, 0x9}, 0x1f, 0x6e6bba}, {{}, 0x0, @in6=@private2, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1f}}, 0xe8) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x1) 15:24:16 executing program 5: getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) 15:24:16 executing program 2: syz_open_dev$I2C(&(0x7f0000000000), 0x3, 0x0) 15:24:16 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x5}, 0x1c) 15:24:16 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:16 executing program 5: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x74940) 15:24:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000000000)=r1, 0x4) 15:24:16 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x6}, 0x1c) 15:24:17 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x141241, 0x0) 15:24:17 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:17 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) 15:24:17 executing program 2: socketpair(0x3, 0x0, 0x8001, &(0x7f0000000000)) [ 376.137220][ T34] audit: type=1804 audit(1631978657.526:5): pid=12174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir730963169/syzkaller.RwRFzd/138/file0" dev="sda1" ino=14129 res=1 errno=0 15:24:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x7}, 0x1c) 15:24:17 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:17 executing program 0: syz_open_dev$radio(&(0x7f0000000080), 0x1, 0x2) 15:24:17 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:18 executing program 2: request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0) 15:24:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1a, &(0x7f0000000000), 0x4) 15:24:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x8}, 0x1c) 15:24:18 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 15:24:18 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, 0x0, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f0000000000), 0x4) 15:24:18 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$I2C_TENBIT(r0, 0x704, 0x0) 15:24:19 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 15:24:19 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0xa}, 0x1c) 15:24:19 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, 0x0, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:19 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 15:24:19 executing program 2: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='keyring\x00', 0x0) 15:24:19 executing program 0: socketpair(0x32, 0x0, 0x0, &(0x7f00000000c0)) 15:24:19 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x14}, 0x1c) 15:24:20 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 15:24:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 15:24:20 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 15:24:20 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, 0x0, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:20 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x240}, 0x1c) 15:24:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:24:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000000200)=@l2tp={0x2, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/213, 0xd5}}], 0x1, 0x0, &(0x7f00000029c0)) 15:24:20 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 15:24:20 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:24:21 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 15:24:21 executing program 0: keyctl$set_timeout(0xf, 0x0, 0x0) unshare(0x62060000) 15:24:21 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:21 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0) 15:24:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x2}, 0x1c) 15:24:22 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f00000000c0)) 15:24:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x9, 0x4) 15:24:22 executing program 5: request_key(&(0x7f0000000280)='ceph\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 15:24:22 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x3}, 0x1c) 15:24:22 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x4}, 0xe) 15:24:23 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000140)='\r', &(0x7f00000001c0)='g'}, 0x48) 15:24:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000340)=0xfffffeff, 0x4) 15:24:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4}, 0x1c) 15:24:23 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="df", 0x1, r0) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='keyring\x00', 0x0) 15:24:24 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000140)=""/138, 0x8a}}, 0x120) [ 382.707465][T12322] tipc: Trying to set illegal importance in message 15:24:24 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x5}, 0x1c) 15:24:24 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2e, &(0x7f0000000000)=r1, 0x4) [ 383.083735][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.091680][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.099544][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.107234][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.114844][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.122537][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.130237][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.137905][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.145520][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.155454][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.163540][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.171319][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.179029][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.186647][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.194327][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.201995][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.209679][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.217358][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.224967][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.232681][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.240480][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.248189][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.255838][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.263562][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.271355][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.279063][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.286707][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.294420][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.302146][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.309863][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.317566][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.325206][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.332907][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.340617][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.348323][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.355961][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.363720][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.371416][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 15:24:24 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:24 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000180), 0xc) [ 383.379129][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.386737][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.394437][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.402252][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.410140][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.417852][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.425504][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.433218][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.440947][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.448642][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.456264][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.463989][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.471711][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.479426][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.487055][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.494744][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.502433][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.510151][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.517854][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.525492][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.533215][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.540929][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.548634][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.556360][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.564070][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.571781][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.579478][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.587187][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.594829][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.602533][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.610235][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.617948][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.625573][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.633273][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.641002][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.648895][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.656541][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.664240][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.671943][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.679646][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.687514][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.695172][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.702872][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.710613][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.718333][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.725968][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.733675][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.741462][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.749138][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.756746][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.764455][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.772135][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.779839][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.787526][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.795140][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.802847][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.810571][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.818280][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.825929][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.833636][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.841355][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.849052][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.856689][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.864393][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.872096][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.879889][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.887588][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.895222][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.902926][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.910616][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.918315][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.925950][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.933665][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.941352][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.949014][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.956643][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.964351][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.972042][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.979729][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.987413][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.995031][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.002849][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.010538][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.018228][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.025848][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.033553][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.041260][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.048957][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.056635][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.064329][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.072026][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.079766][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.087443][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.095074][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.102778][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.110475][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.118175][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.125816][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.133506][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.141174][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 15:24:25 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) 15:24:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 15:24:26 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 15:24:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x50}}, 0x0) [ 385.393884][ T5] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 15:24:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 15:24:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x7}, 0x1c) 15:24:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x48, &(0x7f0000000000), 0x4) 15:24:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:27 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x120, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_USERDATA={0x105, 0x7, 0x1, 0x0, "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"}]}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x401, 0x0, 0x0, {0x5}}, @NFT_MSG_NEWOBJ={0x18, 0x12, 0xa, 0x401, 0x0, 0x0, {}, @NFT_OBJECT_COUNTER=@NFTA_OBJ_DATA={0x4}}, @NFT_MSG_NEWSETELEM={0x18, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x1cc}}, 0x0) 15:24:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x8}, 0x1c) 15:24:27 executing program 2: syz_open_dev$audion(&(0x7f0000000080), 0x1, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 15:24:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 15:24:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:28 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) [ 386.640854][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 386.647546][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 15:24:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x9}, 0x1c) 15:24:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x33, 0x4) 15:24:28 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f0000000040)) 15:24:28 executing program 2: setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) 15:24:28 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:29 executing program 5: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x88000) 15:24:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xa}, 0x1c) 15:24:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x30}}, 0x0) 15:24:29 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:24:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x44}}, 0x0) 15:24:29 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000022c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 15:24:29 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xf}, 0x1c) 15:24:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f0000000000), 0x4) 15:24:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) 15:24:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) [ 388.827705][ T4704] Bluetooth: hci3: command 0x0406 tx timeout 15:24:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x44, &(0x7f0000000000), 0x4) 15:24:30 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:30 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa9, 0x70, 0x0, 0x20, 0x55d, 0x9000, 0xf15f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x4f, 0x4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:24:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x24}, 0x1c) 15:24:31 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000740), 0x703082, 0x0) 15:24:31 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x14, 0x80800) [ 389.777155][ T3450] usb 6-1: new high-speed USB device number 7 using dummy_hcd 15:24:31 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x1, 0x10, r0, 0x82000000) 15:24:31 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x54}, 0x1c) [ 390.027427][ T3450] usb 6-1: Using ep0 maxpacket: 32 15:24:31 executing program 2: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080), 0x0, 0x0, 0x0) [ 390.348248][ T3450] usb 6-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=f1.5f [ 390.357710][ T3450] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.365996][ T3450] usb 6-1: Product: syz [ 390.370475][ T3450] usb 6-1: Manufacturer: syz [ 390.375174][ T3450] usb 6-1: SerialNumber: syz [ 390.459372][ T3450] usb 6-1: config 0 descriptor?? [ 390.508236][ T3450] pwc: Samsung MPC-C10 USB webcam detected. 15:24:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"2632e9d3966db39b2f7da5fe7a89a7a803bbfaf4525525cc2651b72801d11b827484873035d5349a0be4f7193c7c86b6ed6fa4bc2c0d2890a130610a014b69caa3e28330fdd8cb345ca1fbf4d4f4a1e3331ec0831de1f4703353d45f0569885728401934c1b92a294160691e8ccc99d6cbb11c8d9f6e0cd7707775bbc5819970d343d4e1809f8d7586191fd340cb8debe48dc6415027f11e3c4c33dfbacbe1cfd5b2eb4f6f9d7d8c15cbb8395ab342b4142496e9482088557df9f17a5f3019df23d27af3c86dc09fc3e502de4a941b223c7b5895aae9c6a5f62a32667d6a533334e4a3357ca62e92f2c18d7c511cf6497edcbfdfac4c3e33fb92decb25a9ca6ae7897662ad8e6009369111c7902cebe65f553c997f1b7438fafad5a45e02c07a7e05a5ded6664875bc96e18a733c19c0bc560aea2db1c4b645ee35847076d1ac6c919d76a451d80ec6c79276a65d52c39e92f517ad95128d6b08b614cd6c54d9bc5208e827bb75e0520978fc54d00d821ed0b40a24562466cd4d2508764f61f681cd1c0c69a62b018f5606e5fa0d9ebe31caa5c50c59f90d48ad19fe5088100a86fb9dee6a233fcc2cc57d9504fc61c8ca26df003b30323ba6b78d59642c2c8852e4b318035bfd613f2f2d9de5dfca8504fa49b00ad0eb32bdb55a17fac0abbe4b19276284257f461cf81734b64dc4158baebfcf2669668f5267bb0c0b9845d00ed9c18de5944ec73cc95beb6b5a105534ec8f887f76ca7e0daab875e61cf64b06fb2607d2c45e4b438277873c37413929ea65681e422c5b4d3f7429d1587c8c64a239a5e5c8d5bdd0c03371c1efc034efe4f7934ad8b3658b62c0f8c3e02879f588668c856131420b1106319e74155794b6465b3d4c879b32093179cd6f528106a500e9e059f12f4ac4666185fd054e66268a481a9236cc32f161073063d741a1b5faa39dd78e56af44a2eef2f16c4328477fbad05e937220012582fe8c548909e45aa0b96659739b0fd51a26fe02f7396e71538610326ed8b5ebf21f7f4f9dc9d8dbc9509745724cdc899ae288ab904b125a78897643bc9350d8d2ff971c99c776fd2f6da4f57b5a0aa116bf4d4c59f4a5c309ad6ee9ccc12e44bb1b84393427aedf58f63f168e640f890209023f33c65e90d0f09869557575e9f5f28f6a751dcd20e10e4cd51e1ddbbcc545c7a1fa692481e5f224fcd050af8b591a8b59a7bd6547a422aae2e9f69d2a5124afc688ce3221e5a8fa992b3de0b565345fee935c3a951cc286c144321393a5b6e7300fd811902d9ba50f361e8049d7d756a971e0039d2e9af3a0fd94c4670765832776d496cca839af64f95e6558705b47cb2895312fa675453fe67b98fe79520b0f725abdee7ff7ddcc26c0c1184b6987f584c5567bdbf9b112c2c4df9be500bd3e81686f9de7234aa58d2066dbd922f29232"}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0700000000000069000000f9d6bb3400000000000000000000000000000000000000001c42000001040000000000000000000102ed06c545f78ca791230b068eba00c11dcfeed45877eb7e9e5fb1e25bcc58aa9f8c319f7b3871a3e72a046c05000000e3a92f874d1bf3bb915d3d8d5c69a9432d765dec236de8a0c501ec95bd8c1a25054bd869954d95a39fa76eeb025b8bfd4182f89f64246b71cad1dc0582ca"]) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 15:24:32 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x58}, 0x1c) 15:24:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @private2}, 0x1c) [ 390.980655][T12476] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=764416472 (3057665888 ns) > initial count (1918167408 ns). Using initial count to start timer. [ 391.228266][ T3450] pwc: recv_control_msg error -32 req 02 val 2b00 [ 391.274180][ T3450] pwc: recv_control_msg error -32 req 02 val 2700 [ 391.331283][ T3450] pwc: recv_control_msg error -32 req 04 val 1700 [ 391.377221][ T3450] pwc: recv_control_msg error -32 req 02 val 2c00 [ 391.418149][ T3450] pwc: recv_control_msg error -32 req 04 val 1000 [ 391.467382][ T3450] pwc: recv_control_msg error -32 req 04 val 1300 [ 391.518205][ T3450] pwc: recv_control_msg error -32 req 04 val 1400 [ 391.769560][ T3450] pwc: recv_control_msg error -71 req 02 val 2100 [ 391.787194][ T3450] pwc: recv_control_msg error -71 req 02 val 2200 [ 391.807162][ T3450] pwc: recv_control_msg error -71 req 06 val 0600 [ 391.827254][ T3450] pwc: recv_control_msg error -71 req 04 val 1500 [ 391.847219][ T3450] pwc: recv_control_msg error -71 req 02 val 2500 [ 391.869071][ T3450] pwc: recv_control_msg error -71 req 02 val 2400 [ 391.887199][ T3450] pwc: recv_control_msg error -71 req 02 val 2600 [ 391.920823][ T3450] pwc: recv_control_msg error -71 req 02 val 2900 [ 391.947748][ T3450] pwc: recv_control_msg error -71 req 02 val 2800 [ 391.967417][ T3450] pwc: recv_control_msg error -71 req 04 val 1100 [ 391.997280][ T3450] pwc: recv_control_msg error -71 req 04 val 1200 [ 392.006269][ T3450] pwc: Registered as video71. [ 392.012702][ T3450] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input6 [ 392.030204][ T3450] usb 6-1: USB disconnect, device number 7 [ 392.657302][ T3450] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 392.897231][ T3450] usb 6-1: Using ep0 maxpacket: 32 [ 393.217144][ T3450] usb 6-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=f1.5f [ 393.226326][ T3450] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.234637][ T3450] usb 6-1: Product: syz [ 393.239082][ T3450] usb 6-1: Manufacturer: syz [ 393.243775][ T3450] usb 6-1: SerialNumber: syz [ 393.257153][ T3450] usb 6-1: config 0 descriptor?? 15:24:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000000)=r1, 0x4) 15:24:34 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000100), 0x80800) 15:24:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 15:24:34 executing program 2: socketpair(0x23, 0x0, 0x5, &(0x7f0000000340)) 15:24:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xfc}, 0x1c) 15:24:34 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) [ 393.317245][ T3450] usb 6-1: can't set config #0, error -71 [ 393.347805][ T3450] usb 6-1: USB disconnect, device number 8 15:24:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 15:24:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1f4}, 0x1c) 15:24:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x4, @any, 0x1}, 0xe) 15:24:35 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 15:24:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x45, &(0x7f0000000000), 0x4) 15:24:35 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000100), 0x80800) 15:24:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x218}, 0x1c) 15:24:35 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x14}, 0x10) 15:24:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:24:35 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:36 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 15:24:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x4, &(0x7f0000000000), 0x4) 15:24:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @hci, @generic={0x0, "a8cf4e86ccbf0c5c3fc3ef5b65cc"}}) 15:24:36 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x241}, 0x1c) 15:24:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 15:24:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x80800) 15:24:37 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000040)) 15:24:37 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x300}, 0x1c) 15:24:37 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}) 15:24:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x40, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 15:24:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:37 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 15:24:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x3e8}, 0x1c) 15:24:38 executing program 0: unshare(0x380) [ 396.632745][T12599] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 396.641090][T12599] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 15:24:38 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x80800) 15:24:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x7) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10, r3, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 15:24:38 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000000), 0x4) 15:24:38 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 15:24:38 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='g'}, 0x48) 15:24:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 15:24:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4b8}, 0x1c) 15:24:39 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000001400), 0x4) 15:24:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="90010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf25170000003c0001801400020074756e6c30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e30000000000000000000000008000300020000000c00018008000300020000004800", @ANYBLOB='\b'], 0x190}}, 0x0) 15:24:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x3, 0x0, &(0x7f0000001b80)) 15:24:39 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x80800) 15:24:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x500}, 0x1c) 15:24:39 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa580, 0x0) 15:24:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1}}) 15:24:40 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 15:24:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=0x84d89198cabce289) 15:24:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={0x0, &(0x7f0000000c40)=""/129, 0x0, 0x81}, 0x20) 15:24:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x600}, 0x1c) 15:24:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@private2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2, 0x0, 0x3c}, 0x2, @in6=@private0}}, 0xe8) 15:24:41 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000001b80)=0xffffffffffffff37) 15:24:41 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000001b80)) 15:24:41 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 15:24:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x700}, 0x1c) 15:24:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000280), 0x4) 15:24:41 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 15:24:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) 15:24:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000340)={'sit0\x00', 0x0}) 15:24:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x900}, 0x1c) 15:24:42 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x400201, 0x0) 15:24:42 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 15:24:42 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f00000000c0), 0x12) 15:24:42 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x2000011a) socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x41}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={0x68, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x17}, @NL80211_ATTR_FRAME={0x3c, 0x33, @mgmt_frame=@disassoc={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x1000, @val={0x8c, 0x18, {0x0, "b2dd363861a9", @long="972d6971c3920600000700000000265a"}}}}]}, 0x68}}, 0x0) 15:24:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 15:24:43 executing program 5: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000032c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:24:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xa00}, 0x1c) 15:24:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) 15:24:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 15:24:43 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x10, 0x140c, 0x4}, 0x10}}, 0x0) [ 402.253459][ T568] tipc: Subscription rejected, illegal request 15:24:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xf00}, 0x1c) 15:24:43 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x2000011a) socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x41}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={0x68, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x17}, @NL80211_ATTR_FRAME={0x3c, 0x33, @mgmt_frame=@disassoc={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x1000, @val={0x8c, 0x18, {0x0, "b2dd363861a9", @long="972d6971c3920600000700000000265a"}}}}]}, 0x68}}, 0x0) 15:24:43 executing program 0: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x2000011a) r1 = socket$nl_generic(0x10, 0x3, 0x10) connect$tipc(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2000011a) syz_genetlink_get_family_id$nl80211(0x0, r1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket(0x1e, 0x1, 0x0) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) poll(&(0x7f0000000040), 0x1ffffe04, 0x0) connect$tipc(r2, &(0x7f0000000100)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x2}}, 0x10) 15:24:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) [ 402.594957][ T34] audit: type=1804 audit(1631978683.986:6): pid=12711 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir988823327/syzkaller.RQVg4y/187/cgroup.controllers" dev="sda1" ino=14583 res=1 errno=0 15:24:44 executing program 5: socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 15:24:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="0fe0535a413a"}, 0x14) 15:24:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) 15:24:44 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) 15:24:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) 15:24:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x34}, @loopback}}) 15:24:44 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000004c0)={0x38, 0x0, 0x4, 0x9}) 15:24:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000400)) 15:24:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x2000}, 0x1c) 15:24:45 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 15:24:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="90010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf25170000003c0001801400020074756e6c30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e30000000000000000000000008000300020000000c00018008000300", @ANYRES32=0x0, @ANYBLOB="140002"], 0x190}}, 0x0) 15:24:45 executing program 0: pipe(&(0x7f0000000480)) 15:24:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0xa5) 15:24:45 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0xe, 0x0, &(0x7f0000001b80)) 15:24:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x2400}, 0x1c) 15:24:45 executing program 5: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000540)) socket(0xa, 0x0, 0x0) 15:24:45 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f0000001b80)) 15:24:46 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0xd, 0x0, &(0x7f0000001b80)) 15:24:46 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) 15:24:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) 15:24:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x2ee0}, 0x1c) 15:24:46 executing program 4: pipe(&(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) 15:24:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000300)) 15:24:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@bridge_getvlan={0x18, 0x72, 0xf01}, 0x18}}, 0x0) 15:24:46 executing program 2: pipe(&(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 15:24:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4000}, 0x1c) 15:24:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 15:24:47 executing program 2: connect$x25(0xffffffffffffffff, 0x0, 0x0) 15:24:47 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000100)) 15:24:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0x15}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x2c}}, 0x0) 15:24:47 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) pipe(&(0x7f0000001c00)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7f}, 0x0, 0x0) 15:24:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4102}, 0x1c) 15:24:47 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000001b80)) 15:24:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0xd, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 15:24:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 15:24:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 15:24:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 406.564508][ T34] audit: type=1804 audit(1631978687.956:7): pid=12817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir964704423/syzkaller.UHKt8g/110/cgroup.controllers" dev="sda1" ino=14605 res=1 errno=0 15:24:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x5400}, 0x1c) 15:24:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x24, 0x0, &(0x7f0000001b80)) 15:24:48 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000500)=0x7, 0x4) 15:24:48 executing program 5: socket(0xecaa3b1ebc590347, 0x0, 0x0) 15:24:48 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000400)=[{}], 0x1, 0x6036f93b) 15:24:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "10aee317b33fd412e09e8113eecf2845926e3d17b67b2110bb59389c6d002d0b4823ae0960dd9445614a388d25c620cfac2eeabc38bf236ccafc351a4f522a2010b70659fb2789e7930d7f32c590347c"}, 0xd8) 15:24:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x5800}, 0x1c) 15:24:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="90010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf25170000003c0001801400020074756e6c30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e30000000000000000000000008000300020000000c00018008000300020000004800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f627269646765001400020076657468315f746f5f6261746164760014000200697036677265746170300000000000004800018008000300000000001400020069703665727370616e30000000000000140002007465616d3000000000000000000000001400020067726530000000000000000000000000280001801400020073797a5f74756e00000000", @ANYBLOB="08000100ae"], 0x190}}, 0x0) 15:24:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5}]}, 0x30}}, 0x0) [ 407.703543][T12846] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:24:49 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}}, 0x0) [ 407.792829][T12849] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:24:49 executing program 0: socket(0x2, 0x1, 0x4) 15:24:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x80fe}, 0x1c) 15:24:49 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x38, 0x0, &(0x7f0000001b80)) 15:24:49 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, 0x0) 15:24:49 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="ffa2e1bbcc61", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "36fcaa", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:24:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f0000001b80)) 15:24:50 executing program 3: socket(0x1d, 0x0, 0x3f) 15:24:50 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f0000001b80)) 15:24:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xb804}, 0x1c) 15:24:50 executing program 4: pipe(&(0x7f0000000480)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000280)=@framed={{}, [@initr0]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x88, &(0x7f0000000340)=""/136, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:50 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f0000001b80)) 15:24:50 executing program 5: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000540)) socket(0xa, 0x0, 0x0) 15:24:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 15:24:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xc4ff}, 0x1c) [ 409.200603][ T4704] Bluetooth: hci4: command 0x0406 tx timeout 15:24:50 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0xea60}) 15:24:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f0000001b80)) 15:24:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 15:24:51 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000001b80)) 15:24:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f0000000080)) 15:24:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xe02e}, 0x1c) 15:24:51 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 15:24:51 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)=""/249, &(0x7f0000000100)=0xf9) 15:24:51 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000001b00)={0x2, 0x0, @empty}, 0x10) 15:24:51 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:24:51 executing program 4: sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x0) 15:24:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xe803}, 0x1c) 15:24:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="90010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf25170000003c0001801400020074756e6c30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e30000000000000000000000008000300", @ANYBLOB='\b'], 0x190}}, 0x0) 15:24:51 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 15:24:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:24:52 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) pipe(&(0x7f0000001c00)) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7f}, 0x0, 0x0) 15:24:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x4) 15:24:52 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x48, 0x0, &(0x7f0000001b80)) 15:24:52 executing program 4: socket(0x1, 0x0, 0xbfeb) 15:24:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xf401}, 0x1c) 15:24:52 executing program 0: pipe(&(0x7f0000007dc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 15:24:52 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000001b80)=0x7) 15:24:52 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b80)={0xffffffffffffffff}, 0xc) 15:24:52 executing program 3: setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000040), 0xffffffb5) 15:24:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="90010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf25170000003c0001801400020074756e6c30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e30000000000000000000000008000300020000000c00018008000300020000004800018008", @ANYBLOB, @ANYBLOB="08000100ae"], 0x190}}, 0x0) 15:24:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xfc00}, 0x1c) 15:24:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) 15:24:53 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x11, r0, 0x100000000) 15:24:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890c, 0x0) [ 411.848218][T12954] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 15:24:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890c, &(0x7f0000000000)) [ 411.928720][T12956] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 15:24:53 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x9, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @broadcast}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 15:24:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xfe80}, 0x1c) 15:24:53 executing program 0: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40010) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x34000}}, 0x0) 15:24:53 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 15:24:53 executing program 2: r0 = socket(0x23, 0x5, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xffff0000}}, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 15:24:53 executing program 5: socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, &(0x7f00000001c0)='FREEZING\x00', 0x9) 15:24:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8904, 0x0) 15:24:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xff00}, 0x1c) 15:24:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000007e80), 0x4) 15:24:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, 0x0) 15:24:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) 15:24:54 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000006680)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000880)=""/4096, 0x1000, 0x40, 0x0, 0x0) 15:24:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xff0f}, 0x1c) 15:24:54 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect(r0, 0x0, 0x0) 15:24:55 executing program 0: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40010) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x34000}}, 0x0) 15:24:55 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r0, 0x1}, 0x14}}, 0x0) 15:24:55 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$fou(&(0x7f0000000240), r0) 15:24:55 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x60}}, 0xc0) 15:24:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xffc4}, 0x1c) 15:24:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000002c0), 0x4) 15:24:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1018, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 15:24:55 executing program 4: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000012c0)=@filter={'filter\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x1f8, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'rose0\x00', 'vlan0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x0, 0x0, [0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a], 0x0, 0x7fffffff}}}, {{@uncond, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'bridge_slave_1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 15:24:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 15:24:55 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 15:24:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40000}, 0x1c) 15:24:56 executing program 4: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000012c0)=@filter={'filter\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x1f8, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'rose0\x00', 'vlan0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x0, 0x0, [0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a], 0x0, 0x7fffffff}}}, {{@uncond, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'bridge_slave_1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 15:24:56 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x400c000) r1 = socket(0x0, 0x2, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000001440)={&(0x7f0000001340), 0xc, 0x0}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000006f80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000006f40)={&(0x7f0000006580)={0x264, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}]}, 0x264}}, 0x0) 15:24:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10140, 0x0) 15:24:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012000, 0x0) 15:24:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 15:24:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x50000}, 0x1c) 15:24:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 15:24:56 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000200)={0x30, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x400c005}, 0x20000000) 15:24:56 executing program 5: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', 0x0}) 15:24:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x83, &(0x7f0000000140)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:57 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 15:24:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xf0ff7f}, 0x1c) 15:24:57 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000006540)={'ip6tnl0\x00', &(0x7f00000064c0)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) [ 415.732060][T13064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 415.830789][T13066] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:24:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 15:24:57 executing program 2: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0xff00, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}) 15:24:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCSMRRU(r0, 0x40047451, &(0x7f00000000c0)) 15:24:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5411, 0x0) 15:24:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1000000}, 0x1c) 15:24:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x3f00}, 0x0) 15:24:57 executing program 5: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002d00)={'ip6_vti0\x00', &(0x7f0000002c80)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local}}) 15:24:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}, 0x0) 15:24:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001700000028"], 0x3c}}, 0x0) 15:24:58 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 15:24:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x2000000}, 0x1c) 15:24:58 executing program 5: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002d00)={'ip6_vti0\x00', &(0x7f0000002c80)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local}}) 15:24:58 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 15:24:58 executing program 2: socket$rds(0x15, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x8, 0x50, 0x5b55, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 15:24:58 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r0, 0x0) 15:24:58 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:24:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f000000d640)={'wg0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x2, &(0x7f0000000700)=@raw=[@btf_id], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4}}) 15:24:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x3000000}, 0x1c) 15:24:59 executing program 5: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002d00)={'ip6_vti0\x00', &(0x7f0000002c80)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local}}) 15:24:59 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x14}, 0x14}}, 0x4018011) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x34000}}, 0x0) [ 417.992441][T13133] sit0: mtu greater than device maximum 15:24:59 executing program 5: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002d00)={'ip6_vti0\x00', &(0x7f0000002c80)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local}}) 15:24:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4000000}, 0x1c) 15:24:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x9}, 0x0) 15:24:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x89e0, 0x0) 15:24:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001700000028000180"], 0x3c}}, 0x0) 15:25:00 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 15:25:00 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5411, 0x0) 15:25:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x5000000}, 0x1c) 15:25:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000002f00), 0x8) 15:25:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) [ 418.973298][T13156] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.097574][T13159] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:00 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xffff04e5) 15:25:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1f0426bd70001cdcdf250300000005000500010000000500020004000000050005"], 0x2c}}, 0x0) 15:25:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6000000}, 0x1c) 15:25:00 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890c, &(0x7f0000000000)) 15:25:00 executing program 3: r0 = socket(0x23, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:25:00 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 15:25:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4}}) 15:25:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x401c5820, &(0x7f0000000080)={'sit0\x00', 0x0}) 15:25:01 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) unshare(0x600) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:25:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x7000000}, 0x1c) 15:25:01 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 15:25:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 15:25:01 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000002c0)=ANY=[], 0x18}}, 0x0) 15:25:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000000)=0x98) 15:25:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8941, 0x0) 15:25:02 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000003580)={&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 15:25:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x8000000}, 0x1c) 15:25:02 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, 0x0) 15:25:02 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f000000d640)={'wg0\x00'}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x100000000) 15:25:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0189436, 0x0) 15:25:02 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890c, &(0x7f0000000000)) 15:25:02 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}) 15:25:02 executing program 3: r0 = socket(0x23, 0x5, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 15:25:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x9000000}, 0x1c) 15:25:02 executing program 0: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev, 0x0, 0x788e}}) 15:25:02 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400671c, &(0x7f0000001240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0326056a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff9223f51e0b0a3a07e758044ab19a6f7ae55d8", 0xfe6a, 0x20c49a, 0x0, 0x76) 15:25:03 executing program 3: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 15:25:03 executing program 2: pipe(&(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) socket$l2tp6(0xa, 0x2, 0x73) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x7d}, 0x0, 0x0) 15:25:03 executing program 4: unshare(0xc000600) unshare(0x600) 15:25:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xa000000}, 0x1c) 15:25:03 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)) 15:25:03 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, 0x0) 15:25:03 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc1) 15:25:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8931, &(0x7f0000000000)) 15:25:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001080)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4}}) 15:25:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xf000000}, 0x1c) 15:25:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 15:25:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, 0x0) 15:25:04 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 15:25:04 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:25:04 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001200)={&(0x7f00000011c0)='./file0\x00', 0x0, 0x8}, 0x10) 15:25:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) 15:25:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xcd, &(0x7f0000000080)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:25:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 15:25:04 executing program 5: socket(0x2c, 0x3, 0x800) 15:25:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) 15:25:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000002c0)=0x6, 0x4) 15:25:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x20000000}, 0x1c) 15:25:05 executing program 0: r0 = socket(0x23, 0x5, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4080) 15:25:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="680000003000010000000000000001000000000054000100500001000800010069666500280002801c00010000000000000000000000000000000000000000000000000008000600040004"], 0x68}}, 0x0) 15:25:05 executing program 5: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) unshare(0x40000000) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 15:25:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5460, 0x0) 15:25:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x24000000}, 0x1c) [ 424.018473][T13285] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 424.028101][T13285] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 15:25:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x10001) 15:25:05 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:25:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x890b, 0x0) 15:25:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r0, &(0x7f0000000180)=@ieee802154, 0x80) 15:25:05 executing program 3: r0 = socket(0x23, 0x5, 0x0) recvfrom$rose(r0, 0x0, 0x0, 0x40000062, 0x0, 0x0) 15:25:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40000000}, 0x1c) 15:25:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'sit0\x00', 0x0}) 15:25:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x89e1, 0x0) 15:25:06 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000003580)={0x0, 0x0, 0x0}, 0x0) 15:25:06 executing program 5: unshare(0x0) unshare(0x40000000) 15:25:06 executing program 3: r0 = socket(0x2, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) [ 425.205255][T13349] sit0: mtu less than device minimum [ 425.309187][T13352] ===================================================== [ 425.316270][T13352] BUG: KMSAN: uninit-value in caif_seqpkt_sendmsg+0x5d0/0xf50 [ 425.323756][T13352] caif_seqpkt_sendmsg+0x5d0/0xf50 [ 425.328895][T13352] ____sys_sendmsg+0xe11/0x12c0 [ 425.333766][T13352] __sys_sendmsg+0x704/0x840 [ 425.338375][T13352] __ia32_compat_sys_sendmsg+0xed/0x130 [ 425.344019][T13352] __do_fast_syscall_32+0x96/0xe0 [ 425.349069][T13352] do_fast_syscall_32+0x3c/0x80 [ 425.354117][T13352] do_SYSENTER_32+0x1b/0x20 [ 425.358653][T13352] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 425.365008][T13352] [ 425.367333][T13352] Local variable ----iovstack.i@__sys_sendmsg created at: [ 425.374437][T13352] __sys_sendmsg+0x342/0x840 [ 425.379043][T13352] __ia32_compat_sys_sendmsg+0xed/0x130 [ 425.385044][T13352] ===================================================== [ 425.391977][T13352] Disabling lock debugging due to kernel taint [ 425.398136][T13352] Kernel panic - not syncing: panic_on_kmsan set ... [ 425.404809][T13352] CPU: 0 PID: 13352 Comm: syz-executor.4 Tainted: G B 5.13.0-syzkaller #0 [ 425.414633][T13352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.424743][T13352] Call Trace: [ 425.428031][T13352] dump_stack+0x25a/0x2f6 [ 425.432385][T13352] panic+0x4c7/0xe98 [ 425.436418][T13352] ? add_taint+0x187/0x210 [ 425.440915][T13352] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 425.447103][T13352] kmsan_report+0x2ee/0x300 [ 425.451631][T13352] ? kmsan_get_metadata+0x11b/0x180 [ 425.456856][T13352] ? __msan_warning+0xd7/0x150 [ 425.461637][T13352] ? caif_seqpkt_sendmsg+0x5d0/0xf50 [ 425.466951][T13352] ? ____sys_sendmsg+0xe11/0x12c0 [ 425.471980][T13352] ? __sys_sendmsg+0x704/0x840 [ 425.476750][T13352] ? __ia32_compat_sys_sendmsg+0xed/0x130 [ 425.482482][T13352] ? __do_fast_syscall_32+0x96/0xe0 [ 425.487682][T13352] ? do_fast_syscall_32+0x3c/0x80 [ 425.492721][T13352] ? do_SYSENTER_32+0x1b/0x20 [ 425.497402][T13352] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 425.503922][T13352] ? __msan_poison_alloca+0x15a/0x1a0 [ 425.509317][T13352] __msan_warning+0xd7/0x150 [ 425.513916][T13352] caif_seqpkt_sendmsg+0x5d0/0xf50 [ 425.519050][T13352] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 425.524870][T13352] ____sys_sendmsg+0xe11/0x12c0 [ 425.529728][T13352] ? setsockopt+0x870/0x870 [ 425.534234][T13352] __sys_sendmsg+0x704/0x840 [ 425.538845][T13352] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 425.545122][T13352] ? finish_task_switch+0x3ba/0x8c0 [ 425.550424][T13352] ? kmsan_get_metadata+0x11b/0x180 [ 425.555644][T13352] ? kmsan_get_metadata+0x11b/0x180 [ 425.561042][T13352] ? kmsan_get_metadata+0x11b/0x180 [ 425.566341][T13352] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 425.572171][T13352] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 425.578248][T13352] ? kmsan_get_metadata+0x11b/0x180 [ 425.583470][T13352] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 425.589287][T13352] __ia32_compat_sys_sendmsg+0xed/0x130 [ 425.594842][T13352] __do_fast_syscall_32+0x96/0xe0 [ 425.599870][T13352] do_fast_syscall_32+0x3c/0x80 [ 425.604729][T13352] do_SYSENTER_32+0x1b/0x20 [ 425.609238][T13352] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 425.615573][T13352] RIP: 0023:0xf6ef3549 [ 425.619644][T13352] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 425.639258][T13352] RSP: 002b:00000000f44ed5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 425.647677][T13352] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020003580 [ 425.655735][T13352] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 425.663706][T13352] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 425.671676][T13352] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 425.679644][T13352] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 425.687867][T13352] Kernel Offset: disabled [ 425.692216][T13352] Rebooting in 86400 seconds..