[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.106' (ECDSA) to the list of known hosts. 2021/03/03 04:52:59 fuzzer started 2021/03/03 04:52:59 dialing manager at 10.128.0.169:33863 2021/03/03 04:53:00 syscalls: 3228 2021/03/03 04:53:00 code coverage: enabled 2021/03/03 04:53:00 comparison tracing: enabled 2021/03/03 04:53:00 extra coverage: enabled 2021/03/03 04:53:00 setuid sandbox: enabled 2021/03/03 04:53:00 namespace sandbox: enabled 2021/03/03 04:53:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/03 04:53:00 fault injection: enabled 2021/03/03 04:53:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/03 04:53:00 net packet injection: enabled 2021/03/03 04:53:00 net device setup: enabled 2021/03/03 04:53:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/03 04:53:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/03 04:53:00 USB emulation: enabled 2021/03/03 04:53:00 hci packet injection: enabled 2021/03/03 04:53:00 wifi device emulation: enabled 2021/03/03 04:53:00 802.15.4 emulation: enabled 2021/03/03 04:53:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/03 04:53:00 fetching corpus: 50, signal 43394/47148 (executing program) 2021/03/03 04:53:00 fetching corpus: 100, signal 62500/67959 (executing program) 2021/03/03 04:53:00 fetching corpus: 150, signal 89686/96684 (executing program) 2021/03/03 04:53:00 fetching corpus: 200, signal 104115/112676 (executing program) 2021/03/03 04:53:00 fetching corpus: 250, signal 122652/132700 (executing program) 2021/03/03 04:53:00 fetching corpus: 300, signal 131883/143490 (executing program) 2021/03/03 04:53:00 fetching corpus: 350, signal 140767/153864 (executing program) 2021/03/03 04:53:01 fetching corpus: 400, signal 148980/163540 (executing program) 2021/03/03 04:53:01 fetching corpus: 450, signal 158553/174472 (executing program) 2021/03/03 04:53:01 fetching corpus: 500, signal 166004/183325 (executing program) 2021/03/03 04:53:01 fetching corpus: 550, signal 174224/192933 (executing program) 2021/03/03 04:53:01 fetching corpus: 600, signal 180641/200656 (executing program) 2021/03/03 04:53:01 fetching corpus: 650, signal 195839/216806 (executing program) 2021/03/03 04:53:01 fetching corpus: 700, signal 200219/222552 (executing program) 2021/03/03 04:53:01 fetching corpus: 750, signal 205282/228888 (executing program) 2021/03/03 04:53:01 fetching corpus: 800, signal 211787/236600 (executing program) 2021/03/03 04:53:01 fetching corpus: 850, signal 220300/246171 (executing program) 2021/03/03 04:53:02 fetching corpus: 900, signal 225736/252759 (executing program) 2021/03/03 04:53:02 fetching corpus: 950, signal 230337/258592 (executing program) 2021/03/03 04:53:02 fetching corpus: 1000, signal 238032/267259 (executing program) 2021/03/03 04:53:02 fetching corpus: 1050, signal 244915/275102 (executing program) 2021/03/03 04:53:02 fetching corpus: 1100, signal 247550/278952 (executing program) 2021/03/03 04:53:02 fetching corpus: 1150, signal 251535/284063 (executing program) 2021/03/03 04:53:02 fetching corpus: 1200, signal 254402/288118 (executing program) 2021/03/03 04:53:02 fetching corpus: 1250, signal 260703/295358 (executing program) 2021/03/03 04:53:03 fetching corpus: 1300, signal 265664/301353 (executing program) 2021/03/03 04:53:03 fetching corpus: 1350, signal 269092/305899 (executing program) 2021/03/03 04:53:03 fetching corpus: 1400, signal 273863/311627 (executing program) 2021/03/03 04:53:03 fetching corpus: 1450, signal 278740/317433 (executing program) 2021/03/03 04:53:03 fetching corpus: 1500, signal 284041/323600 (executing program) 2021/03/03 04:53:03 fetching corpus: 1550, signal 287268/327843 (executing program) 2021/03/03 04:53:03 fetching corpus: 1600, signal 290717/332217 (executing program) 2021/03/03 04:53:03 fetching corpus: 1650, signal 295083/337464 (executing program) 2021/03/03 04:53:03 fetching corpus: 1700, signal 299050/342329 (executing program) syzkaller login: [ 71.187373][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.194752][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 04:53:04 fetching corpus: 1750, signal 301318/345638 (executing program) 2021/03/03 04:53:04 fetching corpus: 1800, signal 304670/349942 (executing program) 2021/03/03 04:53:04 fetching corpus: 1850, signal 308257/354398 (executing program) 2021/03/03 04:53:04 fetching corpus: 1900, signal 311450/358488 (executing program) 2021/03/03 04:53:04 fetching corpus: 1950, signal 314620/362512 (executing program) 2021/03/03 04:53:04 fetching corpus: 2000, signal 317928/366671 (executing program) 2021/03/03 04:53:04 fetching corpus: 2050, signal 321477/371016 (executing program) 2021/03/03 04:53:04 fetching corpus: 2100, signal 324930/375301 (executing program) 2021/03/03 04:53:04 fetching corpus: 2150, signal 326398/377782 (executing program) 2021/03/03 04:53:04 fetching corpus: 2200, signal 329093/381276 (executing program) 2021/03/03 04:53:05 fetching corpus: 2250, signal 332244/385178 (executing program) 2021/03/03 04:53:05 fetching corpus: 2300, signal 334275/388045 (executing program) 2021/03/03 04:53:05 fetching corpus: 2350, signal 336145/390808 (executing program) 2021/03/03 04:53:05 fetching corpus: 2400, signal 339069/394503 (executing program) 2021/03/03 04:53:05 fetching corpus: 2450, signal 341644/397869 (executing program) 2021/03/03 04:53:05 fetching corpus: 2500, signal 344278/401305 (executing program) 2021/03/03 04:53:05 fetching corpus: 2550, signal 346773/404584 (executing program) 2021/03/03 04:53:05 fetching corpus: 2600, signal 348529/407243 (executing program) 2021/03/03 04:53:05 fetching corpus: 2650, signal 350911/410387 (executing program) 2021/03/03 04:53:05 fetching corpus: 2700, signal 352464/412842 (executing program) 2021/03/03 04:53:05 fetching corpus: 2750, signal 357793/418576 (executing program) 2021/03/03 04:53:06 fetching corpus: 2800, signal 359792/421329 (executing program) 2021/03/03 04:53:06 fetching corpus: 2850, signal 362446/424667 (executing program) 2021/03/03 04:53:06 fetching corpus: 2900, signal 365712/428508 (executing program) 2021/03/03 04:53:06 fetching corpus: 2950, signal 370244/433431 (executing program) 2021/03/03 04:53:06 fetching corpus: 3000, signal 372597/436457 (executing program) 2021/03/03 04:53:06 fetching corpus: 3050, signal 375440/439906 (executing program) 2021/03/03 04:53:06 fetching corpus: 3100, signal 376823/442172 (executing program) 2021/03/03 04:53:06 fetching corpus: 3150, signal 379034/445034 (executing program) 2021/03/03 04:53:06 fetching corpus: 3200, signal 380939/447680 (executing program) 2021/03/03 04:53:07 fetching corpus: 3250, signal 383308/450693 (executing program) 2021/03/03 04:53:07 fetching corpus: 3300, signal 385710/453746 (executing program) 2021/03/03 04:53:07 fetching corpus: 3350, signal 387213/456005 (executing program) 2021/03/03 04:53:07 fetching corpus: 3400, signal 389930/459235 (executing program) 2021/03/03 04:53:07 fetching corpus: 3450, signal 390976/461116 (executing program) 2021/03/03 04:53:07 fetching corpus: 3500, signal 393200/463934 (executing program) 2021/03/03 04:53:07 fetching corpus: 3550, signal 394882/466283 (executing program) 2021/03/03 04:53:07 fetching corpus: 3600, signal 397176/469152 (executing program) 2021/03/03 04:53:07 fetching corpus: 3650, signal 399507/472061 (executing program) 2021/03/03 04:53:08 fetching corpus: 3700, signal 401058/474317 (executing program) 2021/03/03 04:53:08 fetching corpus: 3750, signal 403750/477473 (executing program) 2021/03/03 04:53:08 fetching corpus: 3800, signal 405150/479566 (executing program) 2021/03/03 04:53:08 fetching corpus: 3850, signal 407658/482564 (executing program) 2021/03/03 04:53:08 fetching corpus: 3900, signal 409835/485275 (executing program) 2021/03/03 04:53:08 fetching corpus: 3950, signal 411360/487469 (executing program) 2021/03/03 04:53:08 fetching corpus: 4000, signal 412565/489347 (executing program) 2021/03/03 04:53:08 fetching corpus: 4050, signal 414183/491560 (executing program) 2021/03/03 04:53:08 fetching corpus: 4100, signal 415613/493682 (executing program) 2021/03/03 04:53:09 fetching corpus: 4150, signal 416990/495711 (executing program) 2021/03/03 04:53:09 fetching corpus: 4200, signal 419464/498661 (executing program) 2021/03/03 04:53:09 fetching corpus: 4250, signal 420557/500438 (executing program) 2021/03/03 04:53:09 fetching corpus: 4300, signal 422096/502564 (executing program) 2021/03/03 04:53:09 fetching corpus: 4350, signal 423616/504654 (executing program) 2021/03/03 04:53:09 fetching corpus: 4400, signal 425787/507284 (executing program) 2021/03/03 04:53:09 fetching corpus: 4450, signal 426844/509009 (executing program) 2021/03/03 04:53:09 fetching corpus: 4500, signal 428369/511072 (executing program) 2021/03/03 04:53:09 fetching corpus: 4550, signal 430862/513954 (executing program) 2021/03/03 04:53:10 fetching corpus: 4600, signal 433330/516701 (executing program) 2021/03/03 04:53:10 fetching corpus: 4650, signal 434422/518417 (executing program) 2021/03/03 04:53:10 fetching corpus: 4700, signal 435784/520309 (executing program) 2021/03/03 04:53:10 fetching corpus: 4750, signal 438520/523206 (executing program) 2021/03/03 04:53:10 fetching corpus: 4800, signal 439793/525098 (executing program) 2021/03/03 04:53:10 fetching corpus: 4850, signal 441018/526914 (executing program) 2021/03/03 04:53:10 fetching corpus: 4900, signal 442906/529212 (executing program) 2021/03/03 04:53:10 fetching corpus: 4950, signal 445096/531733 (executing program) 2021/03/03 04:53:10 fetching corpus: 5000, signal 446332/533506 (executing program) 2021/03/03 04:53:10 fetching corpus: 5050, signal 448458/535915 (executing program) 2021/03/03 04:53:11 fetching corpus: 5100, signal 451205/538804 (executing program) 2021/03/03 04:53:11 fetching corpus: 5150, signal 452372/540472 (executing program) 2021/03/03 04:53:11 fetching corpus: 5200, signal 453532/542147 (executing program) 2021/03/03 04:53:11 fetching corpus: 5250, signal 455273/544308 (executing program) 2021/03/03 04:53:11 fetching corpus: 5300, signal 456478/546021 (executing program) 2021/03/03 04:53:11 fetching corpus: 5350, signal 457400/547509 (executing program) 2021/03/03 04:53:11 fetching corpus: 5400, signal 458416/549100 (executing program) 2021/03/03 04:53:11 fetching corpus: 5450, signal 459551/550748 (executing program) 2021/03/03 04:53:11 fetching corpus: 5500, signal 460402/552195 (executing program) 2021/03/03 04:53:11 fetching corpus: 5550, signal 462053/554210 (executing program) 2021/03/03 04:53:11 fetching corpus: 5600, signal 463908/556342 (executing program) 2021/03/03 04:53:12 fetching corpus: 5650, signal 464893/557893 (executing program) 2021/03/03 04:53:12 fetching corpus: 5700, signal 465823/559365 (executing program) 2021/03/03 04:53:12 fetching corpus: 5750, signal 467453/561343 (executing program) 2021/03/03 04:53:12 fetching corpus: 5800, signal 468352/562841 (executing program) 2021/03/03 04:53:12 fetching corpus: 5850, signal 469790/564646 (executing program) 2021/03/03 04:53:12 fetching corpus: 5900, signal 471219/566560 (executing program) 2021/03/03 04:53:12 fetching corpus: 5950, signal 473493/568856 (executing program) 2021/03/03 04:53:12 fetching corpus: 6000, signal 474499/570341 (executing program) 2021/03/03 04:53:12 fetching corpus: 6050, signal 476736/572714 (executing program) 2021/03/03 04:53:13 fetching corpus: 6100, signal 477903/574314 (executing program) 2021/03/03 04:53:13 fetching corpus: 6150, signal 479002/575854 (executing program) 2021/03/03 04:53:13 fetching corpus: 6200, signal 481041/578057 (executing program) 2021/03/03 04:53:13 fetching corpus: 6250, signal 481965/579438 (executing program) 2021/03/03 04:53:13 fetching corpus: 6300, signal 483414/581215 (executing program) 2021/03/03 04:53:13 fetching corpus: 6350, signal 487201/584561 (executing program) 2021/03/03 04:53:13 fetching corpus: 6400, signal 488103/585952 (executing program) 2021/03/03 04:53:13 fetching corpus: 6450, signal 489518/587645 (executing program) 2021/03/03 04:53:13 fetching corpus: 6500, signal 490210/588836 (executing program) 2021/03/03 04:53:13 fetching corpus: 6550, signal 491187/590242 (executing program) 2021/03/03 04:53:13 fetching corpus: 6600, signal 492448/591811 (executing program) 2021/03/03 04:53:13 fetching corpus: 6650, signal 493294/593085 (executing program) 2021/03/03 04:53:14 fetching corpus: 6700, signal 495273/595138 (executing program) 2021/03/03 04:53:14 fetching corpus: 6750, signal 496236/596487 (executing program) 2021/03/03 04:53:14 fetching corpus: 6800, signal 497117/597828 (executing program) 2021/03/03 04:53:14 fetching corpus: 6850, signal 498080/599149 (executing program) 2021/03/03 04:53:14 fetching corpus: 6900, signal 499990/601112 (executing program) 2021/03/03 04:53:14 fetching corpus: 6950, signal 500641/602233 (executing program) 2021/03/03 04:53:14 fetching corpus: 7000, signal 501942/603854 (executing program) 2021/03/03 04:53:14 fetching corpus: 7050, signal 502774/605140 (executing program) 2021/03/03 04:53:14 fetching corpus: 7100, signal 503872/606576 (executing program) 2021/03/03 04:53:14 fetching corpus: 7150, signal 505142/608082 (executing program) 2021/03/03 04:53:15 fetching corpus: 7200, signal 506606/609740 (executing program) 2021/03/03 04:53:15 fetching corpus: 7250, signal 507570/611048 (executing program) 2021/03/03 04:53:15 fetching corpus: 7300, signal 508584/612382 (executing program) 2021/03/03 04:53:15 fetching corpus: 7350, signal 510027/613947 (executing program) 2021/03/03 04:53:15 fetching corpus: 7400, signal 510972/615301 (executing program) 2021/03/03 04:53:15 fetching corpus: 7450, signal 512066/616682 (executing program) 2021/03/03 04:53:15 fetching corpus: 7500, signal 513214/618120 (executing program) 2021/03/03 04:53:15 fetching corpus: 7550, signal 513889/619206 (executing program) 2021/03/03 04:53:16 fetching corpus: 7600, signal 515340/620769 (executing program) 2021/03/03 04:53:16 fetching corpus: 7650, signal 516598/622199 (executing program) 2021/03/03 04:53:16 fetching corpus: 7700, signal 518157/623776 (executing program) 2021/03/03 04:53:16 fetching corpus: 7750, signal 518974/624962 (executing program) 2021/03/03 04:53:16 fetching corpus: 7800, signal 519576/625992 (executing program) 2021/03/03 04:53:16 fetching corpus: 7850, signal 520318/627131 (executing program) 2021/03/03 04:53:16 fetching corpus: 7900, signal 521360/628415 (executing program) 2021/03/03 04:53:16 fetching corpus: 7950, signal 522532/629821 (executing program) 2021/03/03 04:53:16 fetching corpus: 8000, signal 523393/630944 (executing program) 2021/03/03 04:53:16 fetching corpus: 8050, signal 524129/632096 (executing program) 2021/03/03 04:53:16 fetching corpus: 8100, signal 525369/633464 (executing program) 2021/03/03 04:53:17 fetching corpus: 8150, signal 526424/634760 (executing program) 2021/03/03 04:53:17 fetching corpus: 8200, signal 527772/636227 (executing program) 2021/03/03 04:53:17 fetching corpus: 8250, signal 529290/637746 (executing program) 2021/03/03 04:53:17 fetching corpus: 8300, signal 530073/638813 (executing program) 2021/03/03 04:53:17 fetching corpus: 8350, signal 531992/640533 (executing program) 2021/03/03 04:53:17 fetching corpus: 8400, signal 532867/641663 (executing program) 2021/03/03 04:53:17 fetching corpus: 8450, signal 533897/642864 (executing program) 2021/03/03 04:53:17 fetching corpus: 8500, signal 534937/644120 (executing program) 2021/03/03 04:53:17 fetching corpus: 8550, signal 535901/645342 (executing program) 2021/03/03 04:53:18 fetching corpus: 8600, signal 536769/646450 (executing program) 2021/03/03 04:53:18 fetching corpus: 8650, signal 538015/647801 (executing program) 2021/03/03 04:53:18 fetching corpus: 8700, signal 539406/649197 (executing program) 2021/03/03 04:53:18 fetching corpus: 8750, signal 539862/650055 (executing program) 2021/03/03 04:53:18 fetching corpus: 8800, signal 540717/651208 (executing program) 2021/03/03 04:53:18 fetching corpus: 8850, signal 542170/652619 (executing program) 2021/03/03 04:53:18 fetching corpus: 8900, signal 543808/654142 (executing program) 2021/03/03 04:53:18 fetching corpus: 8950, signal 544930/655385 (executing program) 2021/03/03 04:53:18 fetching corpus: 9000, signal 546394/656779 (executing program) 2021/03/03 04:53:18 fetching corpus: 9050, signal 546962/657675 (executing program) 2021/03/03 04:53:19 fetching corpus: 9100, signal 547755/658695 (executing program) 2021/03/03 04:53:19 fetching corpus: 9150, signal 548702/659830 (executing program) 2021/03/03 04:53:19 fetching corpus: 9200, signal 549918/661071 (executing program) 2021/03/03 04:53:19 fetching corpus: 9250, signal 550716/662069 (executing program) 2021/03/03 04:53:19 fetching corpus: 9300, signal 551882/663295 (executing program) 2021/03/03 04:53:19 fetching corpus: 9350, signal 552946/664440 (executing program) 2021/03/03 04:53:19 fetching corpus: 9400, signal 554014/665539 (executing program) 2021/03/03 04:53:19 fetching corpus: 9450, signal 555028/666688 (executing program) 2021/03/03 04:53:19 fetching corpus: 9500, signal 555954/667771 (executing program) 2021/03/03 04:53:20 fetching corpus: 9550, signal 556635/668716 (executing program) 2021/03/03 04:53:20 fetching corpus: 9600, signal 558211/670101 (executing program) 2021/03/03 04:53:20 fetching corpus: 9650, signal 559184/671175 (executing program) 2021/03/03 04:53:20 fetching corpus: 9700, signal 560774/672609 (executing program) 2021/03/03 04:53:20 fetching corpus: 9750, signal 561941/673827 (executing program) 2021/03/03 04:53:20 fetching corpus: 9800, signal 562686/674765 (executing program) 2021/03/03 04:53:20 fetching corpus: 9850, signal 563290/675613 (executing program) 2021/03/03 04:53:20 fetching corpus: 9900, signal 564132/676608 (executing program) 2021/03/03 04:53:20 fetching corpus: 9950, signal 565068/677714 (executing program) 2021/03/03 04:53:20 fetching corpus: 10000, signal 565789/678625 (executing program) 2021/03/03 04:53:21 fetching corpus: 10050, signal 566453/679500 (executing program) 2021/03/03 04:53:21 fetching corpus: 10100, signal 567408/680509 (executing program) 2021/03/03 04:53:21 fetching corpus: 10150, signal 568967/681812 (executing program) 2021/03/03 04:53:21 fetching corpus: 10200, signal 569639/682642 (executing program) 2021/03/03 04:53:21 fetching corpus: 10250, signal 570894/683778 (executing program) 2021/03/03 04:53:21 fetching corpus: 10300, signal 571849/684763 (executing program) 2021/03/03 04:53:21 fetching corpus: 10350, signal 572722/685731 (executing program) 2021/03/03 04:53:21 fetching corpus: 10400, signal 573624/686698 (executing program) 2021/03/03 04:53:21 fetching corpus: 10450, signal 574017/687408 (executing program) 2021/03/03 04:53:21 fetching corpus: 10500, signal 575124/688424 (executing program) 2021/03/03 04:53:21 fetching corpus: 10550, signal 575854/689294 (executing program) 2021/03/03 04:53:22 fetching corpus: 10600, signal 576638/690169 (executing program) 2021/03/03 04:53:22 fetching corpus: 10650, signal 577192/690954 (executing program) 2021/03/03 04:53:22 fetching corpus: 10700, signal 577887/691794 (executing program) 2021/03/03 04:53:22 fetching corpus: 10750, signal 579286/692966 (executing program) 2021/03/03 04:53:22 fetching corpus: 10800, signal 579928/693794 (executing program) 2021/03/03 04:53:22 fetching corpus: 10850, signal 582161/695382 (executing program) 2021/03/03 04:53:22 fetching corpus: 10900, signal 583079/696301 (executing program) 2021/03/03 04:53:22 fetching corpus: 10950, signal 583560/697004 (executing program) 2021/03/03 04:53:22 fetching corpus: 11000, signal 584370/697914 (executing program) 2021/03/03 04:53:22 fetching corpus: 11050, signal 584999/698741 (executing program) 2021/03/03 04:53:23 fetching corpus: 11100, signal 585312/699392 (executing program) 2021/03/03 04:53:23 fetching corpus: 11150, signal 586132/700262 (executing program) 2021/03/03 04:53:23 fetching corpus: 11200, signal 586697/701003 (executing program) 2021/03/03 04:53:23 fetching corpus: 11250, signal 587319/701779 (executing program) 2021/03/03 04:53:23 fetching corpus: 11300, signal 587769/702521 (executing program) 2021/03/03 04:53:23 fetching corpus: 11350, signal 588265/703267 (executing program) 2021/03/03 04:53:23 fetching corpus: 11400, signal 589026/704063 (executing program) 2021/03/03 04:53:23 fetching corpus: 11450, signal 589813/704905 (executing program) 2021/03/03 04:53:23 fetching corpus: 11500, signal 590457/705687 (executing program) 2021/03/03 04:53:23 fetching corpus: 11550, signal 591110/706466 (executing program) 2021/03/03 04:53:24 fetching corpus: 11600, signal 591933/707322 (executing program) 2021/03/03 04:53:24 fetching corpus: 11650, signal 592727/708134 (executing program) 2021/03/03 04:53:24 fetching corpus: 11700, signal 593994/709133 (executing program) 2021/03/03 04:53:24 fetching corpus: 11750, signal 594519/709814 (executing program) 2021/03/03 04:53:24 fetching corpus: 11800, signal 595146/710544 (executing program) 2021/03/03 04:53:24 fetching corpus: 11850, signal 596122/711366 (executing program) 2021/03/03 04:53:24 fetching corpus: 11900, signal 596609/712045 (executing program) 2021/03/03 04:53:24 fetching corpus: 11950, signal 597249/712802 (executing program) 2021/03/03 04:53:24 fetching corpus: 12000, signal 598154/713647 (executing program) 2021/03/03 04:53:24 fetching corpus: 12050, signal 598861/714408 (executing program) 2021/03/03 04:53:25 fetching corpus: 12100, signal 599920/715288 (executing program) 2021/03/03 04:53:25 fetching corpus: 12150, signal 600464/715958 (executing program) 2021/03/03 04:53:25 fetching corpus: 12200, signal 601104/716674 (executing program) 2021/03/03 04:53:25 fetching corpus: 12250, signal 601547/717303 (executing program) 2021/03/03 04:53:25 fetching corpus: 12300, signal 603033/718311 (executing program) 2021/03/03 04:53:25 fetching corpus: 12350, signal 604488/719301 (executing program) 2021/03/03 04:53:25 fetching corpus: 12400, signal 605721/720221 (executing program) 2021/03/03 04:53:25 fetching corpus: 12450, signal 606991/721124 (executing program) 2021/03/03 04:53:25 fetching corpus: 12500, signal 608136/721979 (executing program) 2021/03/03 04:53:25 fetching corpus: 12550, signal 608864/722716 (executing program) 2021/03/03 04:53:26 fetching corpus: 12600, signal 609393/723328 (executing program) 2021/03/03 04:53:26 fetching corpus: 12650, signal 610550/724229 (executing program) 2021/03/03 04:53:26 fetching corpus: 12700, signal 611070/724846 (executing program) 2021/03/03 04:53:26 fetching corpus: 12750, signal 611887/725570 (executing program) 2021/03/03 04:53:26 fetching corpus: 12800, signal 612339/726202 (executing program) 2021/03/03 04:53:26 fetching corpus: 12850, signal 613065/726876 (executing program) 2021/03/03 04:53:26 fetching corpus: 12900, signal 613607/727507 (executing program) 2021/03/03 04:53:26 fetching corpus: 12950, signal 614505/728276 (executing program) 2021/03/03 04:53:26 fetching corpus: 13000, signal 615551/729052 (executing program) 2021/03/03 04:53:26 fetching corpus: 13050, signal 616148/729656 (executing program) 2021/03/03 04:53:27 fetching corpus: 13100, signal 616884/730328 (executing program) 2021/03/03 04:53:27 fetching corpus: 13150, signal 617343/730918 (executing program) 2021/03/03 04:53:27 fetching corpus: 13200, signal 618050/731552 (executing program) 2021/03/03 04:53:27 fetching corpus: 13250, signal 618983/732257 (executing program) 2021/03/03 04:53:27 fetching corpus: 13300, signal 619543/732820 (executing program) 2021/03/03 04:53:27 fetching corpus: 13350, signal 620576/733595 (executing program) 2021/03/03 04:53:27 fetching corpus: 13400, signal 621165/734196 (executing program) 2021/03/03 04:53:27 fetching corpus: 13450, signal 621730/734827 (executing program) 2021/03/03 04:53:27 fetching corpus: 13500, signal 622794/735609 (executing program) 2021/03/03 04:53:27 fetching corpus: 13550, signal 623673/736261 (executing program) 2021/03/03 04:53:27 fetching corpus: 13600, signal 624131/736826 (executing program) 2021/03/03 04:53:28 fetching corpus: 13650, signal 624767/737420 (executing program) 2021/03/03 04:53:28 fetching corpus: 13700, signal 625326/738019 (executing program) 2021/03/03 04:53:28 fetching corpus: 13750, signal 626006/738652 (executing program) 2021/03/03 04:53:28 fetching corpus: 13800, signal 626914/739336 (executing program) 2021/03/03 04:53:28 fetching corpus: 13850, signal 627437/739881 (executing program) 2021/03/03 04:53:28 fetching corpus: 13900, signal 628105/740492 (executing program) 2021/03/03 04:53:28 fetching corpus: 13950, signal 628955/741132 (executing program) 2021/03/03 04:53:28 fetching corpus: 14000, signal 629451/741694 (executing program) 2021/03/03 04:53:28 fetching corpus: 14050, signal 629801/742153 (executing program) 2021/03/03 04:53:28 fetching corpus: 14100, signal 630184/742645 (executing program) 2021/03/03 04:53:29 fetching corpus: 14150, signal 630659/743181 (executing program) 2021/03/03 04:53:29 fetching corpus: 14200, signal 631073/743668 (executing program) 2021/03/03 04:53:29 fetching corpus: 14250, signal 631714/744226 (executing program) 2021/03/03 04:53:29 fetching corpus: 14300, signal 632301/744724 (executing program) 2021/03/03 04:53:29 fetching corpus: 14350, signal 632940/745259 (executing program) 2021/03/03 04:53:29 fetching corpus: 14400, signal 633685/745862 (executing program) 2021/03/03 04:53:29 fetching corpus: 14450, signal 634177/746397 (executing program) 2021/03/03 04:53:30 fetching corpus: 14500, signal 634872/746963 (executing program) 2021/03/03 04:53:30 fetching corpus: 14550, signal 635630/747588 (executing program) 2021/03/03 04:53:30 fetching corpus: 14600, signal 636417/748189 (executing program) 2021/03/03 04:53:31 fetching corpus: 14650, signal 637081/748755 (executing program) 2021/03/03 04:53:31 fetching corpus: 14700, signal 637531/749253 (executing program) 2021/03/03 04:53:31 fetching corpus: 14750, signal 637990/749788 (executing program) 2021/03/03 04:53:31 fetching corpus: 14800, signal 638683/750315 (executing program) 2021/03/03 04:53:31 fetching corpus: 14850, signal 639265/750844 (executing program) 2021/03/03 04:53:31 fetching corpus: 14900, signal 639924/751426 (executing program) 2021/03/03 04:53:31 fetching corpus: 14950, signal 640267/751895 (executing program) 2021/03/03 04:53:32 fetching corpus: 15000, signal 641850/752665 (executing program) 2021/03/03 04:53:32 fetching corpus: 15050, signal 642217/753146 (executing program) 2021/03/03 04:53:32 fetching corpus: 15100, signal 642782/753618 (executing program) 2021/03/03 04:53:32 fetching corpus: 15150, signal 643286/754104 (executing program) 2021/03/03 04:53:32 fetching corpus: 15200, signal 644069/754664 (executing program) 2021/03/03 04:53:33 fetching corpus: 15250, signal 644907/755229 (executing program) 2021/03/03 04:53:33 fetching corpus: 15300, signal 645342/755681 (executing program) 2021/03/03 04:53:33 fetching corpus: 15350, signal 645979/756188 (executing program) 2021/03/03 04:53:33 fetching corpus: 15400, signal 646745/756703 (executing program) 2021/03/03 04:53:33 fetching corpus: 15450, signal 647136/757179 (executing program) 2021/03/03 04:53:34 fetching corpus: 15500, signal 647556/757609 (executing program) 2021/03/03 04:53:34 fetching corpus: 15550, signal 648224/758105 (executing program) 2021/03/03 04:53:34 fetching corpus: 15600, signal 648785/758629 (executing program) 2021/03/03 04:53:35 fetching corpus: 15650, signal 649242/759095 (executing program) 2021/03/03 04:53:35 fetching corpus: 15700, signal 649686/759527 (executing program) 2021/03/03 04:53:35 fetching corpus: 15750, signal 650149/759963 (executing program) 2021/03/03 04:53:35 fetching corpus: 15800, signal 650701/760400 (executing program) 2021/03/03 04:53:35 fetching corpus: 15850, signal 651171/760833 (executing program) 2021/03/03 04:53:35 fetching corpus: 15900, signal 651945/761302 (executing program) 2021/03/03 04:53:36 fetching corpus: 15950, signal 652330/761716 (executing program) 2021/03/03 04:53:36 fetching corpus: 16000, signal 652768/762145 (executing program) 2021/03/03 04:53:36 fetching corpus: 16050, signal 653420/762583 (executing program) 2021/03/03 04:53:36 fetching corpus: 16100, signal 653845/762981 (executing program) 2021/03/03 04:53:36 fetching corpus: 16150, signal 654342/763404 (executing program) 2021/03/03 04:53:36 fetching corpus: 16200, signal 654792/763837 (executing program) 2021/03/03 04:53:36 fetching corpus: 16250, signal 655215/764244 (executing program) 2021/03/03 04:53:37 fetching corpus: 16300, signal 655618/764641 (executing program) 2021/03/03 04:53:37 fetching corpus: 16350, signal 656169/765033 (executing program) 2021/03/03 04:53:37 fetching corpus: 16400, signal 656624/765476 (executing program) 2021/03/03 04:53:37 fetching corpus: 16450, signal 657033/765861 (executing program) 2021/03/03 04:53:37 fetching corpus: 16500, signal 657559/766282 (executing program) 2021/03/03 04:53:38 fetching corpus: 16550, signal 658072/766695 (executing program) 2021/03/03 04:53:38 fetching corpus: 16600, signal 658868/767127 (executing program) 2021/03/03 04:53:38 fetching corpus: 16650, signal 659186/767505 (executing program) 2021/03/03 04:53:38 fetching corpus: 16700, signal 659872/767936 (executing program) 2021/03/03 04:53:38 fetching corpus: 16750, signal 660456/768361 (executing program) 2021/03/03 04:53:38 fetching corpus: 16800, signal 660826/768734 (executing program) 2021/03/03 04:53:39 fetching corpus: 16850, signal 661549/769172 (executing program) 2021/03/03 04:53:39 fetching corpus: 16900, signal 662299/769595 (executing program) 2021/03/03 04:53:39 fetching corpus: 16950, signal 662710/769986 (executing program) 2021/03/03 04:53:39 fetching corpus: 17000, signal 663300/770343 (executing program) 2021/03/03 04:53:40 fetching corpus: 17050, signal 663918/770729 (executing program) 2021/03/03 04:53:40 fetching corpus: 17100, signal 664305/771079 (executing program) 2021/03/03 04:53:40 fetching corpus: 17150, signal 664694/771453 (executing program) 2021/03/03 04:53:40 fetching corpus: 17200, signal 665147/771818 (executing program) 2021/03/03 04:53:41 fetching corpus: 17250, signal 665891/772209 (executing program) 2021/03/03 04:53:41 fetching corpus: 17300, signal 666278/772561 (executing program) 2021/03/03 04:53:41 fetching corpus: 17350, signal 666619/772942 (executing program) 2021/03/03 04:53:41 fetching corpus: 17400, signal 667146/773297 (executing program) 2021/03/03 04:53:41 fetching corpus: 17450, signal 668009/773699 (executing program) 2021/03/03 04:53:41 fetching corpus: 17500, signal 668442/774032 (executing program) 2021/03/03 04:53:42 fetching corpus: 17550, signal 668824/774369 (executing program) 2021/03/03 04:53:42 fetching corpus: 17600, signal 669315/774728 (executing program) 2021/03/03 04:53:42 fetching corpus: 17650, signal 670055/775099 (executing program) 2021/03/03 04:53:42 fetching corpus: 17700, signal 670408/775417 (executing program) 2021/03/03 04:53:42 fetching corpus: 17750, signal 670766/775736 (executing program) 2021/03/03 04:53:43 fetching corpus: 17800, signal 671114/776074 (executing program) 2021/03/03 04:53:43 fetching corpus: 17850, signal 671650/776422 (executing program) 2021/03/03 04:53:43 fetching corpus: 17900, signal 672004/776743 (executing program) 2021/03/03 04:53:43 fetching corpus: 17950, signal 672468/777073 (executing program) 2021/03/03 04:53:43 fetching corpus: 18000, signal 673037/777432 (executing program) 2021/03/03 04:53:43 fetching corpus: 18050, signal 673643/777782 (executing program) 2021/03/03 04:53:44 fetching corpus: 18100, signal 674066/778104 (executing program) 2021/03/03 04:53:44 fetching corpus: 18150, signal 674548/778434 (executing program) 2021/03/03 04:53:44 fetching corpus: 18200, signal 674892/778751 (executing program) 2021/03/03 04:53:44 fetching corpus: 18250, signal 675620/779105 (executing program) 2021/03/03 04:53:45 fetching corpus: 18300, signal 676019/779415 (executing program) 2021/03/03 04:53:45 fetching corpus: 18350, signal 676476/779744 (executing program) 2021/03/03 04:53:45 fetching corpus: 18400, signal 676960/780036 (executing program) 2021/03/03 04:53:45 fetching corpus: 18450, signal 677713/780336 (executing program) 2021/03/03 04:53:45 fetching corpus: 18500, signal 678196/780646 (executing program) 2021/03/03 04:53:45 fetching corpus: 18550, signal 679213/780971 (executing program) 2021/03/03 04:53:46 fetching corpus: 18600, signal 679808/781278 (executing program) 2021/03/03 04:53:46 fetching corpus: 18650, signal 680323/781555 (executing program) 2021/03/03 04:53:46 fetching corpus: 18700, signal 680780/781845 (executing program) 2021/03/03 04:53:46 fetching corpus: 18750, signal 681306/782164 (executing program) 2021/03/03 04:53:47 fetching corpus: 18800, signal 682165/782448 (executing program) 2021/03/03 04:53:47 fetching corpus: 18850, signal 682519/782740 (executing program) 2021/03/03 04:53:47 fetching corpus: 18900, signal 682955/783038 (executing program) 2021/03/03 04:53:47 fetching corpus: 18950, signal 683310/783315 (executing program) 2021/03/03 04:53:47 fetching corpus: 19000, signal 683968/783586 (executing program) 2021/03/03 04:53:47 fetching corpus: 19050, signal 684446/783865 (executing program) 2021/03/03 04:53:48 fetching corpus: 19100, signal 684815/784140 (executing program) 2021/03/03 04:53:48 fetching corpus: 19150, signal 685542/784387 (executing program) 2021/03/03 04:53:48 fetching corpus: 19200, signal 686054/784675 (executing program) 2021/03/03 04:53:48 fetching corpus: 19250, signal 687508/784957 (executing program) 2021/03/03 04:53:48 fetching corpus: 19300, signal 688037/785216 (executing program) 2021/03/03 04:53:49 fetching corpus: 19350, signal 688406/785469 (executing program) 2021/03/03 04:53:49 fetching corpus: 19400, signal 688970/785736 (executing program) 2021/03/03 04:53:49 fetching corpus: 19450, signal 689261/785976 (executing program) 2021/03/03 04:53:49 fetching corpus: 19500, signal 689700/786248 (executing program) 2021/03/03 04:53:49 fetching corpus: 19550, signal 690332/786492 (executing program) 2021/03/03 04:53:50 fetching corpus: 19600, signal 691130/786749 (executing program) 2021/03/03 04:53:50 fetching corpus: 19650, signal 692269/786843 (executing program) 2021/03/03 04:53:50 fetching corpus: 19700, signal 692744/786845 (executing program) 2021/03/03 04:53:50 fetching corpus: 19750, signal 693173/786845 (executing program) 2021/03/03 04:53:50 fetching corpus: 19800, signal 693542/786845 (executing program) 2021/03/03 04:53:51 fetching corpus: 19850, signal 694013/786845 (executing program) 2021/03/03 04:53:51 fetching corpus: 19900, signal 694357/786845 (executing program) 2021/03/03 04:53:51 fetching corpus: 19950, signal 694849/786845 (executing program) 2021/03/03 04:53:51 fetching corpus: 20000, signal 695456/786845 (executing program) 2021/03/03 04:53:51 fetching corpus: 20050, signal 695741/786845 (executing program) 2021/03/03 04:53:52 fetching corpus: 20100, signal 696494/786845 (executing program) 2021/03/03 04:53:52 fetching corpus: 20150, signal 696827/786845 (executing program) 2021/03/03 04:53:52 fetching corpus: 20200, signal 697060/786845 (executing program) 2021/03/03 04:53:52 fetching corpus: 20250, signal 697699/786845 (executing program) 2021/03/03 04:53:52 fetching corpus: 20300, signal 698249/786845 (executing program) 2021/03/03 04:53:52 fetching corpus: 20350, signal 698812/786845 (executing program) 2021/03/03 04:53:53 fetching corpus: 20400, signal 699480/786845 (executing program) 2021/03/03 04:53:53 fetching corpus: 20450, signal 700009/786845 (executing program) 2021/03/03 04:53:53 fetching corpus: 20500, signal 701236/786845 (executing program) 2021/03/03 04:53:53 fetching corpus: 20550, signal 701772/786845 (executing program) 2021/03/03 04:53:53 fetching corpus: 20600, signal 702133/786845 (executing program) 2021/03/03 04:53:53 fetching corpus: 20650, signal 702912/786845 (executing program) 2021/03/03 04:53:54 fetching corpus: 20700, signal 703244/786845 (executing program) 2021/03/03 04:53:54 fetching corpus: 20750, signal 703517/786845 (executing program) 2021/03/03 04:53:54 fetching corpus: 20800, signal 704065/786845 (executing program) 2021/03/03 04:53:54 fetching corpus: 20850, signal 704578/786845 (executing program) 2021/03/03 04:53:54 fetching corpus: 20900, signal 704876/786846 (executing program) 2021/03/03 04:53:54 fetching corpus: 20950, signal 705241/786846 (executing program) 2021/03/03 04:53:55 fetching corpus: 21000, signal 705652/786846 (executing program) 2021/03/03 04:53:55 fetching corpus: 21050, signal 706115/786846 (executing program) 2021/03/03 04:53:55 fetching corpus: 21100, signal 706410/786846 (executing program) 2021/03/03 04:53:55 fetching corpus: 21150, signal 710649/786846 (executing program) 2021/03/03 04:53:55 fetching corpus: 21200, signal 711098/786846 (executing program) 2021/03/03 04:53:56 fetching corpus: 21250, signal 711774/786846 (executing program) 2021/03/03 04:53:56 fetching corpus: 21300, signal 712182/786846 (executing program) 2021/03/03 04:53:56 fetching corpus: 21350, signal 712465/786846 (executing program) 2021/03/03 04:53:56 fetching corpus: 21400, signal 712688/786846 (executing program) 2021/03/03 04:53:56 fetching corpus: 21450, signal 712982/786846 (executing program) 2021/03/03 04:53:56 fetching corpus: 21500, signal 713232/786846 (executing program) 2021/03/03 04:53:56 fetching corpus: 21550, signal 713937/786846 (executing program) 2021/03/03 04:53:57 fetching corpus: 21600, signal 714565/786846 (executing program) 2021/03/03 04:53:57 fetching corpus: 21650, signal 714784/786846 (executing program) 2021/03/03 04:53:57 fetching corpus: 21700, signal 715386/786846 (executing program) 2021/03/03 04:53:57 fetching corpus: 21750, signal 715910/786846 (executing program) 2021/03/03 04:53:57 fetching corpus: 21800, signal 716515/786846 (executing program) 2021/03/03 04:53:57 fetching corpus: 21850, signal 716850/786846 (executing program) 2021/03/03 04:53:57 fetching corpus: 21900, signal 717141/786846 (executing program) 2021/03/03 04:53:58 fetching corpus: 21950, signal 717470/786846 (executing program) 2021/03/03 04:53:58 fetching corpus: 22000, signal 718203/786846 (executing program) 2021/03/03 04:53:58 fetching corpus: 22050, signal 718681/786846 (executing program) 2021/03/03 04:53:58 fetching corpus: 22100, signal 719429/786846 (executing program) 2021/03/03 04:53:58 fetching corpus: 22150, signal 719842/786846 (executing program) 2021/03/03 04:53:58 fetching corpus: 22200, signal 720281/786846 (executing program) 2021/03/03 04:53:58 fetching corpus: 22250, signal 720760/786846 (executing program) 2021/03/03 04:53:58 fetching corpus: 22300, signal 721134/786846 (executing program) 2021/03/03 04:53:59 fetching corpus: 22350, signal 721453/786846 (executing program) 2021/03/03 04:53:59 fetching corpus: 22400, signal 721877/786846 (executing program) 2021/03/03 04:53:59 fetching corpus: 22450, signal 722739/786846 (executing program) 2021/03/03 04:53:59 fetching corpus: 22500, signal 723183/786846 (executing program) 2021/03/03 04:53:59 fetching corpus: 22550, signal 723558/786846 (executing program) 2021/03/03 04:53:59 fetching corpus: 22600, signal 724458/786846 (executing program) 2021/03/03 04:53:59 fetching corpus: 22650, signal 724734/786846 (executing program) 2021/03/03 04:53:59 fetching corpus: 22700, signal 725035/786846 (executing program) 2021/03/03 04:53:59 fetching corpus: 22750, signal 725358/786846 (executing program) 2021/03/03 04:53:59 fetching corpus: 22800, signal 725651/786846 (executing program) 2021/03/03 04:54:00 fetching corpus: 22850, signal 726095/786846 (executing program) 2021/03/03 04:54:00 fetching corpus: 22900, signal 726365/786846 (executing program) 2021/03/03 04:54:00 fetching corpus: 22950, signal 726820/786846 (executing program) 2021/03/03 04:54:00 fetching corpus: 23000, signal 727161/786846 (executing program) 2021/03/03 04:54:00 fetching corpus: 23050, signal 727445/786846 (executing program) 2021/03/03 04:54:00 fetching corpus: 23100, signal 727752/786846 (executing program) 2021/03/03 04:54:00 fetching corpus: 23150, signal 728239/786848 (executing program) 2021/03/03 04:54:00 fetching corpus: 23200, signal 728566/786848 (executing program) 2021/03/03 04:54:00 fetching corpus: 23250, signal 729348/786848 (executing program) 2021/03/03 04:54:00 fetching corpus: 23300, signal 729692/786848 (executing program) 2021/03/03 04:54:01 fetching corpus: 23350, signal 730168/786848 (executing program) 2021/03/03 04:54:01 fetching corpus: 23400, signal 730646/786848 (executing program) 2021/03/03 04:54:01 fetching corpus: 23450, signal 730995/786848 (executing program) 2021/03/03 04:54:01 fetching corpus: 23500, signal 731283/786848 (executing program) 2021/03/03 04:54:01 fetching corpus: 23550, signal 731563/786848 (executing program) 2021/03/03 04:54:01 fetching corpus: 23600, signal 732023/786848 (executing program) 2021/03/03 04:54:01 fetching corpus: 23650, signal 732341/786848 (executing program) 2021/03/03 04:54:01 fetching corpus: 23700, signal 732578/786848 (executing program) 2021/03/03 04:54:01 fetching corpus: 23750, signal 733036/786848 (executing program) 2021/03/03 04:54:01 fetching corpus: 23800, signal 733600/786848 (executing program) 2021/03/03 04:54:01 fetching corpus: 23850, signal 733904/786848 (executing program) 2021/03/03 04:54:01 fetching corpus: 23900, signal 734172/786848 (executing program) 2021/03/03 04:54:01 fetching corpus: 23950, signal 734504/786848 (executing program) 2021/03/03 04:54:02 fetching corpus: 24000, signal 735065/786848 (executing program) 2021/03/03 04:54:02 fetching corpus: 24050, signal 735331/786848 (executing program) 2021/03/03 04:54:02 fetching corpus: 24100, signal 735609/786848 (executing program) 2021/03/03 04:54:02 fetching corpus: 24150, signal 735919/786848 (executing program) 2021/03/03 04:54:02 fetching corpus: 24200, signal 736130/786848 (executing program) 2021/03/03 04:54:02 fetching corpus: 24250, signal 736418/786848 (executing program) 2021/03/03 04:54:02 fetching corpus: 24300, signal 736830/786848 (executing program) 2021/03/03 04:54:02 fetching corpus: 24350, signal 737146/786848 (executing program) 2021/03/03 04:54:02 fetching corpus: 24400, signal 737598/786848 (executing program) 2021/03/03 04:54:02 fetching corpus: 24450, signal 737840/786848 (executing program) 2021/03/03 04:54:03 fetching corpus: 24500, signal 738144/786848 (executing program) 2021/03/03 04:54:03 fetching corpus: 24550, signal 738703/786848 (executing program) 2021/03/03 04:54:03 fetching corpus: 24600, signal 738916/786848 (executing program) 2021/03/03 04:54:03 fetching corpus: 24650, signal 739195/786848 (executing program) 2021/03/03 04:54:03 fetching corpus: 24700, signal 739521/786848 (executing program) 2021/03/03 04:54:03 fetching corpus: 24750, signal 739978/786848 (executing program) 2021/03/03 04:54:03 fetching corpus: 24800, signal 740177/786848 (executing program) 2021/03/03 04:54:03 fetching corpus: 24850, signal 740445/786848 (executing program) 2021/03/03 04:54:03 fetching corpus: 24900, signal 740867/786848 (executing program) 2021/03/03 04:54:03 fetching corpus: 24950, signal 741274/786848 (executing program) 2021/03/03 04:54:03 fetching corpus: 25000, signal 741694/786848 (executing program) 2021/03/03 04:54:03 fetching corpus: 25050, signal 742462/786848 (executing program) 2021/03/03 04:54:03 fetching corpus: 25100, signal 742774/786848 (executing program) 2021/03/03 04:54:04 fetching corpus: 25150, signal 743006/786848 (executing program) 2021/03/03 04:54:04 fetching corpus: 25200, signal 743571/786848 (executing program) 2021/03/03 04:54:04 fetching corpus: 25250, signal 743954/786848 (executing program) 2021/03/03 04:54:04 fetching corpus: 25300, signal 744295/786848 (executing program) 2021/03/03 04:54:04 fetching corpus: 25350, signal 744527/786848 (executing program) 2021/03/03 04:54:04 fetching corpus: 25400, signal 744807/786848 (executing program) 2021/03/03 04:54:04 fetching corpus: 25450, signal 745198/786848 (executing program) 2021/03/03 04:54:04 fetching corpus: 25500, signal 745451/786851 (executing program) 2021/03/03 04:54:04 fetching corpus: 25550, signal 745855/786851 (executing program) 2021/03/03 04:54:04 fetching corpus: 25600, signal 746424/786851 (executing program) 2021/03/03 04:54:05 fetching corpus: 25650, signal 747035/786851 (executing program) 2021/03/03 04:54:05 fetching corpus: 25700, signal 747357/786851 (executing program) 2021/03/03 04:54:05 fetching corpus: 25750, signal 747522/786851 (executing program) [ 132.622457][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.628817][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 04:54:05 fetching corpus: 25800, signal 747972/786851 (executing program) 2021/03/03 04:54:05 fetching corpus: 25850, signal 748362/786851 (executing program) 2021/03/03 04:54:05 fetching corpus: 25900, signal 748662/786851 (executing program) 2021/03/03 04:54:05 fetching corpus: 25950, signal 748882/786851 (executing program) 2021/03/03 04:54:05 fetching corpus: 26000, signal 749265/786851 (executing program) 2021/03/03 04:54:05 fetching corpus: 26050, signal 749680/786851 (executing program) 2021/03/03 04:54:05 fetching corpus: 26100, signal 749922/786851 (executing program) 2021/03/03 04:54:06 fetching corpus: 26150, signal 750187/786851 (executing program) 2021/03/03 04:54:06 fetching corpus: 26200, signal 750487/786851 (executing program) 2021/03/03 04:54:06 fetching corpus: 26250, signal 750711/786851 (executing program) 2021/03/03 04:54:06 fetching corpus: 26300, signal 751040/786851 (executing program) 2021/03/03 04:54:06 fetching corpus: 26350, signal 751609/786851 (executing program) 2021/03/03 04:54:06 fetching corpus: 26400, signal 751882/786851 (executing program) 2021/03/03 04:54:06 fetching corpus: 26450, signal 752592/786851 (executing program) 2021/03/03 04:54:06 fetching corpus: 26500, signal 752852/786851 (executing program) 2021/03/03 04:54:06 fetching corpus: 26550, signal 753221/786851 (executing program) 2021/03/03 04:54:06 fetching corpus: 26600, signal 753699/786851 (executing program) 2021/03/03 04:54:06 fetching corpus: 26650, signal 754035/786851 (executing program) 2021/03/03 04:54:07 fetching corpus: 26700, signal 754605/786851 (executing program) 2021/03/03 04:54:07 fetching corpus: 26750, signal 755018/786851 (executing program) 2021/03/03 04:54:07 fetching corpus: 26800, signal 755413/786851 (executing program) 2021/03/03 04:54:07 fetching corpus: 26850, signal 755663/786855 (executing program) 2021/03/03 04:54:07 fetching corpus: 26900, signal 756059/786855 (executing program) 2021/03/03 04:54:07 fetching corpus: 26950, signal 756578/786855 (executing program) 2021/03/03 04:54:07 fetching corpus: 27000, signal 756811/786855 (executing program) 2021/03/03 04:54:07 fetching corpus: 27050, signal 757245/786855 (executing program) 2021/03/03 04:54:07 fetching corpus: 27100, signal 757422/786856 (executing program) 2021/03/03 04:54:07 fetching corpus: 27150, signal 757591/786856 (executing program) 2021/03/03 04:54:07 fetching corpus: 27200, signal 758244/786856 (executing program) 2021/03/03 04:54:08 fetching corpus: 27250, signal 758488/786856 (executing program) 2021/03/03 04:54:08 fetching corpus: 27300, signal 758728/786856 (executing program) 2021/03/03 04:54:08 fetching corpus: 27350, signal 759167/786856 (executing program) 2021/03/03 04:54:08 fetching corpus: 27400, signal 759514/786856 (executing program) 2021/03/03 04:54:08 fetching corpus: 27450, signal 759760/786856 (executing program) 2021/03/03 04:54:08 fetching corpus: 27500, signal 759995/786856 (executing program) 2021/03/03 04:54:08 fetching corpus: 27550, signal 760441/786857 (executing program) 2021/03/03 04:54:08 fetching corpus: 27600, signal 760753/786857 (executing program) 2021/03/03 04:54:09 fetching corpus: 27650, signal 761200/786857 (executing program) 2021/03/03 04:54:09 fetching corpus: 27700, signal 761705/786857 (executing program) 2021/03/03 04:54:09 fetching corpus: 27750, signal 762019/786857 (executing program) 2021/03/03 04:54:09 fetching corpus: 27800, signal 763165/786857 (executing program) 2021/03/03 04:54:09 fetching corpus: 27850, signal 763607/786857 (executing program) 2021/03/03 04:54:09 fetching corpus: 27900, signal 764088/786858 (executing program) 2021/03/03 04:54:09 fetching corpus: 27950, signal 764423/786858 (executing program) 2021/03/03 04:54:09 fetching corpus: 28000, signal 764695/786858 (executing program) 2021/03/03 04:54:10 fetching corpus: 28050, signal 765046/786858 (executing program) 2021/03/03 04:54:10 fetching corpus: 28100, signal 765392/786858 (executing program) 2021/03/03 04:54:10 fetching corpus: 28150, signal 765765/786858 (executing program) 2021/03/03 04:54:10 fetching corpus: 28200, signal 766233/786858 (executing program) 2021/03/03 04:54:10 fetching corpus: 28250, signal 766503/786859 (executing program) 2021/03/03 04:54:10 fetching corpus: 28300, signal 766930/786859 (executing program) 2021/03/03 04:54:10 fetching corpus: 28350, signal 767256/786859 (executing program) 2021/03/03 04:54:10 fetching corpus: 28400, signal 767596/786859 (executing program) 2021/03/03 04:54:10 fetching corpus: 28450, signal 767904/786859 (executing program) 2021/03/03 04:54:11 fetching corpus: 28500, signal 768262/786877 (executing program) 2021/03/03 04:54:11 fetching corpus: 28550, signal 768941/786877 (executing program) 2021/03/03 04:54:11 fetching corpus: 28600, signal 769476/786877 (executing program) 2021/03/03 04:54:11 fetching corpus: 28650, signal 770089/786877 (executing program) 2021/03/03 04:54:11 fetching corpus: 28700, signal 770529/786877 (executing program) 2021/03/03 04:54:11 fetching corpus: 28750, signal 770843/786877 (executing program) 2021/03/03 04:54:11 fetching corpus: 28800, signal 771200/786877 (executing program) 2021/03/03 04:54:11 fetching corpus: 28850, signal 771394/786877 (executing program) 2021/03/03 04:54:11 fetching corpus: 28900, signal 771700/786877 (executing program) 2021/03/03 04:54:11 fetching corpus: 28950, signal 771978/786877 (executing program) 2021/03/03 04:54:12 fetching corpus: 29000, signal 772337/786877 (executing program) 2021/03/03 04:54:12 fetching corpus: 29022, signal 772528/786877 (executing program) 2021/03/03 04:54:12 fetching corpus: 29022, signal 772528/786877 (executing program) 2021/03/03 04:54:13 starting 6 fuzzer processes 04:54:13 executing program 0: io_setup(0x7fff, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000200)) 04:54:14 executing program 1: read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) 04:54:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x26, 0xe, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x33fe0}}, 0x0) 04:54:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x50840, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 04:54:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x22, &(0x7f00000005c0), 0x4) 04:54:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x26, 0xe, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x33fe0}}, 0x0) [ 142.457224][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 142.636822][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 142.735781][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 142.909423][ T8576] IPVS: ftp: loaded support on port[0] = 21 [ 142.926484][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.934375][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.945088][ T8404] device bridge_slave_0 entered promiscuous mode [ 142.971206][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.978296][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.991900][ T8404] device bridge_slave_1 entered promiscuous mode [ 143.015748][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 143.054669][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.104366][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.112985][ T8681] IPVS: ftp: loaded support on port[0] = 21 [ 143.208255][ T8404] team0: Port device team_slave_0 added [ 143.226598][ T8404] team0: Port device team_slave_1 added [ 143.320508][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.327499][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.387712][ T8755] IPVS: ftp: loaded support on port[0] = 21 [ 143.407737][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.428148][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.435842][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.444545][ T8436] device bridge_slave_0 entered promiscuous mode [ 143.454316][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.462304][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.489298][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.515553][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.525620][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.534767][ T8436] device bridge_slave_1 entered promiscuous mode [ 143.613724][ T8780] IPVS: ftp: loaded support on port[0] = 21 [ 143.691232][ T8404] device hsr_slave_0 entered promiscuous mode [ 143.698564][ T8404] device hsr_slave_1 entered promiscuous mode [ 143.750729][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.764541][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.825378][ T8576] chnl_net:caif_netlink_parms(): no params data found [ 143.873618][ T8436] team0: Port device team_slave_0 added [ 143.884879][ T8436] team0: Port device team_slave_1 added [ 143.938496][ T8681] chnl_net:caif_netlink_parms(): no params data found [ 143.960810][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.967773][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.995349][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.035182][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.042605][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.069849][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.225140][ T8576] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.234525][ T8576] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.243179][ T8576] device bridge_slave_0 entered promiscuous mode [ 144.255106][ T8436] device hsr_slave_0 entered promiscuous mode [ 144.262396][ T8436] device hsr_slave_1 entered promiscuous mode [ 144.268835][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.277041][ T8436] Cannot create hsr debugfs directory [ 144.303095][ T8576] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.310364][ T8576] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.318117][ T8576] device bridge_slave_1 entered promiscuous mode [ 144.367093][ T8755] chnl_net:caif_netlink_parms(): no params data found [ 144.380900][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 144.437032][ T8681] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.450397][ T8681] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.458454][ T8681] device bridge_slave_0 entered promiscuous mode [ 144.471793][ T8681] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.478853][ T8681] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.489370][ T8681] device bridge_slave_1 entered promiscuous mode [ 144.512512][ T8576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.527128][ T8576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.553432][ T8576] team0: Port device team_slave_0 added [ 144.559866][ T8780] chnl_net:caif_netlink_parms(): no params data found [ 144.570845][ T8576] team0: Port device team_slave_1 added [ 144.620039][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 144.668144][ T8681] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.688500][ T8576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.704995][ T8576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.731818][ T8576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.760308][ T8681] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.769530][ T8755] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.777904][ T8755] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.787421][ T8755] device bridge_slave_0 entered promiscuous mode [ 144.796225][ T8755] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.804782][ T8755] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.813240][ T8755] device bridge_slave_1 entered promiscuous mode [ 144.821139][ T8576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.828097][ T8576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.854439][ T8576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.870036][ T3190] Bluetooth: hci2: command 0x0409 tx timeout [ 144.970627][ T8755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.987899][ T8681] team0: Port device team_slave_0 added [ 144.997341][ T8576] device hsr_slave_0 entered promiscuous mode [ 145.004913][ T8576] device hsr_slave_1 entered promiscuous mode [ 145.014421][ T8576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.022181][ T8576] Cannot create hsr debugfs directory [ 145.030623][ T8404] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 145.048348][ T8780] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.055956][ T8780] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.064809][ T8780] device bridge_slave_0 entered promiscuous mode [ 145.074673][ T8755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.090952][ T8681] team0: Port device team_slave_1 added [ 145.100222][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 145.113082][ T8404] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 145.127070][ T8780] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.143292][ T8780] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.156078][ T8780] device bridge_slave_1 entered promiscuous mode [ 145.180864][ T8755] team0: Port device team_slave_0 added [ 145.187134][ T8681] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.196237][ T8681] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.222988][ T8681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.247903][ T8404] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 145.258740][ T8404] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 145.283514][ T8755] team0: Port device team_slave_1 added [ 145.298975][ T8681] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.306098][ T8681] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.334619][ T8681] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.357705][ T9425] Bluetooth: hci4: command 0x0409 tx timeout [ 145.376543][ T8780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.428358][ T8780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.455517][ T8755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.466181][ T8755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.496572][ T8755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.513272][ T8681] device hsr_slave_0 entered promiscuous mode [ 145.520987][ T8681] device hsr_slave_1 entered promiscuous mode [ 145.527655][ T8681] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.535796][ T8681] Cannot create hsr debugfs directory [ 145.560294][ T8755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.567282][ T8755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.593715][ T8755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.609516][ T9425] Bluetooth: hci5: command 0x0409 tx timeout [ 145.620990][ T8436] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 145.644335][ T8780] team0: Port device team_slave_0 added [ 145.652995][ T8780] team0: Port device team_slave_1 added [ 145.687113][ T8436] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 145.696302][ T8436] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 145.718739][ T8780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.727668][ T8780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.754467][ T8780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.791577][ T8436] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 145.814337][ T8780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.821564][ T8780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.848724][ T8780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.915165][ T8755] device hsr_slave_0 entered promiscuous mode [ 145.926936][ T8755] device hsr_slave_1 entered promiscuous mode [ 145.943012][ T8755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.951697][ T8755] Cannot create hsr debugfs directory [ 145.991633][ T8780] device hsr_slave_0 entered promiscuous mode [ 145.998329][ T8780] device hsr_slave_1 entered promiscuous mode [ 146.006274][ T8780] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.014662][ T8780] Cannot create hsr debugfs directory [ 146.119226][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.201927][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.217728][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.228385][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.265233][ T8576] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 146.288389][ T8576] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 146.304383][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.313458][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.323200][ T9496] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.330698][ T9496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.350735][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.358625][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.367914][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.386194][ T9652] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.393324][ T9652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.401420][ T8576] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 146.412768][ T8576] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 146.422248][ T8681] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 146.463710][ T8681] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 146.470676][ T9668] Bluetooth: hci0: command 0x041b tx timeout [ 146.495322][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.531487][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.550162][ T8681] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 146.566179][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.576114][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.586863][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.607061][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.624505][ T8681] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 146.645194][ T8755] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 146.682484][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.694071][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.703237][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.709750][ T3190] Bluetooth: hci1: command 0x041b tx timeout [ 146.711802][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.726129][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.733869][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.757825][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.765124][ T8755] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 146.777739][ T8755] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 146.798152][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.808656][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.826538][ T8755] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 146.846368][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.856496][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.866084][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.875375][ T2967] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.882485][ T2967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.891007][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.900198][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.909158][ T2967] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.916272][ T2967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.927750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.944551][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 146.979075][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.033131][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.043962][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.052142][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.070413][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.083741][ T8780] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 147.113822][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.126341][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.138051][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.149268][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.158598][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.167301][ T8780] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 147.179802][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 147.188341][ T8780] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 147.218016][ T8780] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 147.242136][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.250758][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.258884][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.268938][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.280849][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.302516][ T8576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.332604][ T8681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.355074][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.364003][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.372791][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.382702][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.391978][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.400213][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.411610][ T8576] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.420734][ T3190] Bluetooth: hci4: command 0x041b tx timeout [ 147.450056][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.457497][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.471437][ T8681] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.494231][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.513621][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.523005][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.531822][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.538884][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.547456][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.557756][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.566643][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.573743][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.582315][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.590916][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.625490][ T8404] device veth0_vlan entered promiscuous mode [ 147.636162][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.645858][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.654177][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.663625][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.673384][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.682362][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.691461][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.698519][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.706905][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 147.714570][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.739028][ T8755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.777185][ T8404] device veth1_vlan entered promiscuous mode [ 147.788761][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.797305][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.806291][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.817696][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.828052][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.837263][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.846192][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.853304][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.861909][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.871023][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.879845][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.887928][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.896699][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.905893][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.921950][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.930087][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.937737][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.952378][ T8436] device veth0_vlan entered promiscuous mode [ 147.976781][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.987804][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.996978][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.007221][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.016703][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.024552][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.032670][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.042415][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.054286][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.067584][ T8755] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.085532][ T8436] device veth1_vlan entered promiscuous mode [ 148.121184][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.129978][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.138964][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.148636][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.162430][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.188911][ T8780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.201351][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.214940][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.224676][ T9703] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.231788][ T9703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.239865][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.248736][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.258282][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.266720][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.275391][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.284854][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.296634][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.330815][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.338718][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.347732][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.356550][ T9703] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.363646][ T9703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.372319][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.382501][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.394550][ T8436] device veth0_macvtap entered promiscuous mode [ 148.407558][ T8436] device veth1_macvtap entered promiscuous mode [ 148.425692][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.435093][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.443533][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.451942][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.467449][ T8780] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.478500][ T8404] device veth0_macvtap entered promiscuous mode [ 148.492975][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.505654][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.514542][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.523548][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.538721][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.547980][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 148.562660][ T8404] device veth1_macvtap entered promiscuous mode [ 148.577637][ T8576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.594644][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.610158][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.617671][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.638125][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.647723][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.665735][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.675723][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.685456][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.694587][ T3190] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.701722][ T3190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.726768][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.741627][ T8681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.762007][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.776091][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.786869][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.795912][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.805605][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.814958][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.824395][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.833851][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.843146][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.855595][ T8436] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.866866][ T19] Bluetooth: hci1: command 0x040f tx timeout [ 148.874124][ T8436] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.882929][ T8436] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.891915][ T8436] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.916837][ T8755] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.928379][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.938952][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.947735][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.957653][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.967552][ T9704] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.974676][ T9704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.982984][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.992026][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.009382][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.017860][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.028484][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.029871][ T9704] Bluetooth: hci2: command 0x040f tx timeout [ 149.038075][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.052755][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.061937][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.074011][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.090068][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.117737][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.129757][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.141890][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.159453][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.167955][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.177601][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.188709][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.202644][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.212006][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.220951][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.229670][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.257305][ T8755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.268398][ T8404] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.278983][ T8404] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.283555][ T35] Bluetooth: hci3: command 0x040f tx timeout [ 149.288773][ T8404] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.303326][ T8404] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.333041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.342028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.351786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.361015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.379532][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.387967][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.484429][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.502089][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.521938][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.542721][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.558614][ T8780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.567312][ T3190] Bluetooth: hci4: command 0x040f tx timeout [ 149.644024][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.653027][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.664705][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.674186][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.687256][ T8576] device veth0_vlan entered promiscuous mode [ 149.705228][ T8681] device veth0_vlan entered promiscuous mode [ 149.717695][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.734568][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.740187][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.750220][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.758035][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.767353][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.776135][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.784925][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.793992][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.811997][ T8755] device veth0_vlan entered promiscuous mode [ 149.828120][ T8681] device veth1_vlan entered promiscuous mode [ 149.837576][ T9695] Bluetooth: hci5: command 0x040f tx timeout [ 149.885362][ T8576] device veth1_vlan entered promiscuous mode [ 149.893837][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.903634][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.914189][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.923393][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.934388][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.943106][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.956101][ T8780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.004416][ T100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.035330][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.041767][ T100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.043512][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.065139][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.075609][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.085482][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.095291][ T8755] device veth1_vlan entered promiscuous mode [ 150.140696][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.148743][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.166421][ T8780] device veth0_vlan entered promiscuous mode [ 150.221139][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.229011][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.242635][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.267842][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.277573][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.294241][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.315704][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:54:23 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x48) 04:54:23 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109023b"], 0x0) [ 150.367008][ T8780] device veth1_vlan entered promiscuous mode [ 150.403192][ T8681] device veth0_macvtap entered promiscuous mode [ 150.431103][ T100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.440639][ T8576] device veth0_macvtap entered promiscuous mode [ 150.446946][ T100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.460160][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.468219][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.492688][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.515117][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.538500][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.558878][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.574224][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.584270][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.594415][ T8755] device veth0_macvtap entered promiscuous mode [ 150.616715][ T8681] device veth1_macvtap entered promiscuous mode [ 150.625213][ T9704] Bluetooth: hci0: command 0x0419 tx timeout [ 150.655398][ T8576] device veth1_macvtap entered promiscuous mode [ 150.675392][ T8755] device veth1_macvtap entered promiscuous mode [ 150.733420][ T8681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.746093][ T8681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.764068][ T8681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.776442][ T8681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.791326][ T8681] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.812839][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.825405][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.837417][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.850629][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.861760][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.872948][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.886637][ T8755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.895242][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.904834][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.915008][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.928269][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.929359][ T9668] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 150.940047][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.968968][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.987882][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.998052][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.021737][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.041272][ T9425] Bluetooth: hci1: command 0x0419 tx timeout [ 151.047906][ T8780] device veth0_macvtap entered promiscuous mode [ 151.061191][ T8681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.082294][ T8681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.097801][ T8681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.108872][ T8681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.119568][ T9704] Bluetooth: hci2: command 0x0419 tx timeout [ 151.126233][ T8681] batman_adv: batadv0: Interface activated: batadv_slave_1 04:54:23 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x5}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3c, 0x1000, 0x5}) [ 151.138462][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.157262][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.168758][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.189542][ T9668] usb 2-1: Using ep0 maxpacket: 8 [ 151.196531][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.216437][ T8780] device veth1_macvtap entered promiscuous mode [ 151.243917][ T8576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.257379][ T9764] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 151.275894][ T8576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.295966][ T8576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.308465][ T8576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.319769][ T8576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.327247][ T9668] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 151.332402][ T8576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.341318][ T9668] usb 2-1: config 0 has no interfaces? [ 151.358175][ T9704] Bluetooth: hci3: command 0x0419 tx timeout [ 151.358819][ T8576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.375094][ T8576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.388361][ T8576] batman_adv: batadv0: Interface activated: batadv_slave_0 04:54:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'bond_slave_0\x00', &(0x7f00000006c0)=@ethtool_per_queue_op={0x4b, 0xe}}) [ 151.402350][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.422053][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.434679][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.454025][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.469659][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.480270][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.493444][ T8755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.504845][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.513510][ T9668] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.531590][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.543595][ T9668] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.554576][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.569049][ T9668] usb 2-1: Product: syz [ 151.573350][ T9668] usb 2-1: Manufacturer: syz [ 151.578049][ T9668] usb 2-1: SerialNumber: syz [ 151.592161][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.614649][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.633502][ T9668] usb 2-1: config 0 descriptor?? [ 151.666414][ T8576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.669549][ T35] Bluetooth: hci4: command 0x0419 tx timeout [ 151.683945][ T8576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.696780][ T8576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.712585][ T8576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.723868][ T8576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.739763][ T8576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.750454][ T8576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.761540][ T8576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.773105][ T8576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.783219][ T8681] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.795744][ T8681] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.808267][ T8681] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.821727][ T8681] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.839410][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.848055][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:54:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000440)={'bond_slave_0\x00', &(0x7f00000006c0)=@ethtool_per_queue_op}) [ 151.873277][ T8576] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.884227][ T8576] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.893831][ T8576] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.909318][ T3190] Bluetooth: hci5: command 0x0419 tx timeout [ 151.924322][ T5] usb 2-1: USB disconnect, device number 2 [ 151.940853][ T8576] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.967490][ T8755] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.981595][ T8755] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.000270][ T8755] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.033303][ T8755] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.072753][ T9782] bond_slave_0: mtu greater than device maximum 04:54:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x6, 0x4, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 152.093785][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.110635][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.126808][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.160174][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.170988][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.181965][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.192222][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.203199][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.214333][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.225498][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.240127][ T8780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.264944][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.274838][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.323485][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.339647][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.351242][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.362599][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.373624][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.384773][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.395314][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.406264][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.416614][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.427593][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.440884][ T8780] batman_adv: batadv0: Interface activated: batadv_slave_1 04:54:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x6, 0x4, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 152.483857][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.502001][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.595585][ T8780] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.623845][ T8780] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.635165][ T8780] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.648842][ T8780] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.740761][ T9704] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 152.744731][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.819640][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:54:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x6, 0x4, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 152.875517][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.930828][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.951156][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.960266][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.960282][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.986328][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.994231][ T9704] usb 2-1: Using ep0 maxpacket: 8 [ 153.000913][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.030404][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.062299][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.074571][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.113561][ T100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.129260][ T9704] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 153.147576][ T100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.155352][ T9704] usb 2-1: config 0 has no interfaces? [ 153.230569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.250895][ T257] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.275436][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.277542][ T257] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.349157][ T9704] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 153.358340][ T9704] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.365498][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.379359][ T9704] usb 2-1: Product: syz [ 153.383576][ T9704] usb 2-1: Manufacturer: syz [ 153.388178][ T9704] usb 2-1: SerialNumber: syz [ 153.411533][ T9704] usb 2-1: config 0 descriptor?? [ 153.415809][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.441763][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.486011][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.551649][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.565518][ T9758] usb 2-1: USB disconnect, device number 3 [ 153.591799][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:54:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x6100, 0x0) 04:54:26 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f00000002c0)={0x4}, 0x0, &(0x7f0000000340)={0x77359400}) 04:54:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x6, 0x4, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 04:54:26 executing program 5: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000206b1d010140000102030109027b"], 0x0) 04:54:26 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109023b"], 0x0) 04:54:26 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x5}}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x23b, 0x1001, 0x5}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8916, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'netpci0\x00', {'vlan0\x00'}, 0x1000}) 04:54:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xde, &(0x7f0000000100)=""/222, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:26 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001840)) 04:54:26 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000004400)='/dev/vsock\x00', 0x391000, 0x0) 04:54:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'bond_slave_0\x00', &(0x7f00000006c0)=@ethtool_per_queue_op}) 04:54:26 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x3}) 04:54:26 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x1018c0, 0x0) 04:54:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:54:27 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0xfffffff7}, 0x8) 04:54:27 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/120, 0x78}}, 0x120) [ 154.258985][ T35] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 154.319789][ T9373] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 154.330381][ T9912] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 154.393453][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.431181][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.453905][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.470662][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.478231][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.494570][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.511871][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.528605][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.545598][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.550113][ T35] usb 2-1: Using ep0 maxpacket: 8 [ 154.562767][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.570751][ T9373] usb 6-1: Using ep0 maxpacket: 32 [ 154.586373][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.603099][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.619304][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.628061][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.651318][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.665561][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.679211][ T35] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 154.681683][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.704066][ T9373] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 154.705526][ T35] usb 2-1: config 0 has no interfaces? [ 154.716160][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.732040][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.740000][ T9373] usb 6-1: config 0 has no interfaces? [ 154.753613][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.770340][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.786701][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.801397][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.815709][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.830698][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.838292][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.854467][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.871799][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.887406][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.904323][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.929153][ T9373] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 154.939672][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.940754][ T35] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.947242][ T9373] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.971249][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.976049][ T35] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.987058][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.999247][ T9373] usb 6-1: Product: syz [ 155.006211][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.009545][ T35] usb 2-1: Product: syz [ 155.016563][ T9373] usb 6-1: Manufacturer: syz [ 155.024883][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.034264][ T35] usb 2-1: Manufacturer: syz [ 155.038834][ T9373] usb 6-1: SerialNumber: syz [ 155.048760][ T35] usb 2-1: SerialNumber: syz [ 155.050521][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.063233][ T9373] usb 6-1: config 0 descriptor?? [ 155.064557][ T35] usb 2-1: config 0 descriptor?? [ 155.080789][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.098370][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.117775][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.132500][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.145521][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.160197][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.167751][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.190776][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.205528][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.220696][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.228254][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.251035][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.258599][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.273365][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.290166][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.305787][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.331974][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.348215][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.362700][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.387651][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.412598][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.435906][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.454051][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.468257][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.483139][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.496759][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.511089][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.526043][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.540328][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.548040][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.569247][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.576908][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.592758][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.610201][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.628058][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.644747][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.660116][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.667677][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.687464][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.702049][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.715770][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.730844][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.738390][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.758771][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.766347][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.781375][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.798099][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.814754][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.825780][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.846666][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.862277][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.882751][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.897026][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.905858][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.914012][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.922143][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.930352][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.939014][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.947074][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.955335][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.963419][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.017879][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.056511][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.113282][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.149480][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.222064][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.261122][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.291482][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.317349][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.352943][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.373948][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.400244][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.467870][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.476959][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.486218][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.494232][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.502272][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.510550][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.518208][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.526274][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.534341][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.542803][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.552394][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.560388][ T9668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 156.592100][ T9758] usb 2-1: USB disconnect, device number 4 [ 156.606781][ T2967] usb 6-1: USB disconnect, device number 2 [ 156.628482][ T9668] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 156.654359][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.673469][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.687021][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.695414][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.704542][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.712561][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.720181][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.727627][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.735394][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.743354][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.751007][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.759360][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.766764][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.775645][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.785771][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.803077][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.814744][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.826482][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.838423][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.878863][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.886300][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.913591][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.940464][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.947892][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.956538][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.965370][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.973009][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.980685][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.988153][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 156.995817][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.008635][ T2967] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 157.024003][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 04:54:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xfffffffd, 0xfffffffa, 0x3, 0xd0, 0x1}, 0x40) 04:54:29 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) 04:54:29 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_disconnect={0x100}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_disconnect={0x200}) bpf$MAP_CREATE(0x602000000000000, &(0x7f0000000100)={0x5, 0x1, 0x806, 0xce2}, 0x40) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x38, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x1c, 0x17, {0x10, 0x4, @l2={'ib', 0x3a, 'netdevsim0\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4012}, 0x8000) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000bc0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f00000001c0)='./file0\x00'}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) 04:54:29 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109023b"], 0x0) 04:54:29 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vsock\x00', 0x1, 0x0) [ 157.038610][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.046910][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.088936][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.102291][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.125643][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 04:54:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x190, 0x2a8, 0xffffffff, 0x0, 0x0, 0x3b0, 0x3b0, 0xffffffff, 0x3b0, 0x3b0, 0x5, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0\x00', 'bond0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @rand_addr, @remote, @icmp_id}}}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'wg2\x00', 'bond0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @rand_addr, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'dummy0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) [ 157.143167][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.168664][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.176087][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.195293][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.218828][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.226259][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.258876][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.267080][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.298689][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.306128][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.348600][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.356048][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.375304][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.398151][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.406472][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.414911][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.423215][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.432318][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.444440][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.456335][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.466491][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.475083][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.483146][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.491097][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.499319][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.506719][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.514641][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.522526][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.530471][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.537870][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.545847][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.553790][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.561709][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.569547][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.577737][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.586385][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.594437][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.602426][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.610390][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.617794][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.625799][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.633909][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.641821][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.649651][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.657049][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.665949][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.675084][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.682973][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.690936][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.698334][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.706292][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.714222][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.722111][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.730116][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.737592][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.745823][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.753934][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.761841][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.769654][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.777783][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.785747][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.793702][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.801572][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.809370][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.816761][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.825352][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.833253][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.841132][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.848939][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.856333][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.864291][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.872215][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.884559][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.892518][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.901703][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.909629][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.917033][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.924970][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.933130][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.941196][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.949100][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.956502][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.964432][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 157.972416][ T9373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 158.021858][ T9373] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 04:54:30 executing program 4: prctl$PR_CAPBSET_DROP(0x8, 0x21) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:54:31 executing program 3: clone(0x100400, 0x0, &(0x7f00000000c0), 0x0, 0x0) 04:54:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x448, 0x190, 0x2a8, 0xffffffff, 0x0, 0x0, 0x3b0, 0x3b0, 0xffffffff, 0x3b0, 0x3b0, 0x5, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0\x00', 'bond0\x00'}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @rand_addr, @remote, @icmp_id}}}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'wg2\x00', 'bond0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @rand_addr, @icmp_id}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@set4={{0x50, 'set\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @port=0x4e21, @icmp_id}}}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'dummy0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) 04:54:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x2, &(0x7f0000000440)={'bond_slave_0\x00', 0x0}) [ 158.318568][ T9373] usb 2-1: new high-speed USB device number 5 using dummy_hcd 04:54:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x48}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xcd, &(0x7f00000000c0)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c000000030301020000000000000000070000050c000200fffffffb000000000800034000002cf90c000200fffffffb000008000c000200fffffffb802028553b586535feaa7a45c1c3cf6e0000010c000200fffffffc00000fff08b503eca383c7"], 0x5c}, 0x1, 0x0, 0x0, 0x20000001}, 0x200400c4) 04:54:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0), 0x8, 0x10, 0x0}, 0x78) 04:54:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="ba", 0x1}], 0x1}, 0x24001015) [ 158.578503][ T9373] usb 2-1: Using ep0 maxpacket: 8 [ 158.650267][T10011] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 158.699385][ T9373] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 158.724475][ T9373] usb 2-1: config 0 has no interfaces? 04:54:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000440)={'bond_slave_0\x00', 0x0}) [ 158.919668][ T9373] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.941162][ T9373] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.967704][ T9373] usb 2-1: Product: syz [ 158.983932][ T9373] usb 2-1: Manufacturer: syz [ 159.001092][ T9373] usb 2-1: SerialNumber: syz [ 159.014434][ T9373] usb 2-1: config 0 descriptor?? [ 159.324324][ T9373] usb 2-1: USB disconnect, device number 5 04:54:32 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109023b"], 0x0) 04:54:32 executing program 4: perf_event_open(&(0x7f0000001480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:54:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x10}}], 0x10}, 0x0) 04:54:32 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40001, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000440)={0x103, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x103) 04:54:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x80, &(0x7f0000000080)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@local, @broadcast, @dev}, 0xc) 04:54:32 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x16}, {0x6}]}) 04:54:32 executing program 5: select(0x40, &(0x7f0000000040)={0x0, 0x7fff, 0x3ab0}, &(0x7f00000002c0)={0x4}, &(0x7f0000000300), &(0x7f0000000340)={0x77359400}) 04:54:32 executing program 2: prctl$PR_CAPBSET_DROP(0x8, 0x21) 04:54:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8906, 0x0) 04:54:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf}, 0x0) [ 160.149708][ T36] audit: type=1326 audit(1614747272.916:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10045 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7e549 code=0x0 04:54:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) [ 160.268453][ T35] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 160.558564][ T35] usb 2-1: Using ep0 maxpacket: 8 [ 160.689506][ T35] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 160.701095][ T35] usb 2-1: config 0 has no interfaces? [ 160.868582][ T35] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 160.878439][ T35] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.886452][ T35] usb 2-1: Product: syz [ 160.891277][ T35] usb 2-1: Manufacturer: syz [ 160.895886][ T35] usb 2-1: SerialNumber: syz [ 160.903491][ T35] usb 2-1: config 0 descriptor?? [ 161.181955][ T9703] usb 2-1: USB disconnect, device number 6 04:54:34 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) 04:54:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x64}, {0x6}]}) 04:54:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x80, &(0x7f0000000080)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000440)={'bond_slave_0\x00', 0x0}) 04:54:34 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x40000, 0x0) 04:54:34 executing program 1: select(0x40, &(0x7f0000000040)={0x92e7}, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x77359400}) 04:54:34 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f00000000c0), 0xffffffffffffffff) [ 161.789966][ T36] audit: type=1326 audit(1614747274.557:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10085 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f49549 code=0x0 04:54:34 executing program 0: clone(0x1f000000, 0x0, 0x0, 0x0, 0x0) 04:54:34 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8918, 0x0) 04:54:34 executing program 4: clone(0x2c020980, 0x0, 0x0, 0x0, 0x0) 04:54:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000440)={'bond_slave_0\x00', 0x0}) 04:54:34 executing program 0: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={0x8}, &(0x7f0000000600), 0x0) 04:54:34 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r0, 0x800, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x28}, @void, @val={0xc, 0x99, {0x3, 0x3a}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4c010}, 0x40000) socketpair(0x2, 0x80000, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x18002004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x200048c4}, 0x2080) recvmsg(r2, &(0x7f0000001480)={&(0x7f00000002c0)=@ipx, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000380)=""/37, 0x25}, {&(0x7f00000003c0)=""/19, 0x13}, {&(0x7f0000000400)=""/9, 0x9}], 0x4, &(0x7f0000000480)=""/4096, 0x1000}, 0x100) socketpair(0x4, 0x80000, 0x8e0, &(0x7f0000001500)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00', r4) r5 = accept4(0xffffffffffffffff, &(0x7f0000001540)=@tipc=@name, &(0x7f00000015c0)=0x80, 0x80000) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000001640)='batadv\x00', r1) sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x2c, r6, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001740)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000018c0)={r7, 0x10, &(0x7f0000001880)={&(0x7f0000001780)=""/232, 0xe8}}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001900)={0x0, 0x1, r5, 0x0, 0x80000}) r8 = fsopen(&(0x7f0000001940)='pvfs2\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r8, 0x3, &(0x7f0000001980)='\x00', &(0x7f00000019c0)='./file0\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r5, &(0x7f0000001b00)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)={0x48, r3, 0x4, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x3c}}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x844}, 0x80) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r9, &(0x7f0000002240)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x2c, r3, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000810}, 0x1248f56a80f55eee) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000022c0)={0x3, &(0x7f0000002280)=[{0x0, 0x5, 0x6e, 0x200}, {0xca1, 0x7f, 0x5}, {0x4, 0xf9, 0x6, 0x8}]}) 04:54:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 04:54:34 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ip6_vti0\x00'}) 04:54:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000440)={'bond_slave_0\x00', 0x0}) 04:54:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x4, 0x6}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xcd, &(0x7f00000000c0)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8940, &(0x7f0000000440)={'bond_slave_0\x00', 0x0}) 04:54:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000000440)={'bond_slave_0\x00', 0x0}) 04:54:35 executing program 0: io_setup(0x1, &(0x7f0000001680)=0x0) io_cancel(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_pgetevents(r0, 0x4, 0x0, 0x0, 0x0, 0x0) 04:54:35 executing program 2: socket$inet(0xa, 0x6, 0x0) 04:54:35 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vsock\x00', 0x20680, 0x0) 04:54:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f0000000080)={'\x00', 0x0}) 04:54:35 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$inet(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002800)=[{0x0}, {&(0x7f00000025c0)="a3", 0x1}, {&(0x7f00000026c0)="0f", 0x1}, {&(0x7f0000002700)="9c", 0x1}], 0x4, &(0x7f0000002900)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 04:54:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 04:54:35 executing program 4: clone(0x1000800, 0x0, 0x0, 0x0, 0x0) [ 162.646240][T10117] bond_slave_0: mtu less than device minimum 04:54:35 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109023b000101000000090400000002060000052406000005"], 0x0) 04:54:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x14, 0x0, 0x4b68c954a95be155}, 0x14}}, 0x0) 04:54:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8995, &(0x7f0000000440)={'bond_slave_0\x00', 0x0}) 04:54:35 executing program 0: r0 = eventfd(0x954) read$eventfd(r0, &(0x7f0000000000), 0x8) 04:54:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) mmap$perf(&(0x7f0000a8c000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 04:54:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x840, &(0x7f0000000100)=@abs, 0x6e) 04:54:36 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 04:54:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 04:54:36 executing program 1: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000000)=""/63) 04:54:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, 0x0, 0xffffffffffffff4e) 04:54:36 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x300c0, 0x0) 04:54:36 executing program 0: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) [ 163.508261][ T9425] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 163.758140][ T9425] usb 4-1: Using ep0 maxpacket: 8 [ 163.898444][ T9425] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 164.108241][ T9425] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 164.117362][ T9425] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.127370][ T9425] usb 4-1: Product: syz [ 164.132131][ T9425] usb 4-1: Manufacturer: syz [ 164.136743][ T9425] usb 4-1: SerialNumber: syz [ 164.184695][ T9425] cdc_ether 4-1:1.0: skipping garbage [ 164.190715][ T9425] usb 4-1: bad CDC descriptors [ 164.385203][ T9425] usb 4-1: USB disconnect, device number 2 [ 165.158075][ T9703] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 165.418121][ T9703] usb 4-1: Using ep0 maxpacket: 8 [ 165.558952][ T9703] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 165.739180][ T9703] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.748512][ T9703] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.756519][ T9703] usb 4-1: Product: syz [ 165.761301][ T9703] usb 4-1: Manufacturer: syz [ 165.766305][ T9703] usb 4-1: SerialNumber: syz [ 165.819218][ T9703] cdc_ether 4-1:1.0: skipping garbage [ 165.824649][ T9703] usb 4-1: bad CDC descriptors 04:54:38 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) sysinfo(&(0x7f00000000c0)=""/197) [ 166.028413][ T9758] usb 4-1: USB disconnect, device number 3 04:54:38 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x801, 0x0) mmap$perf(&(0x7f0000a8c000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 04:54:38 executing program 4: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8000, 0x0, 0x0, 0x3) 04:54:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 04:54:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0xfffffdf6) 04:54:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$P9_RREMOVE(r0, 0x0, 0x3a28c760) 04:54:39 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x301441, 0x0) 04:54:39 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x141082, 0x0) write$nbd(r0, 0x0, 0x0) 04:54:39 executing program 2: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x2) 04:54:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1209}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:54:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 04:54:39 executing program 3: socket$inet6(0xa, 0x0, 0x8000) 04:54:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000980)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty, 0x200}, 0x1c, 0x0}, 0xced35c4b9e5aa266) 04:54:39 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 04:54:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x450b01, 0x0) 04:54:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 04:54:39 executing program 0: unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 04:54:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0xee01, 0x0) 04:54:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x200408d1) 04:54:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bond\x00', &(0x7f0000000080)=@ethtool_eee={0x45}}) 04:54:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x45a381, 0x0) 04:54:39 executing program 0: semget(0x2, 0x1, 0x50c) 04:54:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_flags}) 04:54:39 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{}, {0x20, '\v\x01\x00z\xed\xd5\xe9\xe2\xbd&\xf4\xc5\xf1p_\xeb\xe5\x01\x15\xcc}h\xdcbn\xc4\xfcX\xac\xea\xb0;\xddY8ro\x8e\xa2\x19\x84\xca\xfb\xd0s0,v%\xaaIy#\x05\xe1\n\xe6\f'}, {0x20, '|'}, {0x20, 'p-\t'}, {0x20, ']%}.'}], 0xa, "f896b400f4819e7e41ed9c616b8258efc8e0fe22ae8c03069cc7d55879dbad493a645e915e9e524e153b900b5508ae3a5f38fa6575b3d92c905d4357abf3e6b466e8fad5fd8a32583ebbfbc796b0c3d26fa79144889dbd27ee3db323b8aa2ec75a226f6d66b9c3bcc94edfe54fa068e740d189c2e105c1f4e0f833187a85baa8b25fcb7a5ff05ed45f86a8dadb091de43c8475a4f6"}, 0xffffffffffffffd7) 04:54:39 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x4340, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x80, 0x100) 04:54:39 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0xfffffffffffffcfb) 04:54:39 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x4040, 0xeb) 04:54:39 executing program 3: semget(0x3, 0x3, 0x200) 04:54:39 executing program 2: pipe2$9p(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 04:54:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4042, 0x0) write$P9_RRENAME(r0, 0x0, 0xf) 04:54:39 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000001080)='./file0\x00', 0x24a080, 0x0) 04:54:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x240080c4) 04:54:39 executing program 2: pselect6(0x40, &(0x7f000000eb00), 0x0, 0x0, &(0x7f000000ebc0)={0x0, 0x3938700}, &(0x7f000000ec40)={0x0}) 04:54:39 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x209c2, 0x1cb) 04:54:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RSETATTR(r0, 0x0, 0xfffffffffffffea6) 04:54:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 04:54:40 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0xfffffffffffffd87) 04:54:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x2001, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 04:54:40 executing program 3: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETVAL(r0, 0x4, 0xc, &(0x7f0000000000)=""/142) 04:54:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0xfffffffffffffc73) 04:54:40 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) 04:54:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40801, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 04:54:40 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0081, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 04:54:40 executing program 4: semget$private(0x0, 0x5, 0x85) 04:54:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000040)=""/242, &(0x7f0000000180)=0xfffffe14) 04:54:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8041, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x5) 04:54:40 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 04:54:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000140)) 04:54:40 executing program 5: semget$private(0x0, 0x3, 0x694) 04:54:40 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10) 04:54:40 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x400, 0x0) 04:54:40 executing program 3: semget$private(0x0, 0x3, 0x8a0) 04:54:40 executing program 2: semget$private(0x0, 0x2, 0x1a) 04:54:40 executing program 1: semget$private(0x0, 0x1, 0x1c0) 04:54:40 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4) 04:54:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 04:54:40 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 04:54:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080), &(0x7f0000000040)=0x4) 04:54:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 04:54:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x5d) 04:54:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @rand_addr=0x64010101}, 0x80) 04:54:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast1, @rand_addr=0x64010100}, 0xc) 04:54:40 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x8d) 04:54:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1}, 0x8) 04:54:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000003c0)={@loopback}, 0x14) 04:54:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2201, 0x0) write$cgroup_subtree(r0, 0x0, 0x1b) 04:54:41 executing program 3: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x3}, 0x0, 0x0) 04:54:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast1, @rand_addr=0x64010100}, 0xc) 04:54:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) 04:54:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000011c0)) 04:54:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:54:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast1, @rand_addr=0x64010100}, 0xc) 04:54:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x12042) 04:54:41 executing program 2: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:54:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:41 executing program 0: socketpair$tipc(0x1e, 0x8ad1a5ebe58309e6, 0x0, 0x0) 04:54:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast1, @rand_addr=0x64010100}, 0xc) 04:54:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0x5) 04:54:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 04:54:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:41 executing program 0: socketpair(0x1e, 0x0, 0x3, &(0x7f0000000180)) 04:54:41 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:54:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000063c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000062c0)=""/202, 0x2a, 0xca, 0x1}, 0x20) 04:54:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x5f, 0xc54b68edec49761b]}}, &(0x7f0000000240)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 04:54:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:54:41 executing program 0: sendmsg$inet(0xffffffffffffffff, 0x0, 0xe08ea9aed2490d0b) 04:54:41 executing program 3: socketpair(0x15, 0x5, 0x3, &(0x7f0000000000)) 04:54:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}, @func_proto, @ptr={0x8}]}}, &(0x7f0000000840)=""/213, 0x62, 0xd5, 0x1}, 0x20) 04:54:42 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 04:54:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000063c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000062c0)=""/202, 0x42, 0xca, 0x1}, 0x20) 04:54:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004200)={0xa, 0x0, 0x0, 0x0, 0x1273, 0x1}, 0x40) 04:54:42 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0}, 0x20) 04:54:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa}, 0x40) 04:54:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5}, 0x40) 04:54:42 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3]}, 0x47}, 0x80, 0x0}, 0x0) 04:54:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 04:54:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x8, 0x1, &(0x7f00000003c0)=@raw=[@generic], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:42 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\'-{&\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x1ff) 04:54:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002940)={&(0x7f0000002700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "e1"}]}}, &(0x7f0000002840)=""/220, 0x2a, 0xdc, 0x1}, 0x20) 04:54:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x0, 0x0, 0x1}, 0x40) 04:54:43 executing program 2: socketpair(0x2, 0x5, 0x84, &(0x7f0000000000)) 04:54:43 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3]}, 0x47}, 0x80, 0x0}, 0x0) 04:54:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) 04:54:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x81, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 04:54:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYRES32, @ANYBLOB="ac141423ffffffff0000000088000000000000000000000007000000820c36bc665fb29903e48d08014444783164010100000000047f00000100000024ac141429000000070000000000000081e00000020000007f64010101000000080a0101010000007fac1414bb0000800144241f836401010200000006e000000200000ef7ac1e0101000055c764010102000000040000ff7f"], 0xd8}, 0x0) 04:54:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) 04:54:43 executing program 3: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:54:43 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000004200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:54:43 executing program 4: select(0x40, &(0x7f0000000040)={0x92e7}, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0x77359400}) 04:54:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:43 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x4, 0x4, 0xa8, 0x20, 0x0, 0x9, 0x4a0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x9, 0x71}, 0x0, 0x8, 0x6, 0x9, 0x7, 0x0, 0x2d0}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x9, 0x0, 0x3f, 0x0, 0x5f, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfffffffffffffff9}, 0x40044, 0x400000000000001, 0xb, 0x6, 0x244e, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x6, 0x12) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x21, 0xb3, 0x7, 0x1, 0x0, 0x5, 0x20801, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4609646e5aa605d9, 0x7, 0x1, 0x9, 0x0, 0x7, 0x47}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000", 0x2b}, {&(0x7f0000000240)="3d4f404657f7029b729323b40d6f92b41114f1f13618281520ae4cb4289f0ce9c2833fc0d5ec014f296d7a6ffa624b334010deb6c914", 0x7b}], 0x2}, 0x0) socketpair(0xf, 0x2000000003, 0x2, &(0x7f0000000a80)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="2b72646d61202d637075202d6d656d6f7279202b6d656d6f7279202b696f202d637075205f34e001512b138fde9039834e9cafe7722f6ef9286b5c8bc569b1e1a77b8871550aad7326a4623d43c5b497e7f00c3bf870be889ead70b4f80b5cdb337edf4a"], 0x24) 04:54:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) 04:54:43 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:54:43 executing program 4: socketpair(0x18, 0x0, 0x6, &(0x7f0000001900)) 04:54:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) [ 170.738705][T10465] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 170.799803][T10465] team0: Device ipvlan1 failed to register rx_handler 04:54:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:43 executing program 3: socketpair(0x2, 0x6, 0x9, &(0x7f0000000000)) 04:54:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, 0x0}, 0x78) 04:54:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0xf4240, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x7, 0x1}, 0x8, 0x10, 0x0}, 0x78) 04:54:43 executing program 2: socketpair(0x10, 0x2, 0x6, &(0x7f0000002200)) 04:54:43 executing program 5: perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 171.367939][T10469] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 171.399271][T10469] team0: Device ipvlan1 failed to register rx_handler 04:54:44 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x4, 0x4, 0xa8, 0x20, 0x0, 0x9, 0x4a0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x9, 0x71}, 0x0, 0x8, 0x6, 0x9, 0x7, 0x0, 0x2d0}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x9, 0x0, 0x3f, 0x0, 0x5f, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfffffffffffffff9}, 0x40044, 0x400000000000001, 0xb, 0x6, 0x244e, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x6, 0x12) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x21, 0xb3, 0x7, 0x1, 0x0, 0x5, 0x20801, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4609646e5aa605d9, 0x7, 0x1, 0x9, 0x0, 0x7, 0x47}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000", 0x2b}, {&(0x7f0000000240)="3d4f404657f7029b729323b40d6f92b41114f1f13618281520ae4cb4289f0ce9c2833fc0d5ec014f296d7a6ffa624b334010deb6c914", 0x7b}], 0x2}, 0x0) socketpair(0xf, 0x2000000003, 0x2, &(0x7f0000000a80)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="2b72646d61202d637075202d6d656d6f7279202b6d656d6f7279202b696f202d637075205f34e001512b138fde9039834e9cafe7722f6ef9286b5c8bc569b1e1a77b8871550aad7326a4623d43c5b497e7f00c3bf870be889ead70b4f80b5cdb337edf4a"], 0x24) 04:54:44 executing program 0: socketpair(0x25, 0x1, 0x0, &(0x7f0000001700)) 04:54:44 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000001900)) 04:54:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x6}, 0x40) 04:54:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:44 executing program 5: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:54:44 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x4, 0x4, 0xa8, 0x20, 0x0, 0x9, 0x4a0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x9, 0x71}, 0x0, 0x8, 0x6, 0x9, 0x7, 0x0, 0x2d0}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x9, 0x0, 0x3f, 0x0, 0x5f, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfffffffffffffff9}, 0x40044, 0x400000000000001, 0xb, 0x6, 0x244e, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x6, 0x12) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x21, 0xb3, 0x7, 0x1, 0x0, 0x5, 0x20801, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4609646e5aa605d9, 0x7, 0x1, 0x9, 0x0, 0x7, 0x47}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000", 0x2b}, {&(0x7f0000000240)="3d4f404657f7029b729323b40d6f92b41114f1f13618281520ae4cb4289f0ce9c2833fc0d5ec014f296d7a6ffa624b334010deb6c914", 0x7b}], 0x2}, 0x0) socketpair(0xf, 0x2000000003, 0x2, &(0x7f0000000a80)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="2b72646d61202d637075202d6d656d6f7279202b6d656d6f7279202b696f202d637075205f34e001512b138fde9039834e9cafe7722f6ef9286b5c8bc569b1e1a77b8871550aad7326a4623d43c5b497e7f00c3bf870be889ead70b4f80b5cdb337edf4a"], 0x24) 04:54:44 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000001900)) 04:54:44 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001480)='ns/time\x00') 04:54:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) 04:54:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001800)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) [ 172.166046][T10514] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 172.202938][T10514] team0: Device ipvlan1 failed to register rx_handler 04:54:45 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{0xfffffffffffffffe}], 0x1}, 0x0) [ 172.718335][T10519] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 172.786572][T10519] team0: Device ipvlan1 failed to register rx_handler 04:54:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000019c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000001a80)=0x98) 04:54:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:54:45 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000008c0)) 04:54:45 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00', 0xffffffffffffffff) 04:54:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000640)) 04:54:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x400) 04:54:46 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x4, 0x4, 0xa8, 0x20, 0x0, 0x9, 0x4a0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x9, 0x71}, 0x0, 0x8, 0x6, 0x9, 0x7, 0x0, 0x2d0}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x9, 0x0, 0x3f, 0x0, 0x5f, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfffffffffffffff9}, 0x40044, 0x400000000000001, 0xb, 0x6, 0x244e, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x6, 0x12) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x21, 0xb3, 0x7, 0x1, 0x0, 0x5, 0x20801, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4609646e5aa605d9, 0x7, 0x1, 0x9, 0x0, 0x7, 0x47}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000", 0x2b}, {&(0x7f0000000240)="3d4f404657f7029b729323b40d6f92b41114f1f13618281520ae4cb4289f0ce9c2833fc0d5ec014f296d7a6ffa624b334010deb6c914", 0x7b}], 0x2}, 0x0) socketpair(0xf, 0x2000000003, 0x2, &(0x7f0000000a80)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="2b72646d61202d637075202d6d656d6f7279202b6d656d6f7279202b696f202d637075205f34e001512b138fde9039834e9cafe7722f6ef9286b5c8bc569b1e1a77b8871550aad7326a4623d43c5b497e7f00c3bf870be889ead70b4f80b5cdb337edf4a"], 0x24) 04:54:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x8a) 04:54:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 04:54:46 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f0000000080)) 04:54:46 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000b40), 0x4) 04:54:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={0x0, 0xffffff7f}}, 0x0) 04:54:46 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f0000001300)) 04:54:46 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:54:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 04:54:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x11, 0x2, &(0x7f0000000140)=@raw=[@btf_id], &(0x7f0000000180)='syzkaller\x00', 0x400, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 173.973392][T10569] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 04:54:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000005c0), &(0x7f0000000640)=0x8) [ 174.029756][T10569] team0: Device ipvlan1 failed to register rx_handler 04:54:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1794b66375106990a1949859f6d221ee", 0x10}], 0x1, &(0x7f00000002c0)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x38}, 0x0) 04:54:47 executing program 2: pipe(&(0x7f0000000800)={0xffffffffffffffff}) symlinkat(&(0x7f0000001a00)='./file0/file0\x00', r0, &(0x7f0000001a40)='./file1\x00') 04:54:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001c40)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}]}, 0x30}}, 0x0) 04:54:47 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000180)='E', 0x1}], 0x2, &(0x7f00000025c0)=[{0x1010, 0x0, 0x0, "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"}, {0xa8, 0x0, 0x0, "a5c479f499c17d80a9235e297d6b8b98ab68ecd40b9c4f5c2b2da4975fa89a326d50b3fbe5eacf1029e935d7f03fdd43ad832d4842ce2ff22a6c15bd56633e47c73d32fb484d78aa39bb40143778072ad8d4025bcaf4b67ea7e586a74840c39973bf1f808158c188c93b809a7e6fc7c40a0d658815be672a42910bffbfdd8a917dd03c33b4d49731d1b5a764de0dd4c003"}, {0x20, 0x0, 0x0, "e66f6e4f85de031859"}, {0x40, 0x0, 0x0, "a68cf9c1060c49ecbcbf6358c834a6fb519bb73d2f31bf91e81fe908f1c933d8447711bf33ebc78859"}, {0x88, 0x0, 0x0, "de29c0dad3e6985efecc126a8088728cb779128c8fe739e2763ef4342e1c6eec881cb43b3b80f7c7a44b349d67ea15320fa1a2f6f1e3b0a04e98ae43c56293d4760e9878ae600a6732227f66d028415847194059e6e7078ab3dae401a01bc799c260df3cb102ba6042988c1ca7fa8b12c9"}, {0xe68, 0x0, 0x0, "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"}], 0x2008}, 0x0) 04:54:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 04:54:47 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000080), 0x0, 0x2) 04:54:47 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x911, r2, 0x0) 04:54:47 executing program 3: pipe2$9p(&(0x7f00000013c0)={0xffffffffffffffff}, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x3, 0x0) 04:54:47 executing program 0: splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x0, 0x5) 04:54:47 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x7d5280, 0x0) 04:54:47 executing program 4: socketpair(0x28, 0x0, 0xbc, 0x0) 04:54:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000080)) 04:54:47 executing program 2: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) 04:54:47 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dri/renderD128\x00', 0x20c000, 0x0) 04:54:47 executing program 5: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000180)) 04:54:47 executing program 0: prctl$PR_SET_DUMPABLE(0x24, 0x0) 04:54:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff85}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:47 executing program 2: socket(0xa, 0x3, 0x8) 04:54:47 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5c, 0x161f02) 04:54:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc}, 0x14) 04:54:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 04:54:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x7, &(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:48 executing program 4: prctl$PR_SET_DUMPABLE(0x16, 0x0) 04:54:48 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x111040, 0x0) 04:54:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 04:54:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={0x0, &(0x7f00000019c0)=""/185, 0x0, 0xb9}, 0x20) 04:54:48 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000100)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @exit], &(0x7f0000000000)='GPL\x00', 0x3, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) 04:54:48 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/user\x00') 04:54:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000002780)) 04:54:48 executing program 4: sysfs$1(0x1, &(0x7f0000000040)='P^[\\)!\x00') 04:54:48 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x8}, 0x10) 04:54:48 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001114ad4f2dbd7000fedbdf25080001000200000008"], 0x38}}, 0x24008840) 04:54:48 executing program 3: io_setup(0xf, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 04:54:48 executing program 5: select(0x40, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)={0x7}, &(0x7f0000000680)) 04:54:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 04:54:48 executing program 4: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 04:54:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0, 0x14}, 0x1, 0x0, 0x9effffff}, 0x0) 04:54:48 executing program 5: perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13811, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8031}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:54:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x73}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:48 executing program 2: pselect6(0x40, &(0x7f0000004200), 0x0, 0x0, &(0x7f00000042c0)={0x0, 0x989680}, &(0x7f0000004340)={&(0x7f0000004300), 0x8}) 04:54:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@getlink={0x44, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_CARRIER={0x5}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_IFNAME={0x14, 0x3, 'bond_slave_0\x00'}]}, 0x44}}, 0x0) 04:54:48 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 04:54:48 executing program 1: socketpair(0x2, 0x0, 0xffffffff, &(0x7f0000000000)) 04:54:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0xe0}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:48 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x64781, 0x0) 04:54:49 executing program 3: clock_gettime(0x2, &(0x7f00000002c0)) 04:54:49 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20001, 0x0) 04:54:49 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:54:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00', r0) 04:54:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000000)='\\\x87+\r$-*\\\x00', 0x0, r0) 04:54:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x7ff}, 0x40) 04:54:49 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000000080)) 04:54:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:49 executing program 2: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) 04:54:49 executing program 5: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 04:54:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:54:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x9}]}) 04:54:49 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001114ad4f2dbd7000fedbdf25080001000200000008004b0028000000080001000200000008ba"], 0x38}}, 0x0) 04:54:49 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 04:54:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1000, 0xff, 0x1000}, 0x40) 04:54:49 executing program 5: clone(0x2000, 0x0, 0x0, 0x0, 0x0) 04:54:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) [ 176.866388][T10726] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 04:54:49 executing program 0: prctl$PR_SET_DUMPABLE(0x23, 0x0) 04:54:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000700)='GPL\x00', 0x13, 0xa6, &(0x7f0000000740)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000900)={0x4, 0x2, 0x80000000, 0x5}, 0x10}, 0x78) 04:54:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) 04:54:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:49 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x95) 04:54:49 executing program 5: uname(&(0x7f0000000040)=""/171) 04:54:50 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 04:54:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 04:54:50 executing program 1: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000) 04:54:50 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000002780)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002740)={&(0x7f00000025c0)={0x14}, 0x14}}, 0x0) 04:54:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001300)={&(0x7f0000001380)=ANY=[], 0x12b8}}, 0x0) 04:54:50 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20a400, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 04:54:50 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 04:54:50 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 04:54:50 executing program 1: perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13811, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8031, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:54:50 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 04:54:50 executing program 3: bpf$OBJ_GET_PROG(0x16, 0x0, 0x0) 04:54:50 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100c0, 0x0) 04:54:50 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000640)='/dev/bsg\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x13, r0, 0x0) 04:54:50 executing program 4: prctl$PR_SET_DUMPABLE(0x16, 0x2) 04:54:50 executing program 1: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil], 0x0, &(0x7f0000000040), 0x0) 04:54:50 executing program 3: fanotify_mark(0xffffffffffffffff, 0x26, 0x10, 0xffffffffffffffff, 0x0) 04:54:50 executing program 5: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000000)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xf) 04:54:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 04:54:50 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001440)) clone(0x8044080, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) rt_sigqueueinfo(0x0, 0x29, 0x0) clone(0x8000000, &(0x7f0000000240)="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", 0x0, &(0x7f0000001280), &(0x7f00000012c0)) wait4(0x0, 0x0, 0x0, 0x0) 04:54:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x6b}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:50 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000640)='/dev/bsg\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x9, 0xffffffffffffffff, 0x4) [ 177.951534][T10789] ptrace attach of "/root/syz-executor.4"[10787] was attempted by "/root/syz-executor.4"[10789] 04:54:50 executing program 3: syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x47, 0x0) 04:54:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 04:54:50 executing program 5: mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', 0x0, &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) 04:54:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x4, 0x8a, &(0x7f0000000280)=""/138, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101601, 0x0) read$FUSE(r0, 0x0, 0x0) 04:54:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2002, 0x0) 04:54:51 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 04:54:51 executing program 4: pipe2$9p(0x0, 0x80400) 04:54:51 executing program 0: clock_settime(0x0, &(0x7f0000000000)={0x0, 0x3938700}) 04:54:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private0, 0x1}}) 04:54:51 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x11, r0, 0x80000000) 04:54:51 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x9, 0x0, 0x2) 04:54:51 executing program 3: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 04:54:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 04:54:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000340)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x6, 0xf0, &(0x7f0000000100)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x0) 04:54:51 executing program 1: fspick(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 04:54:51 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001380)={&(0x7f00000012c0)='ext4_sync_file_exit\x00'}, 0x10) 04:54:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000019c0)=""/185, 0x1a, 0xb9, 0x1}, 0x20) 04:54:51 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', 0xffffffffffffffff) 04:54:51 executing program 0: clock_gettime(0x1, &(0x7f00000000c0)) 04:54:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0, 0x700}}) 04:54:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0), 0x8, 0x10, 0x0}, 0x78) 04:54:51 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='f2fs_readpages\x00'}, 0x10) 04:54:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x2, 0x3}, 0x10) 04:54:51 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 04:54:51 executing program 0: prctl$PR_SET_DUMPABLE(0x1e, 0x0) 04:54:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 04:54:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:54:51 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000002380)='/dev/null\x00', 0x90b714be738909af, 0x0) 04:54:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:51 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:54:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f3"}]}}, &(0x7f0000000280)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 04:54:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 04:54:52 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x400, 0x2) 04:54:52 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002500)='IPVS\x00', 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000002c40)) 04:54:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 04:54:52 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x1000)=nil, 0x0}, 0x68) 04:54:52 executing program 1: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) 04:54:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x400000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) 04:54:52 executing program 2: perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13811, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8031, 0x6}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 04:54:52 executing program 5: bpf$OBJ_GET_PROG(0xa, 0x0, 0x0) 04:54:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xffff0000}, 0x40) 04:54:52 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x1000)=nil, 0x0}, 0x68) 04:54:52 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x4c, 0x12, 0xc}, 0x4c}}, 0x0) 04:54:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001114ad4f2dbd7000fedbdf25080001000200000008004b0028000000080001000200000008004b001300000008004f"], 0x38}}, 0x24008840) 04:54:52 executing program 0: getcwd(&(0x7f0000000000)=""/245, 0xf5) 04:54:52 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x7, &(0x7f0000000200)={0x0, 0x0, 0x18}, 0xc) 04:54:52 executing program 1: sched_getattr(0x0, &(0x7f0000000280)={0x38}, 0x38, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) sysfs$1(0x1, &(0x7f0000000140)='\x00,\x06\xba\xf1\xc9\xfeW0\xc7.\x8b\x12~4|b\xf5\x9d\x18 m\x1c\x19\xc0\nz2\xba\vh|m+\r\xbd\xf7}y\x94cL\xa4a\x14\xf6\xbf\x1aF\x04D\x10S\x9c\xbf\xe5\xf7#\xd0\x93\xff\x18\xcd\x9aO\n\xdc\xf1\xe5\xc4\xfa\xec\x19\xf8y\xd7\x8cf\n\x19v\xf3}\xa27My\x8eo3\x13\xf60\xb90=Oi6\xc5A\xc3\"\t\x05\xa0\x0e%\x93\xf3s\x8c\xd7\x9b7C\x1c\x1b\xbf\xbbp\x05\xa2J\xcfU\x81y i\xaf\x8d\x0e\x98\x12X\x96/\xfb~\xd2\x86%\xc3\xa2\xbe\x912\xe12\xa7\x82\xad\x8b+q\xa2\xae\xefi6\x1a$\x98\xe7g)\xdd\x18\x11L\xf6\xe4\x90\x1c5\x8c\v\x17\xc1?\xffD1.\x8b\xd2\xfa\xae\x8d\x85\xc4\xb4\x17\x8c\xc9\x1e\x00}c\x97\xd5\xcd\xf3n\x9a6\xac]?\xfb\v\x1f\x1c\xf3g\x9e\xa6;\x84\x89\xb4k\x81BH\xec\xf4|\x8bvI\xff\vK\x8a\x1a\xb8%\x9b\xedTi\x9a\x17b\x1b\xb3\xfa\x1c\x17\x93~T\xebU\xc4A\xe4X\'%\xaf\xc9RS\x96\xaf') clone(0xc008200, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000440)="dba49351ff8330fc3d0778ae110aee8bf43c2540720b199742099d6fdbf3c274f80e10b7229aedf5d2ffcbbeeea39dad64e5ea469eb69b536e73cd3bdf1a0c6aed92d2e277f735249dbb") r0 = getpid() waitid(0x0, r0, &(0x7f00000004c0), 0x1, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) 04:54:52 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x1000)=nil, 0x0}, 0x68) 04:54:52 executing program 2: bpf$OBJ_GET_PROG(0x3, 0x0, 0xff) 04:54:52 executing program 3: waitid(0x2, 0xffffffffffffffff, 0x0, 0x1000009, 0x0) 04:54:52 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x7a) 04:54:52 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0)='batadv\x00', 0xffffffffffffffff) 04:54:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10043, 0x0) 04:54:52 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200), 0x2000020c) 04:54:52 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x1000)=nil, 0x0}, 0x68) 04:54:52 executing program 3: socketpair(0xa, 0x3, 0x9, &(0x7f0000000180)) 04:54:52 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000640)='/dev/bsg\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8000000) 04:54:53 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc0100, 0x0) 04:54:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 04:54:53 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0xec4, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "8decd3a5f135951af249a91261fee99ca94aead577096be0482cdb63cecc30054b5f98d6275bdcd5c721497f075b85a850cb8776b8a0166245f70c1e338a639ceb68f9b89a5ced5899f027581695dbb54e96944bb2f29d13124bc73bf8c6cce8d8aac8ec549c5335563dce095286daf23053eb1c5db752f844b14b69314a4c9f5ee3cf8907e41ee5e4c4ecc11d8858c3cb0c591a94b1ce269974a20b022a681e7f9c38416a570b1092f4cccd5e8661e0f9a187c96698d26b5c720195c1a6d3a6b0cf69c9e60ea863aa1fbbd0a7a13e6f043667d769e77afcf622bf1c1a91d566d628deaf812d2bfbde2f4c6dc09c40187d"}, @INET_DIAG_REQ_BYTECODE={0xa5, 0x1, "43d177b48f2cc6f6a21163fa12e2696dadf5f4fbac84c7df6688e44c79cab3e981548da76b2aba8213774995fdc3e8b9a91466211a7ceda00a067b6d6073b8905ebad014ca5cf50521a923a8ca41eec3435797a14056ba7acbb049087ca076ac48da832f05234823a47950c8a6ac0b706254ab051ba654a1492512452390f4b0ae15045642fb2519120c69265633b79543cbd26fa3b20c1c5fa634dfccf3e3f1b6"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "83220a1872c6f311e49a83e408a7e5e12d7a73997c4c12b824c995094536d9a269c0e735584570aba55a78f3e0d6238de4b44cbb0434217d54a7c3fd79"}, @INET_DIAG_REQ_BYTECODE={0xc91, 0x1, "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"}]}, 0xec4}}, 0x0) 04:54:53 executing program 3: bpf$OBJ_GET_PROG(0xf, 0x0, 0x0) 04:54:53 executing program 4: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x0, 0x0, 0x0) 04:54:53 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000080)) 04:54:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:54:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={0x0}}, 0x20000044) 04:54:53 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000340)) 04:54:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) 04:54:53 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/cuse\x00', 0x2, 0x0) 04:54:53 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_kthread_stop_ret\x00', r0}, 0x10) 04:54:53 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000640)='/dev/bsg\x00', 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f0000000400)) 04:54:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x800, 0x0, 0x1}, 0x40) 04:54:53 executing program 3: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:54:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00', r0) 04:54:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x4188910, r0, 0x0) 04:54:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}, @struct]}}, &(0x7f0000000640)=""/152, 0x3e, 0x98, 0x1}, 0x20) 04:54:53 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x9, 0x0, 0xe00) 04:54:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 04:54:53 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001fc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:54:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000), 0x10) 04:54:53 executing program 4: prctl$PR_SET_DUMPABLE(0x2a, 0x2) 04:54:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340), 0x4) 04:54:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000100)=@raw=[@func, @exit], &(0x7f0000000000)='GPL\x00', 0x3, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:53 executing program 1: clone(0x1000, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)='t') 04:54:53 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = epoll_create(0x5) read$FUSE(r0, &(0x7f0000002740)={0x2020}, 0x2020) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 04:54:53 executing program 4: mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x14) 04:54:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:54 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x161f02) 04:54:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000019c0)=""/185, 0x26, 0xb9, 0x1}, 0x20) 04:54:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x7, &(0x7f0000001800)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}, @generic, @generic]}, &(0x7f0000000a00)='GPL\x00', 0x2, 0x82, &(0x7f00000014c0)=""/130, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x810}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:54:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x16}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:54 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 04:54:54 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='afs_get_tree\x00'}, 0x10) 04:54:54 executing program 0: move_pages(0x0, 0x1, &(0x7f0000002040)=[&(0x7f0000ff9000/0x4000)=nil], &(0x7f0000002080)=[0x3f], 0x0, 0x0) 04:54:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 04:54:54 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x16, 0x0, 0x0) 04:54:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f00000000c0)=ANY=[], 0x14}, 0x8}, 0x0) 04:54:54 executing program 4: r0 = fsopen(&(0x7f0000004880)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000040)='\x00', 0x0) 04:54:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x9, &(0x7f0000000140)={0x0, 0x1, 0x6, @link_local}, 0x10) 04:54:54 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00', 0xffffffffffffffff) 04:54:54 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 04:54:54 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000180)=[0x7], 0x0, 0x0) 04:54:54 executing program 3: perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13811, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8031, 0x6, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:54:54 executing program 4: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) 04:54:54 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000640)='/dev/bsg\x00', 0x0, 0x0) r1 = fork() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 04:54:54 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 04:54:54 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000004280), &(0x7f00000042c0)={0x0, 0x989680}, 0x0) 04:54:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0xa6, &(0x7f0000000740)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:54 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 04:54:54 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00', 0xffffffffffffffff) socket(0x22, 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000700)) recvmmsg(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40000000, 0x0) 04:54:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x5451, 0x0) 04:54:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x9, 0x3, &(0x7f0000000400)=@framed, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000aa0000008500000054000000182500"], &(0x7f00000000c0)='GPL\x00', 0x6, 0xf0, &(0x7f0000000100)=""/240, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0xd, 0x7, 0xb390}, 0x10}, 0x78) 04:54:55 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0x38}}, 0x0) 04:54:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x4}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:55 executing program 0: sysinfo(&(0x7f0000000080)=""/81) 04:54:55 executing program 4: clock_gettime(0x3, &(0x7f0000000140)) 04:54:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:55 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x7, &(0x7f0000000100)={0x0, 0xffffffff}, 0xc) 04:54:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:55 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x9, 0x0, 0x0) 04:54:55 executing program 0: prctl$PR_SET_DUMPABLE(0xd, 0x0) 04:54:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@fwd, @func, @fwd, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000019c0)=""/185, 0x64, 0xb9, 0x1}, 0x20) 04:54:55 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) socketpair(0x0, 0x0, 0x0, &(0x7f00000004c0)) 04:54:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0xf}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:55 executing program 4: clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:54:55 executing program 5: prctl$PR_SET_DUMPABLE(0x1c, 0x0) 04:54:55 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={r0}) 04:54:55 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x7, 0x0, 0x0) fork() 04:54:55 executing program 3: recvmmsg(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)) 04:54:55 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x11, r0, 0x0) 04:54:55 executing program 1: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xbbb}, 0x0) 04:54:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xe2, &(0x7f0000000100)=""/226, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x78) 04:54:55 executing program 2: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x14) 04:54:55 executing program 4: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)) 04:54:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006480)={&(0x7f0000006380)=ANY=[], 0xd8}}, 0x0) 04:54:55 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000003140)) 04:54:56 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000aa00000085000000540000001825"], &(0x7f00000000c0)='GPL\x00', 0x6, 0xf0, &(0x7f0000000100)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:56 executing program 2: get_mempolicy(0x0, &(0x7f0000000180), 0x81, &(0x7f0000ffc000/0x4000)=nil, 0x4) 04:54:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000640)=""/152, 0x26, 0x98, 0x1}, 0x20) 04:54:56 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1db643) 04:54:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:56 executing program 0: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 04:54:56 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x2, 0x11, r0, 0x80000000) 04:54:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 04:54:56 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x2, 0x0, 0x0) 04:54:56 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 04:54:56 executing program 1: bpf$OBJ_GET_PROG(0x4, 0x0, 0x0) 04:54:56 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000700)) 04:54:56 executing program 2: clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x58) [ 183.672822][ T36] audit: type=1326 audit(1614747296.438:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11140 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa8549 code=0x0 04:54:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000044) 04:54:56 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000002140)='/dev/null\x00', 0x0, 0x0) 04:54:56 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x201, 0x0) 04:54:56 executing program 3: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000006) 04:54:56 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 04:54:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f0000000640)=""/152, 0x32, 0x98, 0x1}, 0x20) 04:54:56 executing program 3: setgroups(0x2, &(0x7f0000000440)=[0x0, 0xee00]) 04:54:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000c80)={&(0x7f0000000b00), 0xc, &(0x7f0000000c40)={0x0}}, 0x801) 04:54:56 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 04:54:56 executing program 1: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffa000/0x4000)=nil) 04:54:56 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x4003, 0x0) 04:54:56 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001114ad4f2dbd7000fedbdf250800010002"], 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x24008840) 04:54:56 executing program 3: clone(0x40002000, 0x0, 0x0, 0x0, 0x0) 04:54:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 04:54:57 executing program 1: bpf$OBJ_GET_PROG(0xc, 0x0, 0x0) 04:54:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x10003, &(0x7f00000016c0)={0x0, 0x989680}) 04:54:57 executing program 5: mbind(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x54, 0x0) [ 184.312792][T11183] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 04:54:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000002780)={&(0x7f0000002580), 0xc, &(0x7f0000002740)={0x0}}, 0x0) [ 184.353685][T11182] IPVS: ftp: loaded support on port[0] = 21 04:54:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001380)=ANY=[@ANYRES16=0x0, @ANYBLOB="02"], 0x12b8}}, 0x0) 04:54:57 executing program 0: syz_open_dev$char_raw(&(0x7f0000001f40)='/dev/raw/raw#\x00', 0x1, 0x600) 04:54:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x1, 0x1}, 0x4) 04:54:57 executing program 4: madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) 04:54:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x18c1) [ 184.709687][T11182] IPVS: ftp: loaded support on port[0] = 21 04:54:57 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x0) 04:54:57 executing program 1: prctl$PR_SET_DUMPABLE(0x24, 0x2) 04:54:57 executing program 2: move_pages(0x0, 0x1, &(0x7f0000002040)=[&(0x7f0000ff9000/0x4000)=nil], 0x0, 0x0, 0x0) 04:54:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='\x00', 0x0, 0xffffffffffffffff) 04:54:57 executing program 4: prctl$PR_SET_DUMPABLE(0x7, 0x0) 04:54:57 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f0000000200)={0x0, 0x0, 0x18}, 0xc) 04:54:57 executing program 4: perf_event_open(&(0x7f0000001d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 04:54:57 executing program 1: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) 04:54:57 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f00000004c0)) 04:54:57 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/cuse\x00', 0x2, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 04:54:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x7, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:58 executing program 0: clone(0x40002000, 0x0, 0x0, 0x0, &(0x7f0000000140)) 04:54:58 executing program 5: prctl$PR_SET_DUMPABLE(0x25, 0x0) 04:54:58 executing program 1: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002) 04:54:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) [ 185.393661][T11274] IPVS: ftp: loaded support on port[0] = 21 04:54:58 executing program 1: move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 04:54:58 executing program 4: socket(0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) 04:54:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 04:54:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0, 0x33fe0}}, 0x0) 04:54:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000240)=@raw=[@call], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 185.685344][T11274] IPVS: ftp: loaded support on port[0] = 21 04:54:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f000000a780)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:54:58 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) 04:54:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}, @struct={0x5}]}}, &(0x7f0000000640)=""/152, 0x3e, 0x98, 0x1}, 0x20) 04:54:58 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) 04:54:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000a780)={0x17, 0x0, 0x7f, 0xec9, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x40) 04:54:58 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5411, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 04:54:58 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x5, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r0) 04:54:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000013800)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000080)="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", 0xff}, {&(0x7f0000000180)="e5540018a0d3030278c2b5a830224ef6722687708a2fe4a06eeb0e2c20", 0x1d}, {&(0x7f00000001c0)="85c87fe7626cbed3f54d08ad4350fc30eba6e7f7df33a05beb94d49613bbe8fb462fbd29b4099166464563fa4cf4b1ccddaf874f35b7ed3640e42075545c243d48e367b09368dea4eea491b51e2a850d21e5d7b5623d9efe9ce8dfc3d938", 0x5e}, {&(0x7f0000000280)="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", 0xd47}], 0x4, &(0x7f0000013700)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 04:54:58 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000100)=@raw=[@map_val], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 04:54:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff005001fffffe100004000632177fbac141414e0090001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 04:54:58 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000100)=@raw=[@map_val], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f0000000580), 0x4) 04:54:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffec4}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000600)=0x1, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000d640)={&(0x7f000000d400)=@xdp, 0x80, &(0x7f00000006c0)=[{&(0x7f000000d480)=""/14, 0xe}, {&(0x7f0000000640)=""/113, 0x71}], 0x2}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0), 0x4) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xf, 0x4, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x9d}], &(0x7f0000000280)='syzkaller\x00', 0x9, 0x32, &(0x7f00000002c0)=""/50, 0x41000, 0x2, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x3, 0x0, 0x4}, 0x10, 0xffffffffffffffff, r1}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='freezer.parent_freezing\x00', 0x26e1, 0x0) 04:54:59 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000180)=@framed={{}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:54:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007b00)={0x18, 0x5, &(0x7f0000000000)=@raw=[@generic={0x6, 0x4, 0xa, 0x1, 0x1}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x55, &(0x7f00000000c0)=""/85, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000007a80)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000007ac0)={0x4, 0x1, 0xa8, 0x7fff}, 0x10}, 0x78) 04:54:59 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 04:54:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f000000a780)={0x17, 0x0, 0x7f, 0xec9, 0x180, 0x1}, 0x40) 04:54:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff0df021fffffe100004000632177fbac141414e0090001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 04:54:59 executing program 4: perf_event_open(&(0x7f000000d880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed1}, 0x0, 0x9, 0xffffffffffffffff, 0x8) 04:54:59 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 04:54:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f000000a780)={0x17, 0x0, 0x7f, 0xec9, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) 04:54:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x2}]}}, &(0x7f0000000540)=""/194, 0x26, 0xc2, 0x1}, 0x20) 04:54:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007b00)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000007ac0)={0x4, 0x1, 0xa8, 0x7fff}, 0x10}, 0x78) 04:54:59 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 04:54:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x9, 0x200, 0x1, 0x8}, 0x40) 04:54:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000000a780)={0x17, 0x0, 0x7f, 0xec9, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f0000000300), 0x0}, 0x20) 04:54:59 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1c, 0x2, &(0x7f0000000100)=@raw=[@map_val], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 04:54:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:54:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f000000a780)={0x17, 0x0, 0x7f, 0xec9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) 04:54:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000540)=""/194, 0x32, 0xc2, 0x1}, 0x20) 04:54:59 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000007d40)='rdma.current\x00', 0x0, 0x0) 04:54:59 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f0000000400)) 04:54:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000580), 0x4) 04:54:59 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000001580)=0xfffffff8) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000002a80)={&(0x7f0000001880), 0x0, 0x0, 0x0}, 0x38) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x9, 0x200, 0x1, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 04:54:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}}, &(0x7f00000002c0)=""/168, 0x32, 0xa8, 0x1}, 0x20) 04:54:59 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000100)=@raw=[@map_val], &(0x7f0000000140)='GPL\x00', 0x0, 0x8, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f000000a780)={0x17, 0x0, 0x7f, 0xec9, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) 04:55:00 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:55:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)={0x7}, 0x40) 04:55:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000540)=""/194, 0x5f5e0ff, 0xc2}, 0x20) 04:55:00 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[{0x28, 0x0, 0x0, "74c5cb0734fa7348ee8d0baf2f34375448"}], 0x28}, 0x400c004) 04:55:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000580), 0x4) 04:55:00 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00'}, 0x10) 04:55:00 executing program 5: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x9, 0x200, 0x1, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 04:55:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x7, 0x32, 0x0, 0x0) 04:55:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 04:55:00 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[{0x10}], 0x10}, 0x0) 04:55:00 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r1, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=""/85, 0x55}}, 0x10) 04:55:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f0000000540)=""/194, 0x26, 0xc2, 0x1}, 0x20) 04:55:00 executing program 3: unlink(&(0x7f0000000000)='./file0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 04:55:00 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 04:55:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffec4}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000600)=0x1, 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000d640)={&(0x7f000000d400)=@xdp, 0x80, &(0x7f00000006c0)=[{&(0x7f000000d480)=""/14, 0xe}, {0x0}, {&(0x7f0000000640)=""/113, 0x71}], 0x3}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xf, 0x4, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x9d}], &(0x7f0000000280)='syzkaller\x00', 0x9, 0x32, &(0x7f00000002c0)=""/50, 0x41000, 0x2, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x3, 0x0, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='freezer.parent_freezing\x00', 0x26e1, 0x0) 04:55:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x60000, 0x0, 0xf86}, 0x40) 04:55:00 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000180)=@framed={{}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:00 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000fc0)=[{0x0}, {&(0x7f0000000cc0)="a1", 0x1}], 0x2}, 0x0) 04:55:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f000000a780)={0x17, 0x0, 0x7f, 0xec9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000013c0)={r0, 0x0, 0x0}, 0x20) 04:55:00 executing program 5: perf_event_open(&(0x7f000000d880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:55:00 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) 04:55:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f000000a780)={0x17, 0x0, 0x7f, 0xec9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000013c0)={r0, 0x0, 0x0, 0x4}, 0x20) 04:55:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000013800)={0x0, 0x0, &(0x7f0000001300)=[{0x0}, {&(0x7f0000000180)="e5", 0x1}, {&(0x7f00000001c0)="85c87fe7626cbed3f54d08ad4350fc30eba6e7f7df33a05beb94d49613bbe8fb462fbd29b4099166464563fa4cf4b1ccddaf874f35b7ed3640e42075545c243d48e367b09368dea4eea491b51e2a850d21e5d7b5623d9efe9ce8dfc3d938", 0x5e}, {&(0x7f0000000240)="dbe377822126d091b80af3e7171f8955f35259b36555b36329a7c00940ee4e16f3683fdd5b2bb57f7e1bab0e1423ab71", 0x30}, {&(0x7f0000000280)="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", 0xf72}], 0x5}, 0x0) 04:55:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000a780)={0x5, 0x8, 0x7f, 0xeca, 0x0, 0x1}, 0x40) 04:55:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x44001) 04:55:01 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f000000d8c0)={0x0, 0x0, &(0x7f000000d780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2063) 04:55:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f000000a780)={0x17, 0x0, 0x7f, 0xec9, 0x4, 0x1}, 0x40) 04:55:01 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001440)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xbd, &(0x7f00000000c0)=""/189, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xe, &(0x7f0000000580), 0x4) 04:55:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000a780)={0x5, 0x8, 0x7f, 0xeca, 0x0, 0x1}, 0x40) 04:55:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x4, 0x9}, 0x40) 04:55:01 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000001c0)={'syzkaller1\x00', @ifru_hwaddr}) 04:55:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x10023) 04:55:01 executing program 2: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x10) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000180), 0x4, 0x0) 04:55:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 04:55:01 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xfffffff8) 04:55:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000a780)={0x17, 0x0, 0x2, 0x1, 0x0, 0x1}, 0x40) 04:55:01 executing program 5: socketpair(0x11, 0x3, 0x0, &(0x7f0000000240)) 04:55:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x1, r2}) 04:55:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) fcntl$addseals(r1, 0x409, 0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffff7e, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000440)={0x0, 0x3, 0x6}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x4f, 0x0, 0x4, 0x40, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1=0xe0008500}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="180000005600810025bd7000fddbdf2592000067", @ANYRES32=0x0, @ANYBLOB="17c27fc727389d2f97b35c0eaa02c12c23c7d517e16ce154f26e7127a7b40a768fbc2199f28581c8a0cca58aa2445ec6bac4ff5dc264efcbd2a56df4e77b3b9ae1a80c98d240dd82593263b9f368daafa252e9842db224db36ce5d75"], 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) [ 189.596923][ C1] hrtimer: interrupt took 28754 ns 04:55:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0xd5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 04:55:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x9, 0x2, 0x0, 0x2}, 0x10}}, 0x0) 04:55:02 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000059c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0x1f, 0x5, "868cb8bf14"}) 04:55:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) pipe(&(0x7f00000006c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 189.849861][T11514] IPVS: ftp: loaded support on port[0] = 21 04:55:02 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/206) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 04:55:02 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') read$FUSE(r0, 0x0, 0x0) 04:55:02 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) 04:55:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x11, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 190.475488][T11575] IPVS: ftp: loaded support on port[0] = 21 04:55:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffec4}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000600)=0x1, 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000d640)={&(0x7f000000d400)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0), 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r1}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x9, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x4}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9}, @map_val={0x18, 0x0, 0x2, 0x0, r1}, @ldst={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, 0xffffffffffffffff}, @generic={0x9, 0x0, 0x7, 0x9, 0x9}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xd, [], r2, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x5, 0x0, 0x8, 0x9}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='freezer.parent_freezing\x00', 0x26e1, 0x0) 04:55:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 04:55:03 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00', r0) 04:55:03 executing program 3: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000380)) 04:55:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, 0x0}, 0x11000000}, {{&(0x7f0000000100)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000002c0)}, {&(0x7f0000000340)}, {&(0x7f00000003c0)="2f902efba675818ff7aec6185a5e149030c226a8c9d90f", 0x17}, {&(0x7f0000000480)}, {&(0x7f0000000580)="d576a3c73939f68825753690bc7622fc8fc3cdb8089d0032677e8fe8d306072e1373a5aa05dbdf53de4bef1bd7ffbd163ccd2e1ab12f4637168802493412e1", 0x3f}, {&(0x7f0000000140)="0b9abbc4d211150842a8354807ffae6e8546d6909a6262d1e502d9c221e9825957a369f2fe54", 0x26}, {&(0x7f0000000640)}], 0x7}}, {{0x0, 0x0, 0x0}}], 0x4, 0x60c5840) [ 190.803315][T11637] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:55:03 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10022}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="08000000150096"]) 04:55:03 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000840)) 04:55:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 04:55:03 executing program 5: perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 04:55:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) 04:55:03 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) flistxattr(r0, &(0x7f00000015c0)=""/4133, 0x1025) 04:55:03 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) 04:55:04 executing program 5: getresuid(&(0x7f0000004900), &(0x7f0000004ec0), &(0x7f0000004980)) 04:55:04 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x35}, 0x40) 04:55:04 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) 04:55:04 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000100)={0x4d}, 0x0) 04:55:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x66) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 04:55:04 executing program 1: select(0x44, &(0x7f0000000080), 0x0, &(0x7f0000000000)={0x0, 0x2}, 0x0) 04:55:04 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x40842, 0x0) 04:55:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:55:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) 04:55:04 executing program 3: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x85a) 04:55:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, &(0x7f0000000000)="7629d39dd90c490d4739f9b32f02c9de1b0737ef3f014069144cda42f60d82a67732b8d55cabeda9f229bee3e4b940a10cc2823fe722d9bdb40f29dcc2c35106df23d4c0da0f35f784ecb127f5af9b7c8ad7ac1641a0f95de3ab4e3d84b1fae2bb6b1f1960506d289b4e8d685528fe72eceef9c6fdbf47a23ddd8059c63d55c876e71704dd78edf111dfb8e264c3ccfc4dcf4fc8caeff4fa169cf55feb441fe70a9f62afbc5ca734a59cc7d035097b583742b9f641fb112308670de2c30a1d4256506dde38544434aebe5adbf650c7e84c529203804499649676ad6c6c8dd30e062c66e5f7e261ce7afc9fb09721c2", 0xef, 0x24040000, &(0x7f0000000240), 0xffffffffffffff47) 04:55:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 04:55:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x1, 0x4) 04:55:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f185a0325229204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:55:04 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x4d}, &(0x7f0000000180)={0x0, 0x2710}) 04:55:04 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 04:55:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x8, 0x4) 04:55:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) 04:55:05 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f00000059c0)='/dev/urandom\x00', 0x200, 0x0) 04:55:05 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/206) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000100)=""/214) 04:55:05 executing program 0: socket$inet(0x2, 0x5, 0x200) 04:55:05 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000000)) clock_gettime(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000011080)={0x0, &(0x7f0000011040)=""/48, 0x0, 0x30}, 0x20) 04:55:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) fcntl$addseals(r1, 0x409, 0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffff7e, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000440)={0x0, 0x3, 0x6}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x4f, 0x0, 0x4, 0x40, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1=0xe0008500}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="180000005600810025bd7000fddbdf2592000067", @ANYRES32=0x0, @ANYBLOB="17c27fc727389d2f97b35c0eaa02c12c23c7d517e16ce154f26e7127a7b40a768fbc2199f28581c8a0cca58aa2445ec6bac4ff5dc264efcbd2a56df4e77b3b9ae1a80c98d240dd82593263b9f368daafa252e9842db224db36ce5d75"], 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) 04:55:05 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) select(0x40, &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000100)={0x4d}, 0x0) 04:55:05 executing program 5: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x10) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)) 04:55:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 04:55:05 executing program 2: mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 04:55:05 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', r0) 04:55:05 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000240)={0x0}) [ 192.753322][T11729] IPVS: ftp: loaded support on port[0] = 21 04:55:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000140), 0x4) 04:55:05 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000300)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 04:55:05 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='svcrdma_decode_rqst\x00'}, 0x10) 04:55:05 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)) 04:55:05 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000000)={0x9}, 0x0) 04:55:06 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xa2840, 0x0) 04:55:06 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10022}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="08000000150096"]) 04:55:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:55:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) 04:55:06 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/230) 04:55:06 executing program 5: fchownat(0xffffffffffffffff, &(0x7f0000006540)='./file0/file0\x00', 0x0, 0x0, 0x0) 04:55:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f0000000280)={0x0, 0x989680}) 04:55:06 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400000, 0x0) 04:55:06 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/null\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000000), 0x0) 04:55:06 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 04:55:06 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x40000802) 04:55:06 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000027c0)='.pending_reads\x00', 0x44c203, 0x0) 04:55:06 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) 04:55:06 executing program 2: creat(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) [ 194.057678][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.064028][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 04:55:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:55:07 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup2(r1, r0) 04:55:07 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000067c0)='./file0\x00', 0x4000, 0x51) 04:55:07 executing program 4: timer_create(0x2, &(0x7f0000000200)={0x0, 0x19, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) 04:55:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:55:07 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x541, 0x0) 04:55:07 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000240)) 04:55:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000780), 0x0, 0x2101, &(0x7f00000007c0)) 04:55:07 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(r0, r0) r2 = getgid() fchown(r1, 0x0, r2) 04:55:07 executing program 4: creat(&(0x7f0000002a80)='./file0\x00', 0x0) stat(&(0x7f0000005b00)='./file0\x00', &(0x7f0000005b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000005ac0)='./file0\x00', 0x0, r0) 04:55:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x602) 04:55:07 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000006500)='/dev/null\x00', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:55:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:55:07 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = getuid() fchown(r0, r1, 0x0) 04:55:07 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000001500)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 04:55:07 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x140, 0x0) flistxattr(r0, 0x0, 0x23) 04:55:07 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0), 0x0) 04:55:07 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000006500)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, 0x0) 04:55:07 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000006500)='/dev/null\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 04:55:07 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x115442, 0x0) 04:55:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x14) 04:55:07 executing program 2: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:55:07 executing program 5: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet_MCAST_MSFILTER(r0, 0x3a, 0x30, 0x0, 0x0) 04:55:08 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:55:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:55:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) read(r0, &(0x7f0000000080)=""/192, 0xc0) 04:55:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup2(r1, r2) setsockopt$sock_int(r3, 0xffff, 0x4, &(0x7f0000000300), 0x4) 04:55:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001500)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x48, 0x1, [@m_sample={0x44, 0x2, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x1f}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x4}]}, {0x5, 0x6, '!'}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3ad2ae29d03a2cc6, 0x1}}}}]}, {0xe0, 0x1, [@m_skbmod={0xdc, 0xd, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x80, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @random="5b0e86766ed4"}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_DMAC={0xa, 0x3, @random="5998f4de14a9"}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}]}, {0x31, 0x6, "6d4c0c5729d820394369c29c5e8941fa912c632136ea0022a5aea8c822362c91d9a023215e5b3746a813dbf065"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}]}, {0xcc, 0x1, [@m_bpf={0xc8, 0x10, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x8c, 0x6, "7d5867feb59f6981cc0af6fbe4872a80e661f57eacfb526abc93fb3b0a2d966a3ca6b49ea2d04e59f936a24039ee3d11fd3f7f76f07aa7713cc6d1c16e0a56928d6723b13b6eccafca0b2eca89ea5b568ecf96ba754e29e092fe9667f56a22e6d4c47e86f4d16e58beb2794fc7bf7d56e6c6a4ef870e9dbaafafedf937f92d450111c1c397914c0d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0x35c, 0x1, [@m_mpls={0x174, 0x15, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0x7aa98}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x6, 0xfffff001, 0x20000000, 0x4}, 0x7}}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0x41, 0x0, 0x0, 0xffff}, 0x3}}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x8001, 0x78, 0x4, 0xf08}, 0x4}}]}, {0xe9, 0x6, "1857f6cc6667f00bb3cb3ecac4810bfd3f77ecd8b54c1a94cc40c4d84136123beff3ab90b9f23c32f9ecb638b2b7673c5100592fdb3e36ba66c18023cf4954bd3da94497f1f03d50ec93e4322b395c495f1f6da5cd8bc0979e5c9e8d916580389d36bc1bcdb5f9941d2f862a21d85cba42928a15e3c50cd05471907aa67b599c56f479f2f94b1bc3f9c4f612d67dc4c03da0d63be1c177dd4f28d0bf76d6cd4f4644489475fe1e8eede141d2ed59a44ee0b6eea6753839662cce8215966912419e14194d09395b2510e361fa48be05d2d6f466c03c646237d5c8e20ad7d7ad2ef4d25adfa3"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_bpf={0x70, 0x19, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x980, 0x7ff, 0xd7a1e8f1cf89b219, 0xc3, 0x4}}]}, {0x2f, 0x6, "3db7ca855eead414813da58fdf213aeddd69cd7996389c316be54d01b01145cedb546327ee43f4c84982f0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ife={0x174, 0x13, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x68, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_DMAC={0xa, 0x3, @random="70080ad0a76c"}, @TCA_IFE_METALST={0x20, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0xffff}, @IFE_META_TCINDEX={0x6}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_TYPE={0x6, 0x5, 0x7}, @TCA_IFE_DMAC={0xa, 0x3, @dev={[], 0x3c}}]}, {0xe7, 0x6, "199b59b532bbb689e06d9024aabb62ce500bb75942b09db5e1a17ae82db042aa5f04b15f75cbb80e2475e6b7ffe1cdf1d51e0f12679e17e2ef85823cbf236022ba2191089d8cf3e7fecdc3571b35e6449fa1216dccfa20f84b10cc3ef3c9bda3799a47ee20992daced60c447c11d4f5a8b7a74e5ef9d6e3b049057009fcbdfe5a6641148c1e49378efb72af5b2be84a06b17fa2e53c4e8292245ad37de70d47c4799ffcd0ce324cca750b2fe66febf7340c880a674bc6e08b9a41d8d2e441761989adee13c3235f16b24ddd6fc98e28a510cb2ca141f47f746472c597d5606f62dae86"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x6, 0x3}}}}]}, {0x86c, 0x1, [@m_police={0x838, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffe, 0x3, 0x1, 0x8000, 0x400, 0x64]}, @TCA_POLICE_RATE={0x404, 0x2, [0x401, 0x5, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7ff]}]]}, {0x4}, {0xc}, {0xc}}}, @m_bpf={0x30, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4}]}, {0x4}, {0xc}, {0xc}}}]}, {0xf4, 0x1, [@m_ctinfo={0x38, 0x18, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0x4}, {0xc}, {0xc}}}, @m_tunnel_key={0xb8, 0x1b, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast1}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x7fffffff, 0x1, 0x7, 0x1, 0xfffffffc}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @multicast1}]}, {0x52, 0x6, "9926aa3ca05b239216aeee31b11e4bce25f56d4ff0cc00b450bddcf7ac9a588541f690c7975df08d5ce9a466d18f99022476fc5223497d40886d3d856b0d7a65b466ebbcfee5bac536dfa964b3e6"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x80}, 0x654341742180c018) 04:55:08 executing program 2: socketpair(0x26, 0x5, 0x1d5, &(0x7f00000000c0)) 04:55:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000540)={0x60, r1, 0x201, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 04:55:08 executing program 5: r0 = epoll_create(0x612) r1 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 04:55:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f0000000000)={@remote}, 0x14) 04:55:08 executing program 3: pipe(&(0x7f0000000d40)) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 04:55:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x94, 0x0, 0x0) 04:55:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) 04:55:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) read$alg(r0, 0x0, 0xf0ffffff7f0000) 04:55:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:55:08 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xae, &(0x7f0000000080)=""/174, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:55:08 executing program 2: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:55:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create(0x612) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20000000}) 04:55:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000480)=""/138, 0x2a, 0x8a}, 0x3fe) 04:55:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0xa, 0x0, 0x0) 04:55:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x38, &(0x7f0000000000)={@remote}, 0x14) 04:55:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, 0x0) 04:55:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000002c0), 0x4) 04:55:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x7) 04:55:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000005c0)=""/238, 0x26, 0xee, 0x1}, 0x20) 04:55:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000040)={@ipv4={[], [], @private}, 0x0, r2}) 04:55:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006ac0)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @private1, 0x86}, 0x80, 0x0}}], 0x1, 0x0) 04:55:09 executing program 4: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:55:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x118, 0x118, 0x388, 0xffffffff, 0xffffffff, 0x490, 0x490, 0x490, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'lo\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @local}, [], [], 'batadv_slave_1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 04:55:09 executing program 0: unshare(0x30380) 04:55:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 04:55:09 executing program 0: socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 04:55:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x11, 0x7, &(0x7f0000001900)=@raw=[@func, @map, @func, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000001980)='syzkaller\x00', 0x5, 0xfd, &(0x7f00000019c0)=""/253, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:09 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x10, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xae, &(0x7f0000000080)=""/174, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0}, 0x0) 04:55:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000480)=""/138, 0x26, 0x8a, 0x1}, 0x20) 04:55:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x44, 0x6, 0x618, 0x98, 0x130, 0x4b8, 0x98, 0x0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x38}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x2c8, 0x2f0, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x678) 04:55:10 executing program 3: r0 = epoll_create(0x612) pipe(&(0x7f0000005640)={0xffffffffffffffff}) close(r1) close(0xffffffffffffffff) close(0xffffffffffffffff) socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 04:55:10 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) 04:55:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0xfffffffc, 0x0, 0x1}, 0x40) 04:55:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 04:55:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000017c0)) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x9}}, 0x24000081) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x2], [], @private}, 0x8, r4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000040)={@private2, 0x77, r7}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r9, 0x5411, &(0x7f0000000180)) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000040)={@private2, 0x0, r11}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="18010000", @ANYBLOB="280b35ed11c4ffe2fed9f36ed8f73313db3de8fa9744ca76d280f664d69e44132377362f0c685f358ed0", @ANYBLOB="000227bd7000fcdbdf250600000040000180080003000300000008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES16, @ANYBLOB="1332291219d0094163b83d3299a7afa5579ec97909c5319024e904dd05672d2caac10a42091b9076301dc11c00afdf", @ANYRES32=0x0, @ANYBLOB="0800030001000000140002106970366772653000000000000000000014000180080003000300000008000300010000000c0001800800010015566a622e371c774eca8e8b0700ad6664b64dfb4027ab7c3c60aa6082c54ce997131bbcbc25f10f7186ba42446351e190235d6fd58f9d87438b605fdf4ed05297c32100eb4dfe819b0723dbbf132cb216c46b304695cde51b9675806ac28fb29b2c07ffcc515651a2eddfda1385c4f988e722d3c8bd5766500dceb6e8d9c174f3bac29cd7ae038466ea44f9dce924ea641c5c8078acb3148800ca168f894b3a40dc7497c6f89ce43edd0eacb86c61aa", @ANYRES32=0x0, @ANYBLOB="380001801400020076657468305f766972745f77696669000800030000000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000002c00018014000200766c616e30000000000000000000000014000200776731000000000000000000000000003400018008000100", @ANYRES32=0x0, @ANYRESHEX, @ANYRESHEX=r9, @ANYBLOB="28000127", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r11, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x118}, 0x1, 0x0, 0x0, 0x4810}, 0x20048895) 04:55:10 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0x20000005, 0x8) 04:55:10 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xae, &(0x7f0000000080)=""/174, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 04:55:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 04:55:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f000000db80)={0x0}, 0x20) 04:55:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @func_proto]}}, &(0x7f0000000480)=""/138, 0x3a, 0x8a, 0x1}, 0x20) 04:55:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x12182, 0x0, 0x0) 04:55:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@dev, @broadcast}, 0xc) 04:55:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f0000000000)={'batadv_slave_1\x00'}) 04:55:10 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f0000000300)) 04:55:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001500)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x48, 0x1, [@m_sample={0x44, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0x5, 0x6, '!'}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3ad2ae29d03a2cc6, 0x1}}}}]}, {0xe0, 0x1, [@m_skbmod={0xdc, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x80, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @random="5b0e86766ed4"}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_DMAC={0xa, 0x3, @random="5998f4de14a9"}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}]}, {0x31, 0x6, "6d4c0c5729d820394369c29c5e8941fa912c632136ea0022a5aea8c822362c91d9a023215e5b3746a813dbf065"}, {0xc}, {0xc}}}]}, {0xcc, 0x1, [@m_bpf={0xc8, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x89, 0x6, "7d5867feb59f6981cc0af6fbe4872a80e661f57eacfb526abc93fb3b0a2d966a3ca6b49ea2d04e59f936a24039ee3d11fd3f7f76f07aa7713cc6d1c16e0a56928d6723b13b6eccafca0b2eca89ea5b568ecf96ba754e29e092fe9667f56a22e6d4c47e86f4d16e58beb2794fc7bf7d56e6c6a4ef870e9dbaafafedf937f92d450111c1c397"}, {0xc}, {0xc}}}]}, {0x35c, 0x1, [@m_mpls={0x174, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PARMS={0x1c}]}, {0xe9, 0x6, "1857f6cc6667f00bb3cb3ecac4810bfd3f77ecd8b54c1a94cc40c4d84136123beff3ab90b9f23c32f9ecb638b2b7673c5100592fdb3e36ba66c18023cf4954bd3da94497f1f03d50ec93e4322b395c495f1f6da5cd8bc0979e5c9e8d916580389d36bc1bcdb5f9941d2f862a21d85cba42928a15e3c50cd05471907aa67b599c56f479f2f94b1bc3f9c4f612d67dc4c03da0d63be1c177dd4f28d0bf76d6cd4f4644489475fe1e8eede141d2ed59a44ee0b6eea6753839662cce8215966912419e14194d09395b2510e361fa48be05d2d6f466c03c646237d5c8e20ad7d7ad2ef4d25adfa3"}, {0xc}, {0xc}}}, @m_bpf={0x70, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x2d, 0x6, "3db7ca855eead414813da58fdf213aeddd69cd7996389c316be54d01b01145cedb546327ee43f4c849"}, {0xc}, {0xc}}}, @m_ife={0x174, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x68, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_DMAC={0xa, 0x3, @random="70080ad0a76c"}, @TCA_IFE_METALST={0x20, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8}, @IFE_META_TCINDEX={0x6}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_DMAC={0xa, 0x3, @dev}]}, {0xe5, 0x6, "199b59b532bbb689e06d9024aabb62ce500bb75942b09db5e1a17ae82db042aa5f04b15f75cbb80e2475e6b7ffe1cdf1d51e0f12679e17e2ef85823cbf236022ba2191089d8cf3e7fecdc3571b35e6449fa1216dccfa20f84b10cc3ef3c9bda3799a47ee20992daced60c447c11d4f5a8b7a74e5ef9d6e3b049057009fcbdfe5a6641148c1e49378efb72af5b2be84a06b17fa2e53c4e8292245ad37de70d47c4799ffcd0ce324cca750b2fe66febf7340c880a674bc6e08b9a41d8d2e441761989adee13c3235f16b24ddd6fc98e28a510cb2ca141f47f746472c597d5606f62d"}, {0xc}, {0xc}}}]}, {0xdc, 0x1, [@m_sample={0xd8, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x0, 0x1}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xc0d0}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0x39, 0x6, "e4777a04e392034a534fe465515008ff09322397d7389bcacb062a7480de0407db5c49c89aaa320ad93435a78d1f7df6a81cc62633"}, {0xc}, {0xc}}}]}, {0x884, 0x1, [@m_simple={0x48, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x19, 0x6, "94b9d3538b6fc3762a94a73d6b5aa9de219f34d8a2"}, {0xc}, {0xc}}}, @m_police={0x838, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x80}, 0x654341742180c018) 04:55:10 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x23, &(0x7f0000000040)={0x0}, 0x10) 04:55:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 04:55:10 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, 0x0, 0x0) 04:55:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:55:10 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:55:10 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, 0x0, 0x0) 04:55:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000008c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000480)=""/138, 0x32, 0x8a, 0x1}, 0x20) 04:55:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xfffffffe, 0x2}, {}]}]}}, &(0x7f0000000480)=""/138, 0x36, 0x8a, 0x1}, 0x20) 04:55:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, &(0x7f0000000000)={@remote}, 0x14) 04:55:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x2}, 0x4) 04:55:11 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0xf07, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x2, 0x4}, 0x40) 04:55:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000180)=""/148, 0x26, 0x94, 0x1}, 0x20) 04:55:11 executing program 5: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:55:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000008c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000480)=""/138, 0x32, 0x8a, 0x1}, 0x20) 04:55:11 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:55:11 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x10, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x5, 0x0, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xae, &(0x7f0000000080)=""/174, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:11 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x10, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x5, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xae, &(0x7f0000000080)=""/174, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) 04:55:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x118, 0x118, 0x388, 0xffffffff, 0xffffffff, 0x490, 0x490, 0x490, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'lo\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @local}, [], [], 'batadv_slave_1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 04:55:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000008c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000480)=""/138, 0x32, 0x8a, 0x1}, 0x20) 04:55:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd7a, &(0x7f0000000000)={@remote}, 0x14) 04:55:11 executing program 3: io_uring_setup(0x2050, &(0x7f000000d940)={0x0, 0x0, 0x2, 0x0, 0x1f4}) 04:55:11 executing program 5: clone(0x8c802080, 0x0, 0x0, 0x0, 0x0) 04:55:11 executing program 0: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:55:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}, 0x68) 04:55:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmmsg(r0, &(0x7f0000003880)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}}], 0x1, 0x0) 04:55:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000008c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000480)=""/138, 0x32, 0x8a, 0x1}, 0x20) 04:55:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:55:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x20000310, 0x0}}], 0x2, 0x0) 04:55:11 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000005d80)='/dev/autofs\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 04:55:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x6, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:55:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/219, 0x1a, 0xdb, 0x1}, 0x20) 04:55:11 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 04:55:11 executing program 3: syz_open_dev$vcsn(&(0x7f00000009c0)='/dev/vcs#\x00', 0xfff, 0x20300) 04:55:12 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:55:12 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000005d80)='/dev/autofs\x00', 0x42202, 0x0) fcntl$getownex(r0, 0x4, 0x0) 04:55:12 executing program 0: process_vm_readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)=""/69, 0x45}], 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)=""/46, 0x2e}, {0x0}], 0x2, 0x0) 04:55:12 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000db80)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f000000da40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 04:55:12 executing program 3: syz_open_dev$vcsn(&(0x7f00000009c0)='/dev/vcs#\x00', 0xfff, 0x20000) 04:55:12 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x620800, 0x0) fcntl$getownex(r0, 0x3, 0x0) 04:55:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)="0aa19e6c2c77ab37c00f0bbcb588f9e55e6faa7287c567592682aff0a024bcdf827404b3537c50000dae23654b8509b4086a64d5630a4286da50ce9b1551229f6e1cd7818d8026677bd4c90b07d1a1c3a1a9640e451c246dc70eee82cf8a633e3d431269c706bd4356b6d027b54d15239414018837f4382d1dc05164060c262166c069bd619dffdf46ae2553e322ee090de507493fffc4b1fe35eee74e859110f51147c6692a30fc6c2fc228e0faa472da04398dd6b4d7adb57ae0971d4b1fc4a0f57e88741161406fab3d87f4034f2a04a7347e70719fe6348c2f5fd140f60bc21d68c933c3b357490f6d41112f9d4544d4c45fe8161df8e3237ee19ffab496c78ca3137f851dd5386937fcae594f3deb5dcde7bb674e9f8d80edbafcfddda7905bd38ed1445a27b54e2ba61dfb611ef1ef4cf87482cb9871dade7c6e598ee9d976b9c413c7006849a3b4dfe6a4c3d477b2fbda03415c102aaf1429081f84d93f79b4ecb94a596a1c489ab413d3b00d7cf02c7d645f86e2388bbbbac7bd890449a88882555b6083bca33bb0acb9c310a6078823a751f2f0e1cbd3ce93494460de18823e50d0965e08cbfa527c15477079a7fc42eed212efa041fb66f6dda21fd12e5d7bef47000499f57b60cfb3383484719581954ee6918836c0c01ecd532d9df6f8405f946fbf4db9b4a658a220ab31f212ff34f3a92add3712caa4519afe0197d6c420156dee80a5a684d91efca4d25a7766c4d2580b30d17472dfe7403e063159280ed16707e92e0c79f0f17bdc95137f96127d96dc30d94332cccb6b438ecc4663a5b7e25cee384645a0a08937b10a00e53acb0a3b2619cc55978e40ce75161e2851ae791d1f356bcab20204e248eaec3bb120a37fedcc393bd9cfb3328181a47ff9b45f93905bf10640d072926fae7eeb8c98e23ad38a3f5001cf59312c7e8916a4cdb86ec4aad7db9f350de60a4227c75a753d5d6cf64ec9dde05385b38c10c348ac1569a67169b1b40b003634d3b7947028741dc5eb5a816df5d49ef4ed2ef61e952d2c3fad89a4e30cd66012a43f384023466ef43ca0022be9b216bd78b87c2a65ef15599f60f3c548c375023a24ac78f7c22268613dc3cff9e29d9950e2eb772612c7b76d5969762e1144e63ab0c999adb89b94198eddbae6fd3df9fdddb25ac6d4e0eb9e1a54626911af18532c2f79c3afc6806c19e540553651c3551d806b58a042a45e157bafe6cb2c2c43fdda8fa04e069d0df068c78fa9953d1c78be7f0b4858cd187357363beea521ce791902c54dd16e6ed75f60cfba4b08297391b38c002bde886926f5c5a3d0e427588c5700dde21dd9d4dffa230f4d60be2fe012b3df5aa606ab619d8dedd076e0097423cf8e4ef5612c316e3e1049dfbc550cf0d1ab31c1009c063a31067ba67c11d54811860ff7137c1ded276db57995e38f08d6814e3aee8f1d17725a2cbdbabaa74e3d549057550556d0676895a360b614f478fc5c17e4c10c76072d660e2fd1783a5eb79afe782e7737c95baf3ade7b0f5e096c055548bfe67fdb922e2f0cfd12a504f1b218fe69bfa5fd681246ee174c44e6b12f6b26f1f3043df908ab3bbbe252c364d01419d0f463ef25d15e856b0babf6a73734a987e05a436b3fa9bcb38b3b16e87832104b3f22a17e7c7268311fd0e4223b09b5b37800e9066b55090fad5dbdc72644aade00b4359319e60250aa3bd11dfd1889a386e1ff0657384cf9e101b532cd26df41853151c06f511a60032983621ea9e6686c01e0d080f85da8e1a4d20b7fbb00519dd5946332f92f92b5a3007f4bbacfee1c53fb0e77f7a15c3d054634ed4588b86cfd6af80eb8ce7e035364a6fa01c106ba62d09e9c695af4263d6896c14772662f014ba622543d26f00e678af648881c11840e2a6e547916bc33a5786142f54aead032f14fa7e8882877951a4b5178f12f0769726b4d6b9b8f4307091a90a8eac0ede7da93598e263308658b1b3e6d83472374340b0c0e4f05b964913c51c28741c75781653d866f0d5210f7d4174d65ada9335096cf9e98abe27faaa2a8239af4cd373acac1738a7a06fd006c845a268de77f61bf5de4dddf4a89d7ba0b08f26a168b944374b10a79ec490e00e5993778c020f6e23dca3462c87654d18d8046c83cbc2cd9a96bef5b6ea4fdea07252646637964475a51bceab681e39d248eaee94062486e3526826ff1e4a0daf4f1ea55f9ea3b6eeec143a1d2e2b29c5c2df275f8721a7e58be67e5f7e89a57c2e478a16007c64c9f65136f0194778209c5a60a39f1c3a40337091f92b4f4b24fd112625d2a5eaf096290d765cb2571a057cfc2976fff16cb03808f07406321fe52b561c81b4de8c32b076091bf0089936ce4ba107f246eea881dae0f2669e68410a9061c5a85b0723a98141243c20fd3800c0baa12459785e6eadd9194ae16c999179f31c740e6057c56dd3e6ace1485554f897d0d51c044c9f089d5f2c10c6492e94cae82ca3d00273c458fd5c2411031d9591a3e9d684b6ee90447eab25e8641f946b2422782e2b8184c1935cb4295e626da7bf6934b4aaafbf7bbd37efc26c71590e846ba81ba2f07842423b1c7ba36761ca7ba598c894fc46c2435015c83c49af456c8f312dc01a00cb70367555713824e35c33abf7c311ab66f80e03152f8e1f9054768bb4660740e65c6a2393a083d10cc5538167d8765e43b0cc62732a7113192350b6971c02abdf89e02ab936581b7ac6f3da226ea1b15c81cb64812af7e68c83bed78e8014450538787abdccffa79380ea92c99fb630faa2c8f1488c5b013751d7d930321762ee49baf3fbfb35a04860b5b99742cb05e42c9860c81099c72feb1185ece94cea9ed672e12cfebd4b1a32fe707c46f358f5686aada8e76de838d6bd56c06e319cc84f28c5a812035c67dec0de9f56d331e4a19a24f9cbb740e5addb6f02f278a4680938e890518322b1b7d8a2f32c4a8f4ce33239761f1ae373c9e9c9757bdb18de378068eddc98dd6b082a19c7dcb5c0eb0b4ed6f7a7e5ae5c89a0a9411381cd037531d04c000e1215c4eb59ee2c8cf65f305a1962b255e37fb08c427d8c02938c6eea82354251d0aa4adb46428d8a522a692f5c48f0c06e2bf73bbdc0739591daa3f9fc00db8bab75a8cdff0aff120d6054739d77def3158a497bdb38e29d2c8dbcf9e306c578747837533489684b17e6e48bcae927415221fd4f41ec57b8d421e4253197966c3adf1222002e6ec42ddd0564eb22278f2f10b29e05a425d8447d219967d5a9b818995d3025b53f1c0ab61330855f498c0668ebdd312654b4a7189192e27a5eb44f11bac9dfbb91fb06038429ff31cee65e0ade6bb8a576e0a38ca917434c83b4bc875d907e80541c2f87795d78cd0d6103f19d8048455961876447cf68355a159d5dc5be5543f0d30d8a4b64f44ccd591ca6717cf70cde94df489a5cd5bcca24105f155954d769d2d4d6dc74a2be8ef1973d397bf9065c8e45c260ee84dd8115a3ba5f933380e22f0c99d8a71f1b8efb1bfffc34725512400859da78174dfbafffeaedcae3b3bf40d0ed4a2f7d0d77e88197d8fdea409c142a91c71f34f13142bc2915d761a09e191555ed48b65c9f7cf8ce8df9a09032a3d956457022b821df22bffb5557955a56c2e74622d1e420baff7a61266067dc920a4461073c8094e9c4672e957473f16aa8c3a0f25af30415e42a3330a6c8f87c99dc766546fdef09f081095ed7ff98cfe61bf746b03aaa7bed8334b460dcb1f0e46ea04f058ad069d8d2c26c1faf188b5638fe6cc933ec9afb3b3924b147cc954b06b3340545dfe01ad47f146013475de1b27ad3c2e4d7bd97da38eecec0b282a11c6735627f575c5caf675333d5bc2d79511137d63cb32f723d5b08e45702bf3281cbb8e31f29a100e0eb56129ee208af38a3f3eac993df1fb06720386fb642cd4fc7dc54bf6f5882dc631f3067daee3e83c1135835b19f6eb354d3a7e5462fe3b95fe95991d83af2919c8cf4afb240142dc9e2f7f1bb37696c2bd68e4a3276e48fe12929a76ca52326cda5bfd8b2e478fec02be053d1e71bc1a66081dc3cc58c8ce8d299f15f4ee4f65c436f058d16599f4161977e8d1e2ab31f0f030dc7ed4d07a55f2c69e2c3054ac36a799ff8ccb6f7af359e4f16d6d2b4b003927463bfa3e7cbd0e717e83bbca60518d04342c298cf20b265c43c2dfaf93027b9e703fada9ac9ce2056998444f56aa76f22ece20a1a69d0026fd05b5dfa2fbf989d374381c120897d3042408d37ebb05cd52a00397de6b005b0783647726dd252e133b151398589b0b4edb42e3509bc07a2329b29a9b47a8ad3a0f695bc486c159ce620a09f6245e0e95b6559ce4698648a0452b9cc606ef4d88cf43afec60ee216efba99fea5d120e3a1bb2247371f8a3d9b13642ebf5e36918ffe4cfc14a7e64becdd76400e052d21969e0031a918111fe5522b79d5af2f297e581d72e00cd3a1b9667c9f1f7419c95dafce260876a45d649ac4933a77434d14d23d666123d24631f311280edbc63338eb3df15a247783df0c8354da26d3fb2ddc65efd6abd1c8cfdc9f1f3477a054de3cbf0458181752b6ea06c1d179f8cac2871789b9db842113c140ba597f6ad2c9a92e20663f6eb1289d7c802de9bd59db3d8bc65cad08196a7516fcb1ec05d5a0830ab696ddf5aa4f2573cc1d586e8872758e6723c88cca24e3a780ef26e9e2300d95fd1f8c41d1ba6f81c1d748829418cd92b4c72aef773946d48585538e2e898dd51644e8adc42f8ee34de290aac4b2c16b89777f7f408058532c0b141d95ea12cab00b550fc12a2b514753664aeeb10541650540fd674fc91b8b533f31076470e9a9ffe4ac85e1cd8446720775d4f0b71bf9fc86c0d6d4492ab5bc542eaff237f8fb1c20fc852abaf1e153ff2f981a44ace461dbf0b4596b997c277418333a02c2b23345b16eef297be070dbe62d62f8efde035b25ef4ff3f1ac20fdd3db9dd7c1dae4236b8ceddac8effff7be71b99c6dee23f8b3c270cc75486114f1a58587d380df2cf04adbf33447af17b03203ab7c4aee50b4f9a519b03d9a3daef81cb77af91e92eb69ac3efe1160e186ca3d8e07c5bca82989154c20a24b4488c4e4a5f58e6523f0198772b4bb458b03f664c10042f897c9e18570c878c7a3459878e10665457f11b1eba9f217a685e7ce9c7fdf131c10f1f5e1dabac39d345f96441ac387fd79cb01b9f9957bea5807cdfbaf6fbfb8d1fb9c307bcc3a27a2eb178012fe431986c45bfa3877da13e2e5ae9e3f341da2f26ce952a0faffe67110b6262a7645fc72fbe60", 0xec1}], 0x1}}], 0x1, 0x0) 04:55:12 executing program 4: syz_io_uring_setup(0x2eb9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 04:55:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 04:55:12 executing program 2: openat$loop_ctrl(0xffffff9c, &(0x7f000000d780)='/dev/loop-control\x00', 0x0, 0x0) 04:55:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/219, 0x32, 0xdb, 0x8}, 0x20) 04:55:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000000), 0xc, 0x0) 04:55:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)="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", 0xec2}], 0x1, &(0x7f0000001340)=[@ip_ttl={{0x10, 0x0, 0x2, 0xdff}}, @ip_ttl={{0x10, 0x0, 0x2, 0x6}}], 0x20}}], 0x1, 0x28010) 04:55:12 executing program 1: syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x2, 0x40500) 04:55:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/163, 0x1a, 0xa3, 0x1}, 0x20) 04:55:12 executing program 2: syz_open_dev$vcsn(&(0x7f00000009c0)='/dev/vcs#\x00', 0x0, 0x0) 04:55:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000040)="53eeab6792fb931ccf91452adb90018586fbbeba725b2bf102d6aa25c13c7c2bc4755ecc87a9748138db410083845356ea4a9350c218026de58b317943850ad5239e48123624940661cd037852af4061ae60a9f19d66f0e81aaf97821c8212600560851c6bc0287070a6d9a37ef28f4c08c5c737e29e8f4768e4cf667cb237c760d735a5caf8cabc9611ce14f57e389805c1760faf047488ef17ceec041c13291bffc46fb51de4a227916f23111a0366e18aca87f49b2bc2edcabfc2b6049ee484febdae9cea7092d7ade0f95dc58f6dd6b24340fb09982910fe35906228d4f24a9a9ce1", 0xe4}, {&(0x7f0000000140)="0a3ba06669c94f3811234905b36b61d78d78d85953f1da85990ea70959783d68ee194d65785d261205375efab03e8f6dc65b8587848b21c363fc2861374631d60c83df5d1731a6b50136c6f89189f07f0df937ef145fa3071857085f471f199d006a2f15e1695bc63910c79ba777acb5fcff5c3280da069633f2abf1264b2e9e2354a6d2a7c49b3f65a411bdae54765996ccac740539cda3c4c5996fc7eb505c65a3b9fc7d256da0491d50d8a6157f976691b43cc1b5027220047e88da7a11b2e4746702b6c3b69dd270abf830a84cef0ca04ef76b8b41c5e54a0955df93ea1b1332e92145f44263cac35c9ad0", 0xfffffffffffffc99}], 0x3, &(0x7f0000000280)=[@ip_ttl={{0x10}}, @ip_tos_u8={{0xd}}], 0x20}}, {{&(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)="a0b2e771704e15daece3ab5c6048b9b0bed182c4e5edf1f40b0fcede7e090caa7477995e35608ea5c5f63cb987b93d91cb0ce1634b77e4", 0x37}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000000340)="94f6c890568c0e6778480bc39f13fc8f036d878b547fa09a5ae6f06e8ea25a96074f9a8459d9b9f499227febbc0b7928774be05ee4", 0x35}, {&(0x7f0000002400)="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", 0xfd}], 0x4, &(0x7f0000002500)=[@ip_retopts={{0x138, 0x0, 0x7, {[@generic={0x0, 0xa, "042314ac7749f9e7"}, @generic={0x0, 0xe, "d1494e2462fe1ee828f34d05"}, @lsrr={0x83, 0x27, 0x0, [@loopback, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@private}, {@dev}, {@loopback}, {}, {@broadcast}]}, @ssrr={0x89, 0x13, 0x0, [@local, @remote, @remote, @dev]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@local}, {@local}, {@local}, {@dev}]}, @lsrr={0x83, 0x17, 0x0, [@loopback, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @multicast2]}, @cipso={0x86, 0x13, 0x0, [{0x0, 0xd, "4629acc80649951b28836c"}]}, @timestamp_addr={0x44, 0x4c, 0x0, 0x1, 0x0, [{@empty}, {@multicast1}, {@remote}, {@multicast1}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@local}, {@remote}]}, @end]}}}], 0x138}}, {{&(0x7f0000002640)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000002740)=[{&(0x7f0000002680)="d313f1d43ca15b532768e8dd6f2f28233b4a666691daa5119124e61702685a95a370af53dcd8cad9db89b99b540ed62f3fd5b14fe57a4e104d13471b3f82b0372ff197a4e8118d9f637e22b927672b977d4e10f7d7b802e1d14c89efb9906428708a6eade5ff83336851c8fd7533571b60d8", 0x72}, {&(0x7f0000002700)="0bd4b555e04b86411eb66f1604754af1a14fa806b09cdbf065db", 0x1a}], 0x2, &(0x7f0000002780)=[@ip_tos_int={{0x10}}, @ip_retopts={{0x58, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{}, {@empty}, {@multicast2}, {@local}, {@empty}, {@loopback}, {@dev}]}, @rr={0x7, 0xb, 0x0, [@rand_addr, @multicast2]}]}}}, @ip_tos_u8={{0xd}}, @ip_tos_int={{0x10}}, @ip_tos_u8={{0xd}}, @ip_tos_u8={{0xd}}, @ip_tos_int={{0x10}}, @ip_tos_int={{0x10}}], 0xc8}}, {{&(0x7f0000002880)={0x2, 0x0, @remote}, 0x10, &(0x7f0000003900)=[{&(0x7f00000028c0)="976745033a0e66f07a7e992d00d8bf548bb69fc91086022bf5a288aef905a07e58fd26956404a052e80ba036889d3dde85d8a0d7", 0x34}, {&(0x7f0000002900)="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", 0x1000}], 0x2}}], 0x4, 0x0) 04:55:12 executing program 5: getrusage(0xffffffffffffffff, &(0x7f00000005c0)) 04:55:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:55:12 executing program 0: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:55:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000006380)={0x0, 0x0, 0x0}, 0x0) 04:55:12 executing program 2: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:55:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000240)=""/219, 0x26, 0xdb, 0x1}, 0x20) 04:55:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xe}]}]}}, &(0x7f0000000240)=""/219, 0x32, 0xdb, 0x1}, 0x20) 04:55:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000002c80)={&(0x7f0000002600)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000002cc0)=[{0xc}], 0xc}, 0x0) 04:55:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/219, 0x32, 0xdb, 0x1}, 0x20) 04:55:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000002340)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000012880)={0x0, 0x0, &(0x7f0000012840)={&(0x7f0000002380)=ANY=[@ANYBLOB="8c040000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fedbdf25010000000800", @ANYRES32], 0x48c}}, 0x0) 04:55:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x0, 0x3ff0000, 0x0, 0x1}, 0x40) 04:55:13 executing program 4: r0 = openat$urandom(0xffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5421, &(0x7f00000021c0)={0xffff}) 04:55:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:55:13 executing program 1: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/27, 0x1b}, {0x0}, {&(0x7f0000000640)=""/241, 0xf1}], 0x3, &(0x7f0000001dc0)=[{&(0x7f0000000900)=""/253, 0xfd}, {&(0x7f0000000a00)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:55:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:55:13 executing program 5: socketpair(0x2, 0x3, 0x7, &(0x7f0000000280)) 04:55:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f00000004c0)=@caif=@rfm, 0x80, &(0x7f00000017c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x40012043, 0x0) 04:55:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/219, 0x32, 0xdb, 0x1}, 0x20) 04:55:13 executing program 3: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:55:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5451, 0x0) 04:55:13 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 04:55:13 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x602281) 04:55:13 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000001580)=[{&(0x7f0000000080)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001800)=[{&(0x7f0000001600)=""/6, 0x6}], 0x1, 0x0) 04:55:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:55:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001740)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8b0, 0x8, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) 04:55:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x3}]}, 0x1c}}, 0x0) 04:55:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x7fff, 0x80004, 0x2, 0x0, 0x1}, 0x40) 04:55:19 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000280)=ANY=[], 0xb0) 04:55:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x5421, 0x4af000) 04:55:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x60}, 0x0) 04:55:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0xaf3c, 0x8}, 0x40) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 04:55:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x0, 0x4}, 0x40) 04:55:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x7fff, 0x4, 0x5, 0x0, 0x1}, 0xf4) 04:55:19 executing program 5: rt_sigaction(0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000780)) 04:55:19 executing program 2: ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) ioctl$CHAR_RAW_BSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000040)) write$char_raw(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000009980)={{0x12, 0x1, 0x0, 0x65, 0x6, 0xd7, 0x20, 0x83a, 0xc522, 0x79b6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8, 0x0, 0x0, 0xae, 0x26, 0xe3}}]}}]}}, 0x0) syz_open_dev$char_raw(&(0x7f000000a100)='/dev/raw/raw#\x00', 0x0, 0x2800c0) 04:55:19 executing program 4: syz_open_dev$video4linux(&(0x7f0000000840)='/dev/v4l-subdev#\x00', 0x7, 0x206101) 04:55:19 executing program 3: socketpair(0x23, 0x0, 0x1, &(0x7f0000000200)) 04:55:19 executing program 5: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000bc0)='fou\x00', r0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000d00)=ANY=[], 0x64}}, 0x0) 04:55:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$l2tp(r0, 0x0, 0x0) 04:55:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'bond_slave_1\x00'}) 04:55:19 executing program 1: syz_io_uring_setup(0x43e9, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 04:55:20 executing program 4: clock_gettime(0x0, &(0x7f0000000e00)) 04:55:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xc8, 0x0, 0x0) [ 207.345689][ T9703] usb 3-1: new high-speed USB device number 2 using dummy_hcd 04:55:20 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000001700)='/dev/video#\x00', 0x3, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000240)={0xf010000, 0x0, 0x0, r0, 0x0, 0x0}) 04:55:20 executing program 1: syz_io_uring_setup(0x43e9, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 04:55:20 executing program 3: io_setup(0x9, &(0x7f0000000000)=0x0) io_destroy(r0) [ 207.605816][ T9703] usb 3-1: Using ep0 maxpacket: 32 [ 207.726678][ T9703] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 207.735450][ T9703] usb 3-1: config 0 has no interface number 0 [ 207.925858][ T9703] usb 3-1: New USB device found, idVendor=083a, idProduct=c522, bcdDevice=79.b6 [ 207.934965][ T9703] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.944648][ T9703] usb 3-1: Product: syz [ 207.951045][ T9703] usb 3-1: Manufacturer: syz [ 207.956830][ T9703] usb 3-1: SerialNumber: syz [ 207.963808][ T9703] usb 3-1: config 0 descriptor?? [ 208.230665][ T9668] usb 3-1: USB disconnect, device number 2 04:55:21 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x23, 0x3, 0x0, {0x0, 0x2, 0x0, '\'{'}}, 0x23) 04:55:21 executing program 1: syz_io_uring_setup(0x43e9, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 04:55:21 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 04:55:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000080)) 04:55:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 04:55:21 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045005, &(0x7f0000000000)) 04:55:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x400, 0x0, 0xff, 0x0, 0xff}, 0x20) 04:55:21 executing program 1: syz_io_uring_setup(0x43e9, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 04:55:21 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 04:55:21 executing program 2: prctl$PR_MCE_KILL(0x10, 0x53b000, 0x0) 04:55:21 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045005, &(0x7f0000000000)) [ 209.027035][T12535] Sensor A: ================= START STATUS ================= [ 209.034735][T12535] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar 04:55:21 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000040)={'vxcan0\x00'}) 04:55:21 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) [ 209.075331][T12535] v4l2-ctrls: Sensor A: Show Information: All [ 209.105993][T12535] v4l2-ctrls: Sensor A: Vertical Flip: false 04:55:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000540)={0x20}, 0x20) [ 209.161408][T12535] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 209.189143][T12535] v4l2-ctrls: Sensor A: Brightness: 128 [ 209.209713][T12535] v4l2-ctrls: Sensor A: Contrast: 128 [ 209.236366][T12535] v4l2-ctrls: Sensor A: Hue: 0 04:55:22 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045005, &(0x7f0000000000)) 04:55:22 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x29, 0x3e, 0x0, 0x0) [ 209.261936][T12535] v4l2-ctrls: Sensor A: Saturation: 128 [ 209.296988][T12535] Sensor A: ================== END STATUS ================== 04:55:22 executing program 1: syz_open_dev$vcsu(&(0x7f0000000b80)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x0) 04:55:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="140000000000000029000000020000000095000000000000"], 0x18}}], 0x1, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = dup(r1) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x8, 0x1, 0x94, 0x8001, 0x4}, 0xc) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) setsockopt$inet6_buf(r3, 0x29, 0xd3, &(0x7f00000002c0)="2a4d17f46d1d452e96253b04e37bc84f95515353a414391a2ef7bfbdb08eea78e3233b211b63f2073c4b213e968a7a1c01edf07c86e720fc674345d8d3823d345d480583f1e996a822b8348edbaa5a4f7887105e11bd6c96d645d1ceaa7255a04b860437768167d1d4a8dbb7b85a6ed1a8aead350e8eefd6b117e2580227ceae2837336bce61d64b6ba1cadd8ac5aecd325820ce5a59f2c78bd587de110df7f3e5fddea800b11c0539aa1f43b00f3eb9c70c4765f6971f928e0f497f77a83eeccdca3c5fea6c87b4ff", 0xc9) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x64, r5}) 04:55:22 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x2, 0x401000) 04:55:22 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045005, &(0x7f0000000000)) 04:55:22 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000600)={0x0, 0x0, "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", "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"}) 04:55:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:55:22 executing program 2: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0xe0c0) 04:55:22 executing program 4: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x41) 04:55:22 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001500)='/dev/nvme-fabrics\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 04:55:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r1, 0x0, 0x2, 0x4}}, 0x20) 04:55:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001d40)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001d80)={0x38, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x300, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x38}}, 0x0) 04:55:22 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "afa46540"}, 0x0, 0x0, @planes=0x0}) 04:55:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 04:55:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, 0x0) 04:55:22 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) sendmmsg$sock(r0, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000040)="2c278fc64fa14f797cd3b84b3677b1fb7054767e9526648d9f2e4e420e4f463b7332e5a0455e96135a05e35f7d50aefd1b96f25cfcf8464fb36d975ae83e9dbab3193f2d9e20595408e5851c2e50cbc2168b130d6c7e3d294297942434bf77abd15bf00edd797ebef74c532707067482c4ce414329933d2b97", 0x79}, {&(0x7f00000000c0)="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", 0x1a0}], 0x2}}], 0x1, 0x0) 04:55:22 executing program 1: syz_io_uring_setup(0x2d17, &(0x7f00000000c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 04:55:22 executing program 5: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)) 04:55:22 executing program 2: syz_open_dev$midi(&(0x7f0000001880)='/dev/midi#\x00', 0x0, 0x0) 04:55:22 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 04:55:23 executing program 4: mmap$dsp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3000007, 0x8972, 0xffffffffffffffff, 0x0) 04:55:23 executing program 2: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) clone(0xc0b00000, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000380)=0xfffffffe, 0x4) 04:55:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20000638}}, 0x0) 04:55:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'bond_slave_1\x00'}) 04:55:23 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000ac0)='mptcp_pm\x00', r0) 04:55:23 executing program 3: mmap$dsp(&(0x7f0000003000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x4002932, 0xffffffffffffffff, 0x0) [ 210.468246][T12614] IPVS: ftp: loaded support on port[0] = 21 [ 210.634534][T12614] IPVS: ftp: loaded support on port[0] = 21 04:55:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100001f04000180"], 0x18}}, 0x0) 04:55:23 executing program 5: fanotify_init(0x6, 0x0) 04:55:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:55:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:55:23 executing program 3: syz_open_dev$vcsu(&(0x7f0000000b80)='/dev/vcsu#\x00', 0x6, 0x2482) 04:55:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x8, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:23 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa42, 0x0, 0xc}, 0x18) 04:55:24 executing program 2: syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0x20f40) 04:55:24 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000680)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000006c0)={0x0, 0x0, 0x0, {0x2, @pix_mp}}) 04:55:24 executing program 1: mmap$dsp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000001, 0x4002932, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000040)) 04:55:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0), 0xc) 04:55:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 04:55:24 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 04:55:24 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x321d03, 0x0) 04:55:24 executing program 1: mmap$dsp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000001, 0x4002932, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000040)) 04:55:24 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000002340)='/dev/input/mice\x00', 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) 04:55:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x24, 0x0, 0x0) 04:55:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 04:55:24 executing program 2: bpf$ITER_CREATE(0x14, &(0x7f0000000600), 0x8) 04:55:24 executing program 3: socketpair(0x23, 0x0, 0xffffffff, &(0x7f0000000040)) 04:55:24 executing program 1: mmap$dsp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000001, 0x4002932, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000040)) 04:55:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:24 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f000000fa40)=[{{&(0x7f0000000140)=@ethernet={0xa, @remote}, 0x80, 0x0}}], 0x1, 0x0) 04:55:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x7fff, 0x4, 0x5, 0x2, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f00000001c0)}, 0x20) 04:55:25 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 04:55:25 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad54ed52"}}) 04:55:25 executing program 5: perf_event_open(&(0x7f0000000d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:55:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 04:55:25 executing program 1: mmap$dsp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000001, 0x4002932, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000040)) 04:55:25 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) 04:55:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000a00)={0x14, r2, 0x1}, 0x14}}, 0x0) 04:55:25 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/dlm-monitor\x00', 0x38100, 0x0) 04:55:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hoplimit={{0x14, 0x29, 0x3}}], 0x18}}], 0x1, 0x0) 04:55:25 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x80) 04:55:25 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, 0x40) 04:55:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x4c0e, 0x0) 04:55:25 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2}}) 04:55:25 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000004500)='/dev/dri/renderD128\x00', 0x0, 0x0) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, r0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 04:55:25 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x2, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x800c5012, &(0x7f0000000000)) 04:55:25 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000340)=r1) 04:55:25 executing program 1: socketpair(0x26, 0x5, 0x7ff, &(0x7f00000003c0)) 04:55:25 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000007f00)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 04:55:25 executing program 2: perf_event_open(&(0x7f0000000d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:55:25 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 04:55:25 executing program 5: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000580)=""/97) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 04:55:25 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000b80)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x10000000) 04:55:25 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000004140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400000) 04:55:25 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 04:55:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x524, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 04:55:26 executing program 1: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x459ce761f2079219) 04:55:26 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x5452, &(0x7f0000000300)) 04:55:26 executing program 3: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x3}, &(0x7f0000000240), 0x0) 04:55:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan1\x00'}) 04:55:26 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x200800) 04:55:26 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f000000fa40)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) 04:55:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000002b00)=ANY=[@ANYBLOB='d\b\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf2503"], 0x864}}, 0x0) 04:55:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001d80)={0xc0}, 0x14}}, 0x0) 04:55:26 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000002340)='/dev/input/mice\x00', 0x80002) write$FUSE_POLL(r0, 0x0, 0x0) 04:55:26 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 04:55:26 executing program 3: mmap$dsp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000001, 0x4002932, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000040)) 04:55:26 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x8936, &(0x7f0000000040)={'wg0\x00', @ifru_data=&(0x7f0000000000)="da430b4caadd1eb0e735ec0ccaf932d638835bad4c63f7eb6da4ff77f797fec9"}) 04:55:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, 0x0) 04:55:26 executing program 1: syz_80211_join_ibss(&(0x7f0000000000)='wlan0\x00', 0x0, 0x0, 0x0) 04:55:26 executing program 4: process_vm_writev(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000d80)=[{0x0}], 0x1, 0x0) fork() 04:55:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1c) 04:55:26 executing program 3: mmap$dsp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000001, 0x4002932, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000040)) 04:55:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000160) 04:55:26 executing program 3: mmap$dsp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000001, 0x4002932, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000040)) 04:55:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f00000003c0)=""/183, 0xb7, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) 04:55:26 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f000000fa40)=[{{&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x1ff}, 0x80, 0x0}}], 0x1, 0x0) 04:55:26 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) 04:55:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xa}]}]}}, &(0x7f0000001500)=""/157, 0x2e, 0x9d, 0x1}, 0x20) 04:55:26 executing program 0: clone(0xc0b00000, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)="6c3547f27cc4e39da9eebdf3430a70") r0 = dup(0xffffffffffffffff) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) 04:55:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 04:55:26 executing program 4: syz_open_dev$video4linux(&(0x7f0000004800)='/dev/v4l-subdev#\x00', 0x5, 0x20080) 04:55:26 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 04:55:26 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0)='c', 0x1, 0xfffffffffffffff8) 04:55:26 executing program 3: mmap$dsp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000001, 0x4002932, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000040)) 04:55:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) 04:55:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 04:55:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 04:55:27 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/audio\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, 0x0) 04:55:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x88, 0x67, 0x0, &(0x7f0000000080)) 04:55:27 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) [ 214.685158][T12849] IPVS: ftp: loaded support on port[0] = 21 [ 214.847061][T12849] IPVS: ftp: loaded support on port[0] = 21 04:55:27 executing program 0: stat(&(0x7f00000025c0)='./file0\x00', 0x0) 04:55:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:55:27 executing program 4: open_tree(0xffffffffffffff9c, 0x0, 0x81001) 04:55:27 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 04:55:27 executing program 1: syz_open_dev$vcsu(&(0x7f0000000b80)='/dev/vcsu#\x00', 0x0, 0x2482) 04:55:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4, 0x2}]}, 0x18}}, 0x0) [ 215.172148][T12905] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 04:55:28 executing program 3: syz_open_dev$char_raw(&(0x7f00000002c0)='/dev/raw/raw#\x00', 0x0, 0x68040) 04:55:28 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000004800)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000004840)) [ 215.222182][T12909] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 04:55:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x400454ca, &(0x7f00000001c0)={0x2, 0x0, 0x0}) 04:55:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000015c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:55:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 04:55:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:55:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x0, 0xa, 0x0, &(0x7f0000000080)) 04:55:29 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xc000, 0x0) 04:55:29 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x109002, 0x0) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x40045010, &(0x7f0000000080)) 04:55:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 04:55:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_proto_private(r0, 0x5411, 0x0) 04:55:29 executing program 3: prctl$PR_MCE_KILL(0x34, 0x0, 0x0) 04:55:29 executing program 4: r0 = socket$inet(0x2, 0x80806, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) 04:55:29 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x414182) 04:55:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000880)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 04:55:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x20}}, 0x0) 04:55:29 executing program 1: mmap$dsp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4002932, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000003c0)=[{}, {}], 0x10) 04:55:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x0, 0x22, 0x0, &(0x7f0000000080)) 04:55:29 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 04:55:29 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:55:29 executing program 2: ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 04:55:29 executing program 3: socket$inet6(0xa, 0x3, 0x3a) 04:55:29 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x109002, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x5008, 0x0) [ 217.183968][T12970] Sensor A: ================= START STATUS ================= [ 217.208935][T12970] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 217.225846][T12970] v4l2-ctrls: Sensor A: Show Information: All [ 217.241295][T12970] v4l2-ctrls: Sensor A: Vertical Flip: false [ 217.258634][T12970] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 217.274853][T12970] v4l2-ctrls: Sensor A: Brightness: 128 04:55:30 executing program 3: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x109200) [ 217.287596][T12970] v4l2-ctrls: Sensor A: Contrast: 128 [ 217.314062][T12970] v4l2-ctrls: Sensor A: Hue: 0 [ 217.347925][T12970] v4l2-ctrls: Sensor A: Saturation: 128 [ 217.371610][T12970] Sensor A: ================== END STATUS ================== 04:55:30 executing program 4: socketpair(0x23, 0x0, 0x1, &(0x7f00000002c0)) [ 217.403442][T12979] Sensor A: ================= START STATUS ================= [ 217.420822][T12979] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 217.437181][T12979] v4l2-ctrls: Sensor A: Show Information: All 04:55:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) [ 217.452150][T12979] v4l2-ctrls: Sensor A: Vertical Flip: false [ 217.468577][T12979] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 217.511296][T12979] v4l2-ctrls: Sensor A: Brightness: 128 [ 217.531066][T12979] v4l2-ctrls: Sensor A: Contrast: 128 04:55:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 217.553896][T12979] v4l2-ctrls: Sensor A: Hue: 0 [ 217.573842][T12979] v4l2-ctrls: Sensor A: Saturation: 128 04:55:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) [ 217.616400][T12979] Sensor A: ================== END STATUS ================== 04:55:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:31 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0xfff, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/4, 0x4) 04:55:31 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000004140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 04:55:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 04:55:31 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) 04:55:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) 04:55:31 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00', {0x3}, 0xdc71}) 04:55:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000080)) 04:55:31 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file1\x00'}, 0x6e) 04:55:31 executing program 1: prctl$PR_MCE_KILL(0x3b, 0x0, 0x0) 04:55:31 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) 04:55:31 executing program 4: perf_event_open(&(0x7f00000006c0)={0x42, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:55:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00', 0xffffffffffffffff) 04:55:31 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x4a21, 0x0) 04:55:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02000008004002"], 0x178}}, 0x0) 04:55:32 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000b40)=@can, 0x80) 04:55:32 executing program 4: syz_io_uring_setup(0x43e9, &(0x7f0000000180)={0x0, 0x2aef, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 04:55:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 04:55:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 04:55:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, 0x17, &(0x7f0000000200)=[{&(0x7f0000000140)='H`', 0x2}], 0x1, &(0x7f0000000240)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 04:55:32 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000011500)=0x2048) 04:55:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x0, 0x7}, 0x40) 04:55:32 executing program 4: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttynull\x00', 0x800, 0x0) 04:55:32 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 04:55:32 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 04:55:32 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:55:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x6700, 0x4, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 04:55:32 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0xffffffffffffffff) 04:55:32 executing program 1: rt_sigaction(0x1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000780)) 04:55:32 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f000000fa40)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0xf}}], 0x18}}], 0x1, 0x0) 04:55:32 executing program 2: msgctl$IPC_STAT(0x0, 0x3, 0x0) 04:55:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x4}]}, 0x1c}}, 0x0) 04:55:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@private0, 0x0, 0x0, 0x1, 0x3}, 0x20) 04:55:32 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000002340)='/dev/input/mice\x00', 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 04:55:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 04:55:32 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000180)={&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) 04:55:32 executing program 5: clone(0xc0b00000, 0x0, 0x0, 0x0, &(0x7f0000000300)) 04:55:32 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2022) [ 220.032001][T13088] IPVS: ftp: loaded support on port[0] = 21 04:55:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xa07a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x400448c9, &(0x7f00000001c0)={0x2, 0x0, 0x0}) 04:55:32 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x6b, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "39faf601"}, 0x0, 0x0, @fd}) 04:55:32 executing program 1: socket$inet(0x2, 0xa, 0x8) 04:55:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xbfe1e) 04:55:33 executing program 3: prctl$PR_MCE_KILL(0x59616d61, 0xffffffffffffffff, 0x0) 04:55:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x329, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:55:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 220.284644][T13088] IPVS: ftp: loaded support on port[0] = 21 04:55:33 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x29, 0x76, 0x0, 0x0) 04:55:33 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x800c5012, &(0x7f0000000000)) 04:55:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 04:55:33 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x80, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "da48dd66"}, 0x0, 0x0, @planes=0x0}) 04:55:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 04:55:33 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) 04:55:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x7fff, 0x4, 0x5, 0x2, 0x1, 0x0, [0x5]}, 0x40) 04:55:33 executing program 1: syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x804b00) 04:55:33 executing program 3: syz_usb_connect(0x0, 0x33, &(0x7f0000009980)={{0x12, 0x1, 0x0, 0x65, 0x6, 0xd7, 0x20, 0x83a, 0xc522, 0x79b6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xae, 0x26, 0xe3, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x6, 0x5, "538b412e"}]}}]}}]}}]}}, 0x0) 04:55:33 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x400, 0x18040) 04:55:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x3e, 0x0, &(0x7f0000000080)) 04:55:33 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1263, &(0x7f0000000300)) 04:55:33 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000114c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 04:55:33 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='bond_slave_1\x00') 04:55:33 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x80047453, 0x0) recvfrom(r0, &(0x7f0000000040)=""/113, 0x71, 0x4000, &(0x7f00000000c0)=@ieee802154={0x24, @none={0x0, 0x2}}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'bond_slave_1\x00', {}, 0x3}) socket$pppoe(0x18, 0x1, 0x0) 04:55:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x11, 0x0, 0x0, 0x0) 04:55:34 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 04:55:34 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$sock(r0, &(0x7f0000003bc0)=[{{&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @dev, 'bond0\x00'}}, 0x80, 0x0}}], 0x1, 0x0) [ 221.275643][ T35] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 221.555092][ T35] usb 4-1: Using ep0 maxpacket: 32 04:55:34 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x5001, 0x0) 04:55:34 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) [ 221.713603][ T35] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 221.733250][ T35] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 6, skipping [ 221.761246][ T35] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 221.985114][ T35] usb 4-1: New USB device found, idVendor=083a, idProduct=c522, bcdDevice=79.b6 [ 221.994611][ T35] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.006345][ T35] usb 4-1: Product: syz [ 222.010656][ T35] usb 4-1: Manufacturer: syz [ 222.017981][ T35] usb 4-1: SerialNumber: syz [ 222.045750][ T35] usb 4-1: config 0 descriptor?? [ 222.073142][T13178] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 222.329783][ T35] usb 4-1: USB disconnect, device number 4 [ 223.105536][ T2967] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 223.345026][ T2967] usb 4-1: Using ep0 maxpacket: 32 [ 223.466567][ T2967] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 223.477279][ T2967] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 6, skipping [ 223.489759][ T2967] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 223.655238][ T2967] usb 4-1: New USB device found, idVendor=083a, idProduct=c522, bcdDevice=79.b6 [ 223.664325][ T2967] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.673407][ T2967] usb 4-1: Product: syz [ 223.678177][ T2967] usb 4-1: Manufacturer: syz [ 223.682767][ T2967] usb 4-1: SerialNumber: syz [ 223.692200][ T2967] usb 4-1: config 0 descriptor?? [ 223.717290][T13178] raw-gadget gadget: fail, usb_ep_enable returned -22 04:55:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 04:55:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000080)) 04:55:36 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) 04:55:36 executing program 5: socket(0x1e, 0x0, 0x7) 04:55:36 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f000000fa40)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, 0x0}}], 0x1, 0xfc00) 04:55:36 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 223.945160][ T2967] usb 4-1: USB disconnect, device number 5 04:55:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) 04:55:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {0x5}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x0) 04:55:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 04:55:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000002b00)=ANY=[@ANYBLOB='d\b\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="600102"], 0x864}}, 0x0) 04:55:37 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 04:55:37 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0xc0045006, &(0x7f0000000040)) 04:55:37 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f00000003c0)) 04:55:37 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f000000fa40)=[{{&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 04:55:37 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x4002) 04:55:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 04:55:37 executing program 3: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:55:37 executing program 0: socket(0xf, 0x80003, 0x0) 04:55:37 executing program 2: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 04:55:37 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) 04:55:37 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 04:55:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 04:55:37 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x20000608) [ 224.759439][T13286] Sensor A: ================= START STATUS ================= [ 224.787183][T13286] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar 04:55:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, 0x0, 0x0) 04:55:37 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d4b4d92f"}, 0x0, 0x0, @fd}) 04:55:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}]}, 0x1c}}, 0x0) 04:55:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000040)={'vxcan0\x00'}) [ 224.825061][T13286] v4l2-ctrls: Sensor A: Show Information: All [ 224.854741][T13286] v4l2-ctrls: Sensor A: Vertical Flip: false [ 224.911996][T13286] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 224.933219][T13286] v4l2-ctrls: Sensor A: Brightness: 128 [ 224.961372][T13286] v4l2-ctrls: Sensor A: Contrast: 128 [ 224.980097][T13286] v4l2-ctrls: Sensor A: Hue: 0 04:55:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 225.003279][T13286] v4l2-ctrls: Sensor A: Saturation: 128 [ 225.038034][T13286] Sensor A: ================== END STATUS ================== 04:55:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000240)) [ 225.116532][T13303] Sensor A: ================= START STATUS ================= [ 225.124227][T13303] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 225.142361][T13303] v4l2-ctrls: Sensor A: Show Information: All [ 225.154583][T13303] v4l2-ctrls: Sensor A: Vertical Flip: false [ 225.169814][T13303] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 225.195040][T13303] v4l2-ctrls: Sensor A: Brightness: 128 [ 225.200647][T13303] v4l2-ctrls: Sensor A: Contrast: 128 [ 225.235573][T13303] v4l2-ctrls: Sensor A: Hue: 0 [ 225.240404][T13303] v4l2-ctrls: Sensor A: Saturation: 128 [ 225.263715][T13303] Sensor A: ================== END STATUS ================== 04:55:38 executing program 1: socketpair(0x1e, 0x0, 0xfe1d, &(0x7f0000000a40)) 04:55:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$inet_sctp(r0, &(0x7f0000002200)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x48]}}, 0x1c, 0x0}, 0x0) 04:55:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000280)=@in={0x2, 0x0, @empty}, &(0x7f0000000300)=0x80) 04:55:38 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20c) 04:55:38 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x8c42) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x7ffffffff000) 04:55:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002340)='l2tp\x00', 0xffffffffffffffff) 04:55:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001d80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:55:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_proto_private(r0, 0x541b, 0x0) 04:55:38 executing program 1: prctl$PR_MCE_KILL(0x1b, 0x0, 0x0) 04:55:38 executing program 3: request_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0xfffffffffffffffd) 04:55:38 executing program 4: bpf$ITER_CREATE(0x1b, 0x0, 0x0) 04:55:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001d40)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001d80)={0x38, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x8e, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x38}}, 0x0) [ 225.877090][T13340] netlink: 'syz-executor.2': attribute type 142 has an invalid length. [ 225.905367][T13341] netlink: 'syz-executor.2': attribute type 142 has an invalid length. 04:55:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x25, 0x0, &(0x7f0000000080)) 04:55:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:55:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 04:55:38 executing program 1: select(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 04:55:38 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 04:55:38 executing program 2: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) [ 226.003061][T13344] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 04:55:38 executing program 4: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:55:38 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f000000fa40)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, 0x0}}], 0x1, 0xfc) 04:55:38 executing program 2: socket$kcm(0x29, 0x6587e2ebb383b233, 0x0) 04:55:38 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:55:38 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000000200)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 04:55:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000000)) 04:55:39 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f000000fa40)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, 0x0}}], 0x1, 0x60) 04:55:39 executing program 4: symlink(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)='./file0\x00') chdir(&(0x7f0000001f80)='./file0\x00') 04:55:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f00000007c0)=[{&(0x7f00000003c0)="0e", 0x1}], 0x1}}, {{&(0x7f0000000880)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 04:55:39 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000140)="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", 0x1000) 04:55:39 executing program 5: r0 = getpid() capset(&(0x7f00000001c0)={0x19980330, r0}, 0x0) 04:55:39 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'l.e9'}, 0x0, 0x0, @userptr}) [ 226.523935][T13374] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 04:55:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xffffffff}, 0x4) 04:55:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x130, r1, 0x329, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x106, 0x2a, [@measure_req={0x26, 0x100, {0x0, 0x0, 0x0, "369eddbb15a30143481faccb067077d8054ade3b2750e35b561af9b1e3e91d0daf4174768fa8fda714806888755657e13ed4c1d7ca48783b59e4dc150c780e836497c88fe55eeb3c2c617e1d319f3206f0adaa6073ae4e05118a358f64deae3a833764e5c2f7fdefa446a5da1303b22c8374ce5ed250de7dd1e30d2a30d78b9da2681b2207be5074c82d2a10a67a8dd84187459eb54b8ed5a29e9cc9af1f80dd6eff21629cbfa23aaf9ce9e4c23a1bf20e1706ad6b898fa63f118833d71a59389976c91efeeebc1b9d2da95001d22c17dce05bea07a1d426d13b16de6aa540367a0fbfa97f49b85008a6fee37516d9759207ddd76d60d86d6a141b263b"}}]}]}, 0x130}}, 0x0) 04:55:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000300)) 04:55:39 executing program 5: mmap$dsp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000004, 0x4002932, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 04:55:39 executing program 2: futex(&(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0) 04:55:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 04:55:39 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', r0) 04:55:39 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) 04:55:39 executing program 5: r0 = syz_io_uring_setup(0x1079, &(0x7f0000000000)={0x0, 0x5c87}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x12a6, &(0x7f0000000100), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:55:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xc0189436, 0x4af000) 04:55:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002100)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0x224, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "995e22255a2b"}, @NL80211_NAN_FUNC_SRF={0x110, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x7}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0xfa, 0xb, "1d64020043857dce15e7942b605b0ab809d68315aaa0782adcb6f7818164b4b525880e48d9c60512f0e12821c74af2a9e5a146395308e5f2fa366df577515011a8e8eea773733085328234ba1fdb8fc0e40ac031c1c2438d53224000120070ef9f65c9d9736c7469e0b3b0322cc3545738d4c86a722f4f390d141aa6eacb860bcf9389685e5dbb0c464fbe8c350d7750bda3d92e32196bbc7f1385e884f84989b062508ebe5dc0d9f65b67bf0de999f6227339c0bd90f8c390401cc213b4fbe13d158f42d37f748e3f0d56c649615995802ad63a2ca6e6d66166a6a9160fa01d79c8cc0df450e7f7f6f328668dfdc0b8a662d424df66"}]}, @NL80211_ATTR_NAN_FUNC={0xb4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x14, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x4}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x9}]}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SRF={0x94, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x1c, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x80}, @NL80211_NAN_SRF_MAC_ADDRS={0x64, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x6}]}]}, @NL80211_ATTR_NAN_FUNC={0xe4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0xdc, 0xe, 0x0, 0x1, [{0xba, 0x0, "df3db1038704d47099e364fc5807e348a56fc735e6a9d788dbd2acee10595980795b89eec1c64b5d844d452a72b3fc34a34bf9cecd61be4a7bf4070fc2970c8ed3c39217db7aa6619874e6c6b0ce627b88b7b4ecbade8854ff2c719a59fbab94cb6b446ec8df9e6c6fed58256596864642997bb55218e130a887b7c7d832965bb98a7fc9819d82cb8b2fdae18de6445a8c3e3c716c44698853c65de8100f7186ddab72a22e82a16050791459062626c52ba36bac3ab3"}, {0x1a, 0x0, "79b341d6e99d25716a13a4b739336cac4ae56bb0972c"}]}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x4}, @NL80211_ATTR_NAN_FUNC={0x20, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x81}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}]}, @NL80211_ATTR_NAN_FUNC={0x390, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x38c, 0xd, 0x0, 0x1, [{0xfd, 0x0, "0adf9f2add9e7e74d7510e1a4e7dab98708bc1de62ba78cb4fe7a9ebec34dcc9a6eac2452cb51e0d7d6b7ea937b0912fe29d4ca75b082fa16d9756a49c04b6c929d2ead1b14372a975ab2f0dd6decd0a4a5ee3b271f1bf7b5009ca79a9e59c9bd5d9575ddea6969f6cb1514c034efa98717c33dc83ac9a59b3f680c1ebb500c842851769d6a2d6c01a47e068c17edbb896f6a8ccdb58852bbc6267e9cb8908d5297d2c8cae1f819160800b3ac32d8e3d79725953378d1287234d6760eb0ed47ba615fa6fe50640d082e0acb3cb584c912c2fa05ad98b56148836a8e62400d24561f824cf5ea8c03dfcf9a76d09cd72515e1beb4d200d1a355e"}, {0xb6, 0x0, "930e81a488cd81eb31e8c3242bc75e6e048275c04c699a19042cab6c03b4d96340f72b1d4595eab1d24c9cd2e6f677dfbbc4819ef3ff8242690830f72e1c8ecb88f4230976148db9224689b5a3d726b98db9ddea6053cac56dd4eea243b48e618b2212b1645ee4020b550f4ef7cc4b3cbd29b57407066af68c6a12f11bd0a0bc598feffee653caec3fe4008b487621488d605a4e2f0e53c87e6a7965156d12c6f952b05b89b3726700bac271573d73aebf42"}, {0x14, 0x0, "5e4fc5e8a730cf4f78b536afb80486a6"}, {0xb2, 0x0, "d7e47646676cf0e0e2fa0c191cce6e55e1e6f3ea44cb84559381d740bf04d03326ccf208a0cc098f2a72f140c7b69e6f913a7c00d9d7b938db0676106752ff6e090735a40b4a2eda8d6558c6894be60c900f73575dbc3b92758f45d2a8f63aa11205cb68694564c5ddcc80e8af989e921a059ecb00e296ee36ee5629911decf6e7ae3090df9b5e6e98f3e63fb250eacaff20c3edb397997d143ef1483a4526fcbd913239f9fbadd490c6195dce5a"}, {0x9, 0x0, "641478ba33"}, {0xda, 0x0, "909a538032ec3c2c3ca5415bf98dad7b5630e57ad712b7324520e051c671f315a872ec4be0d043b1930efaa432e250c38dea01230f4a941b13b63080a7febc7739f3341e491127b2e2948832409464aa5d72c39a760fa9f20849b89de3da36154ebda265cfa3dac22c226fda5d6b7c67371cf156fbddca4a361bd89272d22836a9aa54670a3d5249138b129388978aa067cff5160a20b160284a726b99960c2c92c05b67bfe889ecdced4e1b9ce6302ce38736069eadcb3e89953b754025ac9146ff23d2111d5efe823b57fb705eef8fea872860c39f"}, {0x1e, 0x0, "de1728767516915e8fc76f2858e5e7ae57f675e6b129b096f572"}]}]}, @NL80211_ATTR_NAN_FUNC={0x24c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SRF={0x224, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x4}]}]}, @NL80211_ATTR_NAN_FUNC={0x1e0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x1b4, 0xd, 0x0, 0x1, [{0xd9, 0x0, "3643354eabca96160efe79d8eab47cc6faf39de5474d42fd578d0d1cdf698d05fe4c3f977698dba540450e93b51f8a2f797ddc87bb5ba810ef193ca63dbc9a7996c5123a2844c6640fe31bb3b69451fda1797131083595e5bf4404c64e088183543a61777428da1172cb8640feafb21adbcb41957dd69d1af7a639500a55efe46dab6a6a1f946a428839dc866484601b06ae73234bf0370e788da64871b9768f62f8550123546c5c70de80b0279ab0b94fd9ddb1a9a54a667776bb3c5f35c58481e62a6d594e771b89ea3fb90158e2650e647d7a42"}, {0xd1, 0x0, "3f804bbd67d43fba8b01a12d2c0237736cd83fc47083e0c4fae5fe09bbc8f6257a3670d3378928c0aff9a6e949abb166d61ec5e3870e3f1257a434716d41bd266278d29ca41eb4cde99628871e6bc1221c346897584e5f3861b8b4f4ab63ed9d65388c96dc70eceab869be18a153df792401e0fe5d7f3d16e51d87fcafcdc60d636d1e8e75b010e1fbf9327b022349ba1ea75850c61d0a5e47d515f82e16aeaa178baedb15320012d1f64df87b90c09fa456de1c90a5c1720e14ae48fe554d3c51faa2a900fcd951b8b6aef6fd"}]}]}, @NL80211_ATTR_NAN_FUNC={0x314, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x308, 0xd, 0x0, 0x1, [{0x301, 0x0, "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"}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x10}, 0x4040004) 04:55:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:55:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001ec0)={0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 04:55:39 executing program 1: prctl$PR_MCE_KILL(0x15, 0x0, 0x0) 04:55:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 04:55:40 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @multicast, 'veth0_to_team\x00'}}, 0x1e) ioctl$PPPOEIOCDFWD(r0, 0x40047452, 0x0) 04:55:40 executing program 2: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x202) 04:55:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000013c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 04:55:40 executing program 5: ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) 04:55:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) r1 = dup(r0) recvfrom$inet6(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) 04:55:40 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x121000, 0x0) 04:55:40 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000001700)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0205649, &(0x7f0000001740)={0x8000000}) 04:55:40 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 04:55:40 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f0000000740)) 04:55:40 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002400)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000002440)='\'$@{&}\x00') 04:55:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x11, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 04:55:40 executing program 5: syz_open_dev$vcsu(&(0x7f0000000b80)='/dev/vcsu#\x00', 0x3ffffffffffffffe, 0x4600) 04:55:40 executing program 2: prctl$PR_MCE_KILL(0x1c, 0x400000, 0x0) 04:55:40 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002300)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 04:55:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_batadv\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3700000006f7ffff8b"]}) 04:55:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x0, 0xd, 0x0, &(0x7f0000000080)) 04:55:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:55:41 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 04:55:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcf, 0x0, 0x0) 04:55:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 04:55:41 executing program 1: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000bc0)='fou\x00', r0) io_setup(0x1, &(0x7f0000000180)) 04:55:41 executing program 3: msgctl$IPC_STAT(0x0, 0xc, &(0x7f0000000580)=""/97) 04:55:41 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 04:55:41 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x10000005d) 04:55:41 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x4c000) 04:55:41 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) tee(r0, r0, 0x8, 0x0) 04:55:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000010c0)=[{&(0x7f00000001c0)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000200)="d1", 0x1}], 0x1, &(0x7f0000000280)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x18}], 0x1, 0x0) 04:55:41 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 04:55:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:41 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x7}, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 04:55:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 04:55:41 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 04:55:42 executing program 1: mmap$qrtrtun(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 04:55:42 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000004340)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) 04:55:42 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 04:55:42 executing program 5: write$char_raw(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000114c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000011500)) 04:55:42 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x240001f4) 04:55:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x40001, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 04:55:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$inet_sctp(r0, &(0x7f0000002200)={&(0x7f0000000000)=@in={0x2, 0x0, @private}, 0x10, 0x0}, 0x400c000) 04:55:42 executing program 3: socketpair(0x28, 0x0, 0xfffffffe, &(0x7f0000000440)) 04:55:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x3a, 0xca, 0x0, 0x0) 04:55:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000300)={0x6, 0x249}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400f7fffff8) fchown(r2, 0x0, 0xee00) 04:55:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000080)) 04:55:42 executing program 3: setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) 04:55:42 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000540)='wireguard\x00', r0) 04:55:42 executing program 5: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 04:55:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x7fff, 0x4, 0x5, 0x4, 0x1}, 0x40) 04:55:42 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x29, 0x31, 0x0, 0x0) 04:55:42 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$l2tp(r0, &(0x7f0000000000), 0x10) 04:55:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) 04:55:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:42 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2e}, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 04:55:42 executing program 3: bpf$ITER_CREATE(0x15, &(0x7f0000000600), 0x8) 04:55:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x68}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 04:55:43 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:55:43 executing program 2: socket(0x2c, 0x3, 0xffffffff) 04:55:43 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 04:55:43 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x8e102) 04:55:43 executing program 0: io_setup(0x8000, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x3, 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x8]}, 0x8}) 04:55:43 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x80002, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 04:55:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 04:55:43 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x22000000) 04:55:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002100)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0x224, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "995e22255a2b"}, @NL80211_NAN_FUNC_SRF={0x110, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x7}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0xfa, 0xb, "1d64020043857dce15e7942b605b0ab809d68315aaa0782adcb6f7818164b4b525880e48d9c60512f0e12821c74af2a9e5a146395308e5f2fa366df577515011a8e8eea773733085328234ba1fdb8fc0e40ac031c1c2438d53224000120070ef9f65c9d9736c7469e0b3b0322cc3545738d4c86a722f4f390d141aa6eacb860bcf9389685e5dbb0c464fbe8c350d7750bda3d92e32196bbc7f1385e884f84989b062508ebe5dc0d9f65b67bf0de999f6227339c0bd90f8c390401cc213b4fbe13d158f42d37f748e3f0d56c649615995802ad63a2ca6e6d66166a6a9160fa01d79c8cc0df450e7f7f6f328668dfdc0b8a662d424df66"}]}, @NL80211_ATTR_NAN_FUNC={0xb4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x14, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x4}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x9}]}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SRF={0x94, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x1c, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x80}, @NL80211_NAN_SRF_MAC_ADDRS={0x64, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x6}]}]}, @NL80211_ATTR_NAN_FUNC={0xe4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0xdc, 0xe, 0x0, 0x1, [{0xba, 0x0, "df3db1038704d47099e364fc5807e348a56fc735e6a9d788dbd2acee10595980795b89eec1c64b5d844d452a72b3fc34a34bf9cecd61be4a7bf4070fc2970c8ed3c39217db7aa6619874e6c6b0ce627b88b7b4ecbade8854ff2c719a59fbab94cb6b446ec8df9e6c6fed58256596864642997bb55218e130a887b7c7d832965bb98a7fc9819d82cb8b2fdae18de6445a8c3e3c716c44698853c65de8100f7186ddab72a22e82a16050791459062626c52ba36bac3ab3"}, {0x1a, 0x0, "79b341d6e99d25716a13a4b739336cac4ae56bb0972c"}]}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x4}, @NL80211_ATTR_NAN_FUNC={0x20, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x81}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}]}, @NL80211_ATTR_NAN_FUNC={0x390, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x38c, 0xd, 0x0, 0x1, [{0xfd, 0x0, "0adf9f2add9e7e74d7510e1a4e7dab98708bc1de62ba78cb4fe7a9ebec34dcc9a6eac2452cb51e0d7d6b7ea937b0912fe29d4ca75b082fa16d9756a49c04b6c929d2ead1b14372a975ab2f0dd6decd0a4a5ee3b271f1bf7b5009ca79a9e59c9bd5d9575ddea6969f6cb1514c034efa98717c33dc83ac9a59b3f680c1ebb500c842851769d6a2d6c01a47e068c17edbb896f6a8ccdb58852bbc6267e9cb8908d5297d2c8cae1f819160800b3ac32d8e3d79725953378d1287234d6760eb0ed47ba615fa6fe50640d082e0acb3cb584c912c2fa05ad98b56148836a8e62400d24561f824cf5ea8c03dfcf9a76d09cd72515e1beb4d200d1a355e"}, {0xb5, 0x0, "930e81a488cd81eb31e8c3242bc75e6e048275c04c699a19042cab6c03b4d96340f72b1d4595eab1d24c9cd2e6f677dfbbc4819ef3ff8242690830f72e1c8ecb88f4230976148db9224689b5a3d726b98db9ddea6053cac56dd4eea243b48e618b2212b1645ee4020b550f4ef7cc4b3cbd29b57407066af68c6a12f11bd0a0bc598feffee653caec3fe4008b487621488d605a4e2f0e53c87e6a7965156d12c6f952b05b89b3726700bac271573d73aebf"}, {0x11, 0x0, "5e4fc5e8a730cf4f78b536afb8"}, {0xb1, 0x0, "d7e47646676cf0e0e2fa0c191cce6e55e1e6f3ea44cb84559381d740bf04d03326ccf208a0cc098f2a72f140c7b69e6f913a7c00d9d7b938db0676106752ff6e090735a40b4a2eda8d6558c6894be60c900f73575dbc3b92758f45d2a8f63aa11205cb68694564c5ddcc80e8af989e921a059ecb00e296ee36ee5629911decf6e7ae3090df9b5e6e98f3e63fb250eacaff20c3edb397997d143ef1483a4526fcbd913239f9fbadd490c6195dce"}, {0x9, 0x0, "641478ba33"}, {0xda, 0x0, "909a538032ec3c2c3ca5415bf98dad7b5630e57ad712b7324520e051c671f315a872ec4be0d043b1930efaa432e250c38dea01230f4a941b13b63080a7febc7739f3341e491127b2e2948832409464aa5d72c39a760fa9f20849b89de3da36154ebda265cfa3dac22c226fda5d6b7c67371cf156fbddca4a361bd89272d22836a9aa54670a3d5249138b129388978aa067cff5160a20b160284a726b99960c2c92c05b67bfe889ecdced4e1b9ce6302ce38736069eadcb3e89953b754025ac9146ff23d2111d5efe823b57fb705eef8fea872860c39f"}, {0x1d, 0x0, "de1728767516915e8fc76f2858e5e7ae57f675e6b129b096f5"}]}]}, @NL80211_ATTR_NAN_FUNC={0x24c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SRF={0x224, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x4}]}]}, @NL80211_ATTR_NAN_FUNC={0x1e0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x1b4, 0xd, 0x0, 0x1, [{0xd9, 0x0, "3643354eabca96160efe79d8eab47cc6faf39de5474d42fd578d0d1cdf698d05fe4c3f977698dba540450e93b51f8a2f797ddc87bb5ba810ef193ca63dbc9a7996c5123a2844c6640fe31bb3b69451fda1797131083595e5bf4404c64e088183543a61777428da1172cb8640feafb21adbcb41957dd69d1af7a639500a55efe46dab6a6a1f946a428839dc866484601b06ae73234bf0370e788da64871b9768f62f8550123546c5c70de80b0279ab0b94fd9ddb1a9a54a667776bb3c5f35c58481e62a6d594e771b89ea3fb90158e2650e647d7a42"}, {0xd1, 0x0, "3f804bbd67d43fba8b01a12d2c0237736cd83fc47083e0c4fae5fe09bbc8f6257a3670d3378928c0aff9a6e949abb166d61ec5e3870e3f1257a434716d41bd266278d29ca41eb4cde99628871e6bc1221c346897584e5f3861b8b4f4ab63ed9d65388c96dc70eceab869be18a153df792401e0fe5d7f3d16e51d87fcafcdc60d636d1e8e75b010e1fbf9327b022349ba1ea75850c61d0a5e47d515f82e16aeaa178baedb15320012d1f64df87b90c09fa456de1c90a5c1720e14ae48fe554d3c51faa2a900fcd951b8b6aef6fd"}]}]}, @NL80211_ATTR_NAN_FUNC={0x314, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x308, 0xd, 0x0, 0x1, [{0x301, 0x0, "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"}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x10}, 0x4040004) 04:55:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$inet_sctp(r0, &(0x7f0000002200)={&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000002180)=[@init={0x18}, @sndrcv={0x30}], 0x48}, 0x0) 04:55:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8934, &(0x7f0000000040)={'vxcan0\x00'}) 04:55:43 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$can_raw(0x1d, 0x3, 0x1) 04:55:43 executing program 4: fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) 04:55:43 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x30040) 04:55:43 executing program 5: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) fork() 04:55:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x100}, 0xc) 04:55:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:55:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:55:45 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xc}, 0x18) 04:55:45 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000600)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000980)={0x0, @raw_data="426b0c9d1dc428047b8c0e5c4ed7342a07b26f20f362ecdaa266bc63dfd0779d6c798432b001d63d058def8734d60446ba1bb56fadf22fc15031ab1615106835e80b679c7337c83a416e44893496e94b80feeb35b2486de2e590d7a42ef0bb10e0886da1bcb302b7c1f222c357d150ba2bf2ca918175d0d4c164bfbd209b90d841995b1ddb385742f6c1d1988570ffa857c46d93185bf76a34c933c5f00cf1816b7da4ddf727dea37c67287cf3e0ee88aaea7823a0e851c02a08bdd53ca2fd42964c60f7cb3373e7"}) 04:55:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e0, &(0x7f0000000040)={'vxcan0\x00'}) 04:55:45 executing program 3: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000000280)) socketpair(0x1e, 0x0, 0xfe1d, &(0x7f0000000a40)) 04:55:45 executing program 3: getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0x0) 04:55:45 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000b80)='/dev/vcsu#\x00', 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 04:55:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8940, &(0x7f0000000140)={'\x00', {0x2, 0x0, @empty}}) 04:55:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x80000001}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000140)='H`', 0x2}], 0x1}}], 0x1, 0x0) 04:55:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x7fff, 0x4, 0x5, 0x2, 0x1}, 0x40) 04:55:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x3}]}, 0x1c}}, 0x0) [ 232.700048][T13642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.731496][T13643] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:55:45 executing program 2: syz_open_dev$media(&(0x7f0000001400)='/dev/media#\x00', 0x0, 0x105080) 04:55:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x14, r1, 0xc6e7d16af3ee9257, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 04:55:45 executing program 5: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x200000}, 0x18) 04:55:45 executing program 1: getresuid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 04:55:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f00000007c0)=[{&(0x7f00000003c0)="0e", 0x1}], 0x1}}, {{&(0x7f0000000880)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 04:55:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x7fff, 0x4, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x20) 04:55:45 executing program 3: memfd_create(&(0x7f00000000c0)='/dev/vcsu\x00', 0x2) 04:55:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 04:55:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f00000007c0)=[{&(0x7f00000003c0)="0e", 0x1}], 0x1}}], 0x1, 0x0) 04:55:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$inet_sctp(r0, &(0x7f0000002200)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c, 0x0}, 0x0) 04:55:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc020660b, 0x0) 04:55:45 executing program 3: clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:55:45 executing program 4: syz_io_uring_setup(0x43e9, &(0x7f0000000180)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 04:55:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xd1, 0x0, 0x0) 04:55:45 executing program 2: syz_open_dev$video4linux(&(0x7f0000000840)='/dev/v4l-subdev#\x00', 0x7, 0x2001) 04:55:45 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 04:55:46 executing program 0: syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x0, 0x40) 04:55:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}, 0x9, [0x9]}, 0x5c) 04:55:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000440)={0xb, 0x10, 0x8f, {0x0}}, 0x18) 04:55:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002100)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0x224, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "995e22255a2b"}, @NL80211_NAN_FUNC_SRF={0x110, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x7}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0xfa, 0xb, "1d64020043857dce15e7942b605b0ab809d68315aaa0782adcb6f7818164b4b525880e48d9c60512f0e12821c74af2a9e5a146395308e5f2fa366df577515011a8e8eea773733085328234ba1fdb8fc0e40ac031c1c2438d53224000120070ef9f65c9d9736c7469e0b3b0322cc3545738d4c86a722f4f390d141aa6eacb860bcf9389685e5dbb0c464fbe8c350d7750bda3d92e32196bbc7f1385e884f84989b062508ebe5dc0d9f65b67bf0de999f6227339c0bd90f8c390401cc213b4fbe13d158f42d37f748e3f0d56c649615995802ad63a2ca6e6d66166a6a9160fa01d79c8cc0df450e7f7f6f328668dfdc0b8a662d424df66"}]}, @NL80211_ATTR_NAN_FUNC={0xb4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x14, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x4}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x9}]}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SRF={0x94, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x1c, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x80}, @NL80211_NAN_SRF_MAC_ADDRS={0x64, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x6}]}]}, @NL80211_ATTR_NAN_FUNC={0xe4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0xdc, 0xe, 0x0, 0x1, [{0xba, 0x0, "df3db1038704d47099e364fc5807e348a56fc735e6a9d788dbd2acee10595980795b89eec1c64b5d844d452a72b3fc34a34bf9cecd61be4a7bf4070fc2970c8ed3c39217db7aa6619874e6c6b0ce627b88b7b4ecbade8854ff2c719a59fbab94cb6b446ec8df9e6c6fed58256596864642997bb55218e130a887b7c7d832965bb98a7fc9819d82cb8b2fdae18de6445a8c3e3c716c44698853c65de8100f7186ddab72a22e82a16050791459062626c52ba36bac3ab3"}, {0x1a, 0x0, "79b341d6e99d25716a13a4b739336cac4ae56bb0972c"}]}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x4}, @NL80211_ATTR_NAN_FUNC={0x20, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}]}, @NL80211_ATTR_NAN_FUNC={0x390, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x38c, 0xd, 0x0, 0x1, [{0xfd, 0x0, "0adf9f2add9e7e74d7510e1a4e7dab98708bc1de62ba78cb4fe7a9ebec34dcc9a6eac2452cb51e0d7d6b7ea937b0912fe29d4ca75b082fa16d9756a49c04b6c929d2ead1b14372a975ab2f0dd6decd0a4a5ee3b271f1bf7b5009ca79a9e59c9bd5d9575ddea6969f6cb1514c034efa98717c33dc83ac9a59b3f680c1ebb500c842851769d6a2d6c01a47e068c17edbb896f6a8ccdb58852bbc6267e9cb8908d5297d2c8cae1f819160800b3ac32d8e3d79725953378d1287234d6760eb0ed47ba615fa6fe50640d082e0acb3cb584c912c2fa05ad98b56148836a8e62400d24561f824cf5ea8c03dfcf9a76d09cd72515e1beb4d200d1a355e"}, {0xb5, 0x0, "930e81a488cd81eb31e8c3242bc75e6e048275c04c699a19042cab6c03b4d96340f72b1d4595eab1d24c9cd2e6f677dfbbc4819ef3ff8242690830f72e1c8ecb88f4230976148db9224689b5a3d726b98db9ddea6053cac56dd4eea243b48e618b2212b1645ee4020b550f4ef7cc4b3cbd29b57407066af68c6a12f11bd0a0bc598feffee653caec3fe4008b487621488d605a4e2f0e53c87e6a7965156d12c6f952b05b89b3726700bac271573d73aebf"}, {0x11, 0x0, "5e4fc5e8a730cf4f78b536afb8"}, {0xb1, 0x0, "d7e47646676cf0e0e2fa0c191cce6e55e1e6f3ea44cb84559381d740bf04d03326ccf208a0cc098f2a72f140c7b69e6f913a7c00d9d7b938db0676106752ff6e090735a40b4a2eda8d6558c6894be60c900f73575dbc3b92758f45d2a8f63aa11205cb68694564c5ddcc80e8af989e921a059ecb00e296ee36ee5629911decf6e7ae3090df9b5e6e98f3e63fb250eacaff20c3edb397997d143ef1483a4526fcbd913239f9fbadd490c6195dce"}, {0x9, 0x0, "641478ba33"}, {0xda, 0x0, "909a538032ec3c2c3ca5415bf98dad7b5630e57ad712b7324520e051c671f315a872ec4be0d043b1930efaa432e250c38dea01230f4a941b13b63080a7febc7739f3341e491127b2e2948832409464aa5d72c39a760fa9f20849b89de3da36154ebda265cfa3dac22c226fda5d6b7c67371cf156fbddca4a361bd89272d22836a9aa54670a3d5249138b129388978aa067cff5160a20b160284a726b99960c2c92c05b67bfe889ecdced4e1b9ce6302ce38736069eadcb3e89953b754025ac9146ff23d2111d5efe823b57fb705eef8fea872860c39f"}, {0x1d, 0x0, "de1728767516915e8fc76f2858e5e7ae57f675e6b129b096f5"}]}]}, @NL80211_ATTR_NAN_FUNC={0x24c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SRF={0x224, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x4}]}]}, @NL80211_ATTR_NAN_FUNC={0x1e0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x1b4, 0xd, 0x0, 0x1, [{0xd9, 0x0, "3643354eabca96160efe79d8eab47cc6faf39de5474d42fd578d0d1cdf698d05fe4c3f977698dba540450e93b51f8a2f797ddc87bb5ba810ef193ca63dbc9a7996c5123a2844c6640fe31bb3b69451fda1797131083595e5bf4404c64e088183543a61777428da1172cb8640feafb21adbcb41957dd69d1af7a639500a55efe46dab6a6a1f946a428839dc866484601b06ae73234bf0370e788da64871b9768f62f8550123546c5c70de80b0279ab0b94fd9ddb1a9a54a667776bb3c5f35c58481e62a6d594e771b89ea3fb90158e2650e647d7a42"}, {0xd1, 0x0, "3f804bbd67d43fba8b01a12d2c0237736cd83fc47083e0c4fae5fe09bbc8f6257a3670d3378928c0aff9a6e949abb166d61ec5e3870e3f1257a434716d41bd266278d29ca41eb4cde99628871e6bc1221c346897584e5f3861b8b4f4ab63ed9d65388c96dc70eceab869be18a153df792401e0fe5d7f3d16e51d87fcafcdc60d636d1e8e75b010e1fbf9327b022349ba1ea75850c61d0a5e47d515f82e16aeaa178baedb15320012d1f64df87b90c09fa456de1c90a5c1720e14ae48fe554d3c51faa2a900fcd951b8b6aef6fd"}]}]}, @NL80211_ATTR_NAN_FUNC={0x314, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x308, 0xd, 0x0, 0x1, [{0x301, 0x0, "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"}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x10}, 0x4040004) 04:55:46 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f000000fa40)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x18}}], 0xf}}], 0x1, 0x0) 04:55:46 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000000c0)=0x2) 04:55:46 executing program 1: clone(0x266180, 0x0, 0x0, 0x0, 0x0) 04:55:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 04:55:46 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000040)={0x11}) 04:55:46 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 04:55:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_mreq(r1, 0x107, 0x12, 0x0, 0x0) 04:55:46 executing program 1: clone(0xc0b00000, 0x0, 0x0, &(0x7f00000002c0), 0x0) dup(0xffffffffffffffff) [ 233.879062][T13717] IPVS: ftp: loaded support on port[0] = 21 [ 234.034135][T13717] IPVS: ftp: loaded support on port[0] = 21 04:55:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:55:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:55:47 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 04:55:47 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) 04:55:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x17, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:55:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021700000e00000029bd700000000000050019160000000002004e2464010102000000000000000002004e24ac141425000000000000000004002356000001003c0000000000000000000000000000000800000000000000030017"], 0x70}}, 0x0) 04:55:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="ae4a56b3b00233c93b60059e06755476cb57c8e19ebf7e5effc0a5314330e27c0f5fb9bc407a9175", 0x28}], 0x1}}], 0x8, 0x0) 04:55:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x7) 04:55:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 04:55:47 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x20) 04:55:47 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x80}}) 04:55:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8918, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 04:55:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x20) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 04:55:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8971, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 04:55:48 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000680)) 04:55:48 executing program 2: socket$inet6(0xa, 0x5, 0x0) 04:55:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x80}}) 04:55:48 executing program 4: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, r0, 0x1}, 0x14}}, 0x0) 04:55:48 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 04:55:48 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 04:55:48 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x4c, 0x12, 0xf, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, {0x1}}}, 0x4c}}, 0x0) 04:55:48 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvram\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x100000b, 0x11, r0, 0x0) 04:55:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x80}}) 04:55:48 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x100000000, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ece6087a"}, 0x0, 0x0, @planes=0xffffffffffffffff}) 04:55:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000006680)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 04:55:48 executing program 5: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private2}, @SEG6_ATTR_SECRET={0x4}]}, 0x2c}}, 0x0) 04:55:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x20) 04:55:49 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/185, 0xb9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000d80)=[{0x0}], 0x1, 0x0) 04:55:49 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x80}}) 04:55:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 04:55:49 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)={0x4c, 0x12, 0xf, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 04:55:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x133}, {0xa, 0x4e23, 0x1ff, @mcast2, 0x3}, 0xfe01, [0x20f, 0x9, 0x2, 0x22, 0x2, 0x8, 0xfffffc00, 0x400]}, 0x5c) 04:55:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x20) 04:55:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 04:55:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@dev, @dev, r1}, 0xc) 04:55:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 04:55:49 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x86000201) inotify_rm_watch(r1, r2) dup2(r0, r1) 04:55:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@private0, @in6=@private2}, @sadb_x_filter={0x5, 0x1a, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @dev}}]}, 0x60}}, 0x0) 04:55:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x20) 04:55:50 executing program 5: r0 = eventfd2(0x0, 0x80801) read$eventfd(r0, &(0x7f0000000280), 0x8) 04:55:50 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x140, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) 04:55:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x20) 04:55:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockname$l2tp6(r0, 0x0, 0x0) 04:55:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 04:55:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x20) 04:55:50 executing program 2: process_vm_writev(0x0, &(0x7f0000002e40)=[{&(0x7f0000002d40)=""/108, 0x6c}], 0x1, &(0x7f0000003040)=[{&(0x7f0000002e80)=""/213, 0xd5}], 0x1, 0x0) 04:55:50 executing program 3: io_uring_setup(0x5d26, &(0x7f0000001580)={0x0, 0xbcb7}) pipe(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:55:50 executing program 4: syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbe, 0xd1, 0x2c, 0x40, 0x16d8, 0x7003, 0x9f53, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x21, 0x17, 0xef, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 04:55:50 executing program 5: pipe(&(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 04:55:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) [ 237.984350][ T9668] usb 5-1: new high-speed USB device number 2 using dummy_hcd 04:55:51 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x15f080, 0x0) 04:55:51 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 04:55:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001b40)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:55:51 executing program 3: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="b2", 0x1, 0x0) 04:55:51 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) 04:55:51 executing program 3: syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbe, 0xd1, 0x2c, 0x40, 0x16d8, 0x7003, 0x9f53, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x21, 0x17, 0xef, 0x0, [], [{{0x9, 0x5, 0x0, 0x1, 0x0, 0xad, 0x0, 0xe0}}, {{0x9, 0x5, 0x0, 0x10, 0x0, 0x4, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x7ff}, @generic={0x2}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5}}, {}, {{0x9, 0x5, 0x9, 0x1, 0x8}}]}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x201}, 0x1c, &(0x7f00000003c0)={0x5, 0xf, 0x1c, 0x2, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "072f1c0908ccdd397e08a13948717d56"}]}}) [ 238.355111][ T9668] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 04:55:51 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) [ 238.553192][ T9668] usb 5-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 238.575684][ T9668] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.583729][ T9668] usb 5-1: Product: syz [ 238.593124][ T9668] usb 5-1: Manufacturer: syz [ 238.599041][ T9668] usb 5-1: SerialNumber: syz 04:55:51 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:55:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000140)=""/178, 0x2a, 0xb2, 0x1}, 0x20) [ 238.615950][ T9668] usb 5-1: config 0 descriptor?? [ 238.660016][ T9668] option 5-1:0.0: GSM modem (1-port) converter detected [ 238.784505][ T9373] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 238.878274][ T9668] usb 5-1: USB disconnect, device number 2 [ 238.893022][ T9668] option 5-1:0.0: device disconnected [ 239.144602][ T9373] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 239.169037][ T9373] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 239.196503][ T9373] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 239.213974][ T9373] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 239.226315][ T9373] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 0, changing to 7 [ 239.394639][ T9373] usb 4-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 239.408373][ T9373] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.418401][ T9373] usb 4-1: Product: syz [ 239.423276][ T9373] usb 4-1: Manufacturer: syz [ 239.428572][ T9373] usb 4-1: SerialNumber: syz [ 239.435419][ T9373] usb 4-1: config 0 descriptor?? [ 239.475877][ T9373] option 4-1:0.0: GSM modem (1-port) converter detected [ 239.654549][ T9668] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 239.684603][ T9758] usb 4-1: USB disconnect, device number 6 [ 239.691670][ T9758] option 4-1:0.0: device disconnected [ 240.014281][ T9668] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 240.215088][ T9668] usb 5-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 240.224533][ T9668] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.232660][ T9668] usb 5-1: Product: syz [ 240.237802][ T9668] usb 5-1: Manufacturer: syz [ 240.242510][ T9668] usb 5-1: SerialNumber: syz [ 240.249968][ T9668] usb 5-1: config 0 descriptor?? [ 240.307211][ T9668] option 5-1:0.0: GSM modem (1-port) converter detected [ 240.474378][ T9373] usb 4-1: new high-speed USB device number 7 using dummy_hcd 04:55:53 executing program 4: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 04:55:53 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007e80)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:55:53 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 04:55:53 executing program 2: socket$inet_icmp(0x2, 0x2, 0x1) getgid() openat$cachefiles(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/cachefiles\x00', 0x24800, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) clone3(&(0x7f0000000bc0)={0x68040000, 0x0, 0x0, &(0x7f00000009c0), {}, &(0x7f0000000a00)=""/155, 0x9b, &(0x7f0000000ac0)=""/138, &(0x7f0000000b80)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) pipe2(&(0x7f0000000c80), 0x0) 04:55:53 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000380)) [ 240.524922][ T9668] usb 5-1: USB disconnect, device number 3 [ 240.564264][ T9668] option 5-1:0.0: device disconnected 04:55:53 executing program 5: clone3(&(0x7f0000002b80)={0x10008000, 0x0, 0x0, 0x0, {0x36}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:55:53 executing program 1: syz_usb_connect(0x0, 0x377, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0xbe, 0xd1, 0x2c, 0x40, 0x16d8, 0x7003, 0x9f53, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x365, 0x1, 0x0, 0x0, 0xe0, 0x3, [{{0x9, 0x4, 0xb4, 0x70, 0xa, 0x21, 0x17, 0xef, 0x7, [@generic={0x49, 0x22, "8e8c3b9a17d06ee152d9ca1cf00d636437b44c3171d2805e82317100ba7fe106d8fca784d7eb35ecce1a2a9d7b084e1b068da2be66155bd292d5e3f6ef90dcb176ef24f6f039b6"}], [{{0x9, 0x5, 0xe, 0x0, 0x3ff, 0x7, 0x9, 0x80, [@generic={0x18, 0x30, "dea3278c7d19ed133639dcc0c043add71f5fde04057f"}]}}, {{0x9, 0x5, 0x6, 0x1, 0x220, 0xad, 0x40, 0xe0}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x4, 0x9a, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x7ff}, @generic={0x98, 0xc, "a7abb2412a5fc4591cf0ace986ed2ad028bf1838b38aa978af26f6b11ba383bbc153a7330fa15c0bac7bd124bffe97a84039420b66455c7e42b526d302d2a8867e0675de46790583bd74aa9d44bd2c686e34f73ef57278c7a9d0e3862fd20ee7d66ece7a8f18a95a5bd9daf4a376cd5fe2d9ffcf6c9daa5cd458d5310c6fea5bae6d3cf15cf9a9d50b3e36b0be39cd24c903699940f3"}]}}, {{0x9, 0x5, 0x7, 0x3, 0x40, 0x81, 0x7f, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x54, 0xa8}]}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x8, 0x10, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4, 0x8}]}}, {{0x9, 0x5, 0x8f, 0x0, 0x400, 0xd2, 0x5, 0x75}}, {{0x9, 0x5, 0xe, 0x0, 0x400, 0x4, 0x25, 0x7}}, {{0x9, 0x5, 0xe, 0x3, 0x200, 0x40, 0x3f, 0x5, [@generic={0xfa, 0x1, "3d26319f4dfd7c4dbfe6218922cecc2a348d70a7b179b8ae2ba1ff111d18df32088940253f0395fe47233d70663035f612d0715c4123f955410bd0e16aa1403d0ad5f7caf52f0dc983bfd7593890652a6505fa684a36f317759305b35f56881d63038a110efc401b9ca366393a36e6fed4da5ba908d73ba664750760b2fc249dd98ab7b6e2b842f769ec4a9187a5f1796a01ebfea85a3f76c1db81340ee658cc67734093e3b494347fc8fc2bcd1f59d4bd8db908f286075595d8d1fe5696eb95dbfb1104a454a6c02e96f3c6ca7f33fedc71f9dffa25c61387f5d4e3d0e5120976e906a6df2b3cdbd1eb64e7db2507d4a494531066cf2197"}, @generic={0xc8, 0xa, "2711351656904bf59d0f7dcc80c703b0ce63fa3372f584fb5435c4680328528a9edf2bb564dee126e222dff58396e08803eb106ff84eeb6b6d169dcd88108b90cfecc515d20f82dc2e41db3d7f14fd1495df06043adf8bbb36c0b03453e16670699bb5b8a1185abc1bde2d46a65c7343435ea5129fbf295ecb6a4c3059d576239a4d268f118167d18721e8b76739f7a9c2ad96380d42bc1d41d72e9ee4c0a0ec0cc5d0d78afe7750c76b766738aaa9b65f2fa49aad72d31faea5ccf9350b33f1829076316593"}]}}, {{0x9, 0x5, 0xc08315fca6a00308, 0x10, 0x3ff, 0x7, 0x9, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x7}, @generic={0x22, 0x21, "f840d01c95439f15277dfdf0b0feeb75e074bae169fd09e1edcf637b79eeb379"}]}}, {{0x9, 0x5, 0x9, 0x1, 0x8, 0x3a, 0x7, 0x7}}]}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x201, 0x1f, 0x1f, 0x4, 0x0, 0xa0}, 0x3e, &(0x7f00000003c0)={0x5, 0xf, 0x3e, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x5, 0x7f, 0x81}, @ptm_cap={0x3}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x9, 0x3f, 0x5a, 0x5, 0x81}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x7f, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "072f1c0908ccdd397e08a13948717d56"}]}, 0x1, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x812}}]}) 04:55:53 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080), 0x1) [ 240.884495][ T9373] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 240.921445][ T9373] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 240.974267][ T9373] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 240.994672][ T9373] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 241.006656][ T9373] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 0, changing to 7 [ 241.074207][ T9703] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 241.234280][ T9373] usb 4-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 241.243373][ T9373] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.253482][ T9373] usb 4-1: Product: syz [ 241.258870][ T9373] usb 4-1: Manufacturer: syz [ 241.263488][ T9373] usb 4-1: SerialNumber: syz [ 241.271538][ T9373] usb 4-1: config 0 descriptor?? [ 241.325599][ T9373] option 4-1:0.0: GSM modem (1-port) converter detected 04:55:54 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)) 04:55:54 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001340)='/dev/null\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 04:55:54 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbe, 0xd1, 0x2c, 0x40, 0x16d8, 0x7003, 0x9f53, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x21, 0x17, 0xef, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x3ff}}, {{0x9, 0x5, 0x6, 0x1, 0x220}}]}}]}}]}}, 0x0) 04:55:54 executing program 2: ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) 04:55:54 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbe, 0xd1, 0x2c, 0x40, 0x16d8, 0x7003, 0x9f53, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x21, 0x17, 0xef, 0x0, [], [{{0x9, 0x5, 0xe, 0x0, 0x3ff}}, {{0x9, 0x5, 0x6, 0x1, 0x220, 0xad, 0x40, 0xe0}}, {}]}}]}}]}}, 0x0) [ 241.490249][ T35] usb 4-1: USB disconnect, device number 7 [ 241.498129][ T35] option 4-1:0.0: device disconnected [ 241.514396][ T9703] usb 2-1: config 0 has an invalid interface number: 180 but max is 0 [ 241.522591][ T9703] usb 2-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 241.573839][ T9703] usb 2-1: config 0 has no interface number 0 [ 241.596286][ T9703] usb 2-1: config 0 interface 180 altsetting 112 endpoint 0xE has invalid maxpacket 1023, setting to 64 04:55:54 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8000, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self\x00', 0x10d000, 0x0) getgid() openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x105000, 0x0) getgid() openat$cachefiles(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/cachefiles\x00', 0x24800, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) clone3(&(0x7f0000000bc0)={0x68040000, &(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0), {0x36}, &(0x7f0000000a00)=""/155, 0x9b, &(0x7f0000000ac0)=""/138, &(0x7f0000000b80)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) pipe2(&(0x7f0000000c80), 0x0) eventfd2(0x5ebc, 0x801) syz_open_dev$sndpcmc(&(0x7f0000000e40)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2000) 04:55:54 executing program 5: syz_usb_connect(0x0, 0x1b6, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0xbe, 0xd1, 0x2c, 0x40, 0x16d8, 0x7003, 0x9f53, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1a4, 0x1, 0x1, 0x0, 0xe0, 0x3, [{{0x9, 0x4, 0xb4, 0x70, 0xa, 0x21, 0x17, 0xef, 0x0, [@generic={0x48, 0x22, "8e8c3b9a17d06ee152d9ca1cf00d636437b44c3171d2805e82317100ba7fe106d8fca784d7eb35ecce1a2a9d7b084e1b068da2be66155bd292d5e3f6ef90dcb176ef24f6f039"}], [{{0x9, 0x5, 0xe, 0x0, 0x3ff, 0x7, 0x0, 0x0, [@generic={0x18, 0x30, "dea3278c7d19ed133639dcc0c043add71f5fde04057f"}]}}, {{0x9, 0x5, 0x6, 0x1, 0x220, 0xad, 0x40, 0xe0}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x4, 0x0, 0x7, [@generic={0x2, 0xc}]}}, {{0x9, 0x5, 0x7, 0x3, 0x40, 0x81, 0x7f, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x54, 0xa8}]}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x0, 0x10, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4, 0x8}]}}, {{0x9, 0x5, 0x8f, 0x0, 0x400, 0xd2, 0x5, 0x75}}, {{0x9, 0x5, 0x0, 0x0, 0x400, 0x4, 0x25, 0x7}}, {{0x9, 0x5, 0xe, 0x3, 0x200, 0x40, 0x3f, 0x5, [@generic={0xbf, 0xa, "2711351656904bf59d0f7dcc80c703b0ce63fa3372f584fb5435c4680328528a9edf2bb564dee126e222dff58396e08803eb106ff84eeb6b6d169dcd88108b90cfecc515d20f82dc2e41db3d7f14fd1495df06043adf8bbb36c0b03453e16670699bb5b8a1185abc1bde2d46a65c7343435ea5129fbf295ecb6a4c3059d576239a4d268f118167d18721e8b76739f7a9c2ad96380d42bc1d41d72e9ee4c0a0ec0cc5d0d78afe7750c76b766738aaa9b65f2fa49aad72d31faea5ccf935"}]}}, {{0x9, 0x5, 0xc08315fca6a00308, 0x10, 0x3ff, 0x7, 0x9, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x7}, @generic={0x2, 0x21}]}}, {{0x9, 0x5, 0x9, 0x1, 0x8, 0x3a, 0x7}}]}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x201, 0x1f, 0x1f, 0x4, 0x0, 0xa0}, 0x27, &(0x7f00000003c0)={0x5, 0xf, 0x27, 0x3, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x0, 0x3f, 0x5a, 0x0, 0x81}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "072f1c0908ccdd397e08a13948717d56"}]}}) [ 241.640513][ T9703] usb 2-1: config 0 interface 180 altsetting 112 endpoint 0x6 has an invalid bInterval 173, changing to 7 04:55:54 executing program 3: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socket$nl_generic(0x10, 0x3, 0x10) [ 241.686072][ T9703] usb 2-1: config 0 interface 180 altsetting 112 endpoint 0x7 has an invalid bInterval 129, changing to 11 [ 241.720772][ T9703] usb 2-1: config 0 interface 180 altsetting 112 endpoint 0x9 has invalid maxpacket 1024, setting to 64 [ 241.743523][ T9703] usb 2-1: config 0 interface 180 altsetting 112 endpoint 0x8F has invalid maxpacket 1024, setting to 64 [ 241.763743][ T9703] usb 2-1: config 0 interface 180 altsetting 112 has a duplicate endpoint with address 0xE, skipping 04:55:54 executing program 3: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbe, 0xd1, 0x2c, 0x40, 0x16d8, 0x7003, 0x9f53, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x21, 0x17, 0xef, 0x0, [], [{{0x9, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) [ 241.793419][ T9703] usb 2-1: config 0 interface 180 altsetting 112 has a duplicate endpoint with address 0xE, skipping [ 241.832757][ T9703] usb 2-1: config 0 interface 180 altsetting 112 has a duplicate endpoint with address 0x8, skipping 04:55:54 executing program 2: clone3(&(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000980), 0x0, {}, &(0x7f0000000a00)=""/155, 0x9b, 0x0, 0x0}, 0x58) [ 241.874021][ T9703] usb 2-1: config 0 interface 180 altsetting 112 has a duplicate endpoint with address 0x9, skipping [ 241.909136][ T9703] usb 2-1: config 0 interface 180 has no altsetting 0 [ 241.994256][ T9373] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 242.084515][ T9703] usb 2-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 242.095415][ T9703] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.114182][ T9703] usb 2-1: Product: syz [ 242.118941][ T9703] usb 2-1: Manufacturer: syz [ 242.123660][ T9703] usb 2-1: SerialNumber: syz [ 242.146526][ T9703] usb 2-1: config 0 descriptor?? [ 242.194148][ T35] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 242.214388][ T9758] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 242.215142][ T3190] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 242.445558][ T9703] option 2-1:0.180: GSM modem (1-port) converter detected [ 242.486498][ T9703] usb 2-1: USB disconnect, device number 7 [ 242.489471][ T9373] usb 6-1: config 1 has an invalid interface number: 180 but max is 0 [ 242.506556][ T9373] usb 6-1: config 1 has no interface number 0 [ 242.512973][ T9373] usb 6-1: config 1 interface 180 altsetting 112 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 242.533828][ T9373] usb 6-1: config 1 interface 180 altsetting 112 endpoint 0x6 has an invalid bInterval 173, changing to 7 [ 242.535280][ T9703] option 2-1:0.180: device disconnected [ 242.546624][ T9373] usb 6-1: config 1 interface 180 altsetting 112 has an invalid endpoint with address 0x0, skipping [ 242.554871][ T35] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 242.563116][ T9373] usb 6-1: config 1 interface 180 altsetting 112 endpoint 0x7 has an invalid bInterval 129, changing to 11 [ 242.587801][ T9373] usb 6-1: config 1 interface 180 altsetting 112 endpoint 0x9 has invalid maxpacket 1024, setting to 64 [ 242.606578][ T35] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 242.609930][ T9373] usb 6-1: config 1 interface 180 altsetting 112 endpoint 0x8F has invalid maxpacket 1024, setting to 64 [ 242.634327][ T9758] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 242.672862][ T9373] usb 6-1: config 1 interface 180 altsetting 112 has an invalid endpoint with address 0x0, skipping [ 242.690156][ T9373] usb 6-1: config 1 interface 180 altsetting 112 has a duplicate endpoint with address 0xE, skipping [ 242.701323][ T9373] usb 6-1: config 1 interface 180 altsetting 112 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 242.719023][ T9373] usb 6-1: config 1 interface 180 altsetting 112 has a duplicate endpoint with address 0x9, skipping [ 242.724334][ T3190] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 242.731317][ T9373] usb 6-1: config 1 interface 180 has no altsetting 0 [ 242.745867][ T3190] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 173, changing to 7 [ 242.760952][ T3190] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 242.794228][ T35] usb 5-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 242.803453][ T35] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.813117][ T35] usb 5-1: Product: syz [ 242.819311][ T35] usb 5-1: Manufacturer: syz [ 242.823925][ T35] usb 5-1: SerialNumber: syz [ 242.836675][ T35] usb 5-1: config 0 descriptor?? [ 242.874835][ T9758] usb 4-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 242.875622][ T35] option 5-1:0.0: GSM modem (1-port) converter detected [ 242.883912][ T9758] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.924491][ T9373] usb 6-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 242.933563][ T9373] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.940594][ T3190] usb 1-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 242.954473][ T9758] usb 4-1: Product: syz [ 242.957607][ T3190] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.958655][ T9758] usb 4-1: Manufacturer: syz [ 242.958681][ T9758] usb 4-1: SerialNumber: syz [ 242.975501][ T9758] usb 4-1: config 0 descriptor?? [ 242.979271][ T3190] usb 1-1: Product: syz [ 242.986304][ T3190] usb 1-1: Manufacturer: syz [ 242.991132][ T3190] usb 1-1: SerialNumber: syz [ 242.996293][ T9373] usb 6-1: Product: syz [ 243.000619][ T9373] usb 6-1: Manufacturer: syz [ 243.001672][ T3190] usb 1-1: config 0 descriptor?? [ 243.031300][ T9758] option 4-1:0.0: GSM modem (1-port) converter detected [ 243.040443][ T9373] usb 6-1: SerialNumber: syz [ 243.052044][ T3190] option 1-1:0.0: GSM modem (1-port) converter detected [ 243.098513][ T9758] usb 5-1: USB disconnect, device number 4 [ 243.106207][ T9373] option 6-1:1.180: GSM modem (1-port) converter detected [ 243.155306][ T9758] option 5-1:0.0: device disconnected [ 243.233694][ T3190] usb 4-1: USB disconnect, device number 8 [ 243.249876][ T3190] option 4-1:0.0: device disconnected [ 243.318053][ T9703] usb 6-1: USB disconnect, device number 4 [ 243.333113][ T9703] option 6-1:1.180: device disconnected [ 243.364632][ T2967] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 243.402330][ T9758] usb 1-1: USB disconnect, device number 2 [ 243.411699][ T9758] option 1-1:0.0: device disconnected [ 243.864167][ T9703] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 243.864447][ T2967] usb 2-1: config 0 has an invalid interface number: 180 but max is 0 [ 243.881765][ T2967] usb 2-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 243.892552][ T2967] usb 2-1: config 0 has no interface number 0 [ 243.900284][ T2967] usb 2-1: config 0 interface 180 altsetting 112 endpoint 0xE has invalid maxpacket 1023, setting to 64 04:55:56 executing program 1: syz_usb_connect(0x0, 0x377, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbe, 0xd1, 0x2c, 0x40, 0x16d8, 0x7003, 0x9f53, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x365, 0x1, 0x1, 0xf7, 0xe0, 0x3, [{{0x9, 0x4, 0xb4, 0x70, 0xa, 0x21, 0x17, 0xef, 0x7, [@generic={0x49, 0x22, "8e8c3b9a17d06ee152d9ca1cf00d636437b44c3171d2805e82317100ba7fe106d8fca784d7eb35ecce1a2a9d7b084e1b068da2be66155bd292d5e3f6ef90dcb176ef24f6f039b6"}], [{{0x9, 0x5, 0xe, 0x0, 0x3ff, 0x7, 0x9, 0x80, [@generic={0x18, 0x30, "dea3278c7d19ed133639dcc0c043add71f5fde04057f"}]}}, {{0x9, 0x5, 0x6, 0x1, 0x220, 0xad, 0x40, 0xe0}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x4, 0x9a, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x7ff}, @generic={0x98, 0xc, "a7abb2412a5fc4591cf0ace986ed2ad028bf1838b38aa978af26f6b11ba383bbc153a7330fa15c0bac7bd124bffe97a84039420b66455c7e42b526d302d2a8867e0675de46790583bd74aa9d44bd2c686e34f73ef57278c7a9d0e3862fd20ee7d66ece7a8f18a95a5bd9daf4a376cd5fe2d9ffcf6c9daa5cd458d5310c6fea5bae6d3cf15cf9a9d50b3e36b0be39cd24c903699940f3"}]}}, {{0x9, 0x5, 0x7, 0x3, 0x40, 0x81, 0x7f, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x54, 0xa8}]}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x8, 0x10, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4, 0x8}]}}, {{0x9, 0x5, 0x8f, 0x0, 0x400, 0xd2, 0x5, 0x75}}, {{0x9, 0x5, 0xe, 0x0, 0x400, 0x4, 0x25, 0x7}}, {{0x9, 0x5, 0xe, 0x3, 0x200, 0x40, 0x3f, 0x5, [@generic={0xfa, 0x1, "3d26319f4dfd7c4dbfe6218922cecc2a348d70a7b179b8ae2ba1ff111d18df32088940253f0395fe47233d70663035f612d0715c4123f955410bd0e16aa1403d0ad5f7caf52f0dc983bfd7593890652a6505fa684a36f317759305b35f56881d63038a110efc401b9ca366393a36e6fed4da5ba908d73ba664750760b2fc249dd98ab7b6e2b842f769ec4a9187a5f1796a01ebfea85a3f76c1db81340ee658cc67734093e3b494347fc8fc2bcd1f59d4bd8db908f286075595d8d1fe5696eb95dbfb1104a454a6c02e96f3c6ca7f33fedc71f9dffa25c61387f5d4e3d0e5120976e906a6df2b3cdbd1eb64e7db2507d4a494531066cf2197"}, @generic={0xc8, 0xa, "2711351656904bf59d0f7dcc80c703b0ce63fa3372f584fb5435c4680328528a9edf2bb564dee126e222dff58396e08803eb106ff84eeb6b6d169dcd88108b90cfecc515d20f82dc2e41db3d7f14fd1495df06043adf8bbb36c0b03453e16670699bb5b8a1185abc1bde2d46a65c7343435ea5129fbf295ecb6a4c3059d576239a4d268f118167d18721e8b76739f7a9c2ad96380d42bc1d41d72e9ee4c0a0ec0cc5d0d78afe7750c76b766738aaa9b65f2fa49aad72d31faea5ccf9350b33f1829076316593"}]}}, {{0x9, 0x5, 0xc08315fca6a00308, 0x10, 0x3ff, 0x7, 0x9, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x7}, @generic={0x22, 0x21, "f840d01c95439f15277dfdf0b0feeb75e074bae169fd09e1edcf637b79eeb379"}]}}, {{0x9, 0x5, 0x9, 0x1, 0x8, 0x3a, 0x7, 0x7}}]}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x201, 0x1f, 0x1f, 0x4, 0x0, 0xa0}, 0x3e, &(0x7f00000003c0)={0x5, 0xf, 0x3e, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x5, 0x7f, 0x81}, @ptm_cap={0x3}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x9, 0x3f, 0x5a, 0x5, 0x81}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x7f, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "072f1c0908ccdd397e08a13948717d56"}]}, 0x1, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x812}}]}) 04:55:56 executing program 2: clone3(&(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[0x0], 0x1}, 0x58) [ 243.911628][ T2967] usb 2-1: config 0 interface 180 altsetting 112 endpoint 0x6 has an invalid bInterval 173, changing to 7 [ 243.923311][ T2967] usb 2-1: config 0 interface 180 altsetting 112 endpoint 0x7 has an invalid bInterval 129, changing to 11 [ 243.950489][ T2967] usb 2-1: config 0 interface 180 altsetting 112 endpoint 0x9 has invalid maxpacket 1024, setting to 64 [ 243.976418][ T2967] usb 2-1: config 0 interface 180 altsetting 112 endpoint 0x8F has invalid maxpacket 1024, setting to 64 [ 244.030027][ T2967] usb 2-1: config 0 interface 180 altsetting 112 has a duplicate endpoint with address 0xE, skipping [ 244.069175][ T2967] usb 2-1: config 0 interface 180 altsetting 112 has a duplicate endpoint with address 0xE, skipping 04:55:56 executing program 2: io_uring_setup(0x5d26, &(0x7f0000001580)) [ 244.110027][ T2967] usb 2-1: config 0 interface 180 altsetting 112 has a duplicate endpoint with address 0x8, skipping [ 244.133469][ T2967] usb 2-1: config 0 interface 180 altsetting 112 has a duplicate endpoint with address 0x9, skipping [ 244.146119][ T2967] usb 2-1: config 0 interface 180 has no altsetting 0 [ 244.184250][ T2967] usb 2-1: string descriptor 0 read error: -71 [ 244.190521][ T2967] usb 2-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 244.213748][ T2967] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:55:57 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self\x00', 0x0, 0x0) getgid() openat$null(0xffffffffffffff9c, 0x0, 0x105000, 0x0) getgid() openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) clone3(&(0x7f0000000bc0)={0x68040000, &(0x7f0000000940), &(0x7f0000000980), 0x0, {}, &(0x7f0000000a00)=""/155, 0x9b, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff], 0x1}, 0x58) syz_open_dev$sndpcmc(&(0x7f0000000e40)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) [ 244.224807][ T9703] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 244.237867][ T2967] usb 2-1: config 0 descriptor?? [ 244.246721][ T9703] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 244.264655][ T2967] usb 2-1: can't set config #0, error -71 [ 244.297483][ T2967] usb 2-1: USB disconnect, device number 8 [ 244.314774][ T9373] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 244.322387][ T9668] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 244.414127][ T9704] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 244.425894][ T9703] usb 5-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 244.448970][ T9703] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.464038][ T9703] usb 5-1: Product: syz [ 244.468335][ T9703] usb 5-1: Manufacturer: syz [ 244.472940][ T9703] usb 5-1: SerialNumber: syz [ 244.493637][ T9703] usb 5-1: config 0 descriptor?? [ 244.545659][ T9703] option 5-1:0.0: GSM modem (1-port) converter detected 04:55:57 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 04:55:57 executing program 2: clone3(&(0x7f0000001840)={0x40001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 244.601215][ T9652] usb 5-1: USB disconnect, device number 5 [ 244.638872][ T9652] option 5-1:0.0: device disconnected [ 244.684355][ T2967] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 244.718945][T14191] IPVS: ftp: loaded support on port[0] = 21 [ 244.725685][ T9668] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 244.824383][ T9373] usb 6-1: unable to get BOS descriptor set [ 244.904263][ T9373] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 244.911884][ T9373] usb 6-1: can't read configurations, error -71 [ 244.934308][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 244.964018][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 173, changing to 7 [ 244.986588][T14191] IPVS: ftp: loaded support on port[0] = 21 [ 244.993665][ T9668] usb 4-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 244.994065][ T9704] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 245.009835][ T9668] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.025037][ T9668] usb 4-1: Product: syz [ 245.029348][ T9668] usb 4-1: Manufacturer: syz [ 245.037847][ T9668] usb 4-1: config 0 descriptor?? [ 245.074393][ T9668] usb 4-1: can't set config #0, error -71 [ 245.089077][ T9668] usb 4-1: USB disconnect, device number 9 [ 245.099510][ T2967] usb 2-1: config 1 has an invalid interface number: 180 but max is 0 [ 245.129863][ T2967] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 245.154731][ T2967] usb 2-1: config 1 has no interface number 0 [ 245.161038][ T2967] usb 2-1: config 1 interface 180 altsetting 112 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 245.185173][ T2967] usb 2-1: config 1 interface 180 altsetting 112 endpoint 0x6 has an invalid bInterval 173, changing to 7 [ 245.204080][ T9704] usb 1-1: string descriptor 0 read error: -71 [ 245.204281][ T2967] usb 2-1: config 1 interface 180 altsetting 112 endpoint 0x7 has an invalid bInterval 129, changing to 11 [ 245.210367][ T9704] usb 1-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 245.225576][ T2967] usb 2-1: config 1 interface 180 altsetting 112 endpoint 0x9 has invalid maxpacket 1024, setting to 64 [ 245.243427][ T2967] usb 2-1: config 1 interface 180 altsetting 112 endpoint 0x8F has invalid maxpacket 1024, setting to 64 [ 245.262030][ T2967] usb 2-1: config 1 interface 180 altsetting 112 has a duplicate endpoint with address 0xE, skipping [ 245.283997][ T9704] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.314820][ T2967] usb 2-1: config 1 interface 180 altsetting 112 has a duplicate endpoint with address 0xE, skipping [ 245.369973][ T2967] usb 2-1: config 1 interface 180 altsetting 112 has a duplicate endpoint with address 0x8, skipping [ 245.375031][ T9704] usb 1-1: config 0 descriptor?? 04:55:58 executing program 0: clone3(&(0x7f0000001880)={0x110080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:55:58 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 04:55:58 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000001580)='/dev/bsg\x00', 0x4804, 0x0) 04:55:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001b40)={0x5, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x40) 04:55:58 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000000)=0x8001) [ 245.414272][ T9704] usb 1-1: can't set config #0, error -71 [ 245.427964][ T9704] usb 1-1: USB disconnect, device number 3 [ 245.443291][ T2967] usb 2-1: config 1 interface 180 altsetting 112 has a duplicate endpoint with address 0x9, skipping 04:55:58 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 245.512182][ T2967] usb 2-1: config 1 interface 180 has no altsetting 0 [ 245.734910][ T2967] usb 2-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 245.759651][ T2967] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.799298][ T2967] usb 2-1: Product: syz [ 245.808030][ T2967] usb 2-1: Manufacturer: syz [ 245.818322][ T2967] usb 2-1: SerialNumber: syz [ 246.179626][ T2967] option 2-1:1.180: GSM modem (1-port) converter detected [ 246.209782][ T2967] usb 2-1: USB disconnect, device number 9 [ 246.232213][ T2967] option 2-1:1.180: device disconnected [ 246.883957][ T9704] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 247.244003][ T9704] usb 2-1: config 1 has an invalid interface number: 180 but max is 0 [ 247.252400][ T9704] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 247.261688][ T9704] usb 2-1: config 1 has no interface number 0 [ 247.268981][ T9704] usb 2-1: config 1 interface 180 altsetting 112 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 247.289439][ T9704] usb 2-1: config 1 interface 180 altsetting 112 endpoint 0x6 has an invalid bInterval 173, changing to 7 [ 247.301635][ T9704] usb 2-1: config 1 interface 180 altsetting 112 endpoint 0x7 has an invalid bInterval 129, changing to 11 [ 247.314599][ T9704] usb 2-1: config 1 interface 180 altsetting 112 endpoint 0x9 has invalid maxpacket 1024, setting to 64 [ 247.327921][ T9704] usb 2-1: config 1 interface 180 altsetting 112 endpoint 0x8F has invalid maxpacket 1024, setting to 64 [ 247.340208][ T9704] usb 2-1: config 1 interface 180 altsetting 112 has a duplicate endpoint with address 0xE, skipping [ 247.352048][ T9704] usb 2-1: config 1 interface 180 altsetting 112 has a duplicate endpoint with address 0xE, skipping [ 247.363715][ T9704] usb 2-1: config 1 interface 180 altsetting 112 has a duplicate endpoint with address 0x8, skipping [ 247.375346][ T9704] usb 2-1: config 1 interface 180 altsetting 112 has a duplicate endpoint with address 0x9, skipping [ 247.386418][ T9704] usb 2-1: config 1 interface 180 has no altsetting 0 04:56:00 executing program 1: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x73ecbfc1679ad907) 04:56:00 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001540)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) io_uring_setup(0x5d26, &(0x7f0000001580)={0x0, 0xbcb7, 0x1, 0x3}) pipe(0x0) getgid() geteuid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001940), 0x0, 0x4000011) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:00 executing program 3: io_uring_setup(0x342c, &(0x7f0000001e40)) 04:56:00 executing program 4: io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 04:56:00 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) 04:56:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x160, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x440, 0x440, 0x440, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'geneve0\x00', 'netpci0\x00'}, 0x0, 0x100, 0x160, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"e769"}}]}, @common=@inet=@HMARK={0xfffffffffffffcd7, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@dst={{0x0, 'dst\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x158, 0x180, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv6=@private1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast2}}]}, @common=@unspec=@NFLOG={0x0, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a9b0daed322939336404bb9fd54a83c1c88ff35d5d4020c0ccf88fd7516b1d4c7cd46fb29ce88009bcf130a5bd424accade96873fb2e36155767539ddd1f3c52"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xa0) [ 247.563939][ T9704] usb 2-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 247.573042][ T9704] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.610371][ T9704] usb 2-1: Product: syz [ 247.629344][ T9704] usb 2-1: Manufacturer: syz 04:56:00 executing program 4: io_setup(0x401, &(0x7f0000000000)) io_setup(0x3, &(0x7f00000005c0)=0x0) io_destroy(r0) 04:56:00 executing program 3: io_uring_setup(0x342c, &(0x7f0000001e40)) 04:56:00 executing program 2: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000180)) 04:56:00 executing program 5: fsopen(&(0x7f0000000040)='romfs\x00', 0x0) [ 247.674454][ T9704] usb 2-1: can't set config #1, error -71 [ 247.699674][ T9704] usb 2-1: USB disconnect, device number 10 04:56:00 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}}}, 0x24) 04:56:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x804}, 0x1c) 04:56:00 executing program 3: pipe2(&(0x7f0000001300)={0xffffffffffffffff}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 04:56:00 executing program 2: socket(0x1, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x1c}, 0x0, 0x0, &(0x7f0000000300)={0x0, r1+10000000}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000380)='wireguard\x00', r0) 04:56:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{&(0x7f0000003f80)={0xa, 0x4040, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000004e40)=[@hoplimit={{0x14}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 04:56:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000080)) 04:56:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr}) 04:56:01 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000001b40)) 04:56:01 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001880)='cgroup.subtree_control\x00', 0x2, 0x0) 04:56:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 04:56:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 04:56:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='\\', 0x1, 0x0, 0x0, 0x0) 04:56:01 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000c00)='eth0\x00\xd3\x1eCF\x8e\xc1\xbel\x80N\x12\x14\xec\xee\xe0\tR\xad\xf0\x88\xbe\xbc\xf3\xef^4\xe2Q\x15\xa7\xcd \x004\x91\xcb,\x8b\x02\xa5\x89\xd1Q\x9c\xc3\xcb\x9dwx\\\x8a\x95\xad\xc1Q\x8c\x80\x8d\x85\x89m\x161K\x98\xad\xb3\xb07i}\xf2\xfd\xa9\x1d\x10\x01\xa9\x02n|\x86Qp\xaa\x0e\x1d\xd0\x99\x0f\xda8\xbf\x90\xcb8\xa1dN\a\x10\xca\xdd\xa3S\xef\xd3+\xbb\xadQR\xfd\xe1\f[>\x16\x06X\x7f\xae\xa6;\xa2\x87\x06R\x02\xc3b\xd1\xa4\vl\'Kn\xf5;\x88\x1dt\xa7H,&o=j+U\xbc=\xfd\x1b\xda$>:\xcbu\xf0\xfc\x80\xdb)\xa1\xc2o}\xa4N\xdf\x8b\x83\xdeb\x98\x1b\x9aQ<\x03\x14\x7f\x92\xcd\xcf\x84V\xd7\x8f\xc5\x04.\x93\tTC#\bC\xd3\x95\xbd\x97\x96\x84=F\xe5\x88\r\xa8\x0e*\xb6\xe9\xe9\x9b\x98\x8c\xb4?\x87u\xc7\x87\xd8\x00\x02\x00\x00\x00\x00\x00\x00\x7fRk\xb8\xc8\x06\"\xad\xfe\x82\xb6\x02\xfc\xdc\\\xae(\xa4/\xb5*=\xc2v\xd2\xb8\xf8\xf2\x85S\x98%\xad\xd0F\aw\x14\xca\x1f\x16\n\xfc^?h\x15\xe7\xf8\xd9e\xc8\x00\x06\x1e\xd7\xcbdq\x8a\xcb\xdb!R\'\xd7\x14\x930\x0f\x12.\xe1\xc5\xbag\b\x9a\x9e\xb2\xc2\x8f\xa5\xd8\"\xc8!\xd0\x82\x06\x00^\x05q\xd6\xd0J\xdd\x13c\xedg\x8f\xb0\xcc\xb0\x97\xce\x14\xae\x82\xe9|j8]\xbdH\xa0\x12\x8d\xef\xf3\x1dL\xd9+\x94\x93\xe4\x97\xbd1\x90&\r\xe5\xff\xd6h\xfe\x17\x10=nah\x9c\xb1\x91\n@\x84\xf8C+\xaeI\xc7\xbc\xda\xdf\xf6\xe7k\xd8\xb5\nh\xa9zj@P\"t\x8f\xf2\x89I\a\x80\x85N\xec\xca^!C\x1c\xcd5\xa8*\x93iim\r\tB0\xa2\xc3K-\x84\x84\x9d\xb5\x1a\xe6\x91\xc5>\xce\'1\xa0\xf2\x03.9\xce\x1c\xa3yJ:\x82x\xe6G\x87\xb3P\xf5wmR\x18J\x80\xb4\xb9Zov1\xb3p\x14-b\xb3\x87\xb3\xa5\x93/\xd6\xfe\xc9\xfd3\x14\x02\x15\x97\x0e\xbd\xf5\x18\xab\xfc\xbf\xe2)&t\x19\x8a\xde\xf9\xc6\xefoy~-d\x9c\xcd\x16>\xdagdD\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\x0e\xcd7j\x0f;\xf6\b{\x97\xf6\xc3\a\a\xcb-?\al\xefB\x10\x03\xa8\x155\x19u!\xa2\xf0\xf4\x90\xf0|H#\xb7\x8a\xa7\xd1> 3\xc1\xd9\xaa\xf8\xc5O\x85M\x98,a\xd7HV\xb4\xcc\n_\xf6 \xbd\'\x1e\x00', 0x0, 0x0, 0x0) dup2(r0, r1) 04:56:01 executing program 5: io_setup(0x3f, &(0x7f0000002380)=0x0) io_setup(0x6616, &(0x7f0000000000)) io_destroy(r0) io_setup(0x3, &(0x7f0000000040)) 04:56:01 executing program 3: pipe2(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 04:56:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53b", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x134, 0x14, 0x0, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x2d, 0x1, "fff7000d17312be670addb25b5a849748899247b035539de62e4dac49355713d133abe27cac085be13"}, @INET_DIAG_REQ_BYTECODE={0xee, 0x1, "88bb8bf7da6121ccb73aeb7e21153a56a91c4c7938d69d7d8b5c88e4cd91fe17ffe06c96a4480644b138fa14b202961113504759f0dac173fe7f0a3e024200def718cad16dba3cdb3188749503d66b2c5d4bd9434e249d2fa1037938a5d86af8a5485f75a78f3cdd62fc46b5abea07b6ad67a5f3bb20a1a67e5266a20454bef5ec3929cfabfeb8b3cc58e4fb770f307bb6f3dcea928eb6bea9b01822903aa27dcb11254077a02c8fca85ac3f19f8cc2eb1e949e548ede90366ccb37a97e3b2d61a8f450d50518d885823d9a247f8231fd8b193b08498120685ee889bf519f66fbd2b2989712382c16b98"}]}, 0x134}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:56:01 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create(0xc796) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 04:56:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f00000001c0)=@in6={0xa, 0x5e22, 0x0, @local}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in={0x2, 0x4e24}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="c5", 0x1}], 0x1}}], 0x2, 0x8010) 04:56:02 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 04:56:02 executing program 4: io_uring_setup(0x0, &(0x7f0000001580)) 04:56:02 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4600, 0x0) pipe(0x0) 04:56:02 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbe, 0xd1, 0x2c, 0x40, 0x16d8, 0x7003, 0x9f53, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x21, 0x17, 0xef, 0x0, [], [{{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) [ 249.709182][ T3190] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 250.077880][ T3190] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 04:56:03 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x410003, 0x0) 04:56:03 executing program 2: clone3(&(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000b80)}, 0x58) 04:56:03 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x139480, 0x0) 04:56:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x6}]}}}]}, 0x3c}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8000) accept4$packet(r2, &(0x7f0000000380), 0x0, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req3={0x7, 0x6, 0x2, 0x6, 0x7fffffff, 0x6, 0x9}, 0x1c) 04:56:03 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x1, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) memfd_create(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'team_slave_0\x00'}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000340)={0x0, 0x4, [@link_local, @empty, @dev={[], 0x43}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}]}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) fcntl$setlease(r4, 0x400, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[], 0xfd45) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) waitid(0x2, 0xffffffffffffffff, &(0x7f0000000400), 0x40000000, &(0x7f0000000280)) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000480)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) [ 250.253749][ T3190] usb 2-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 250.267327][ T3190] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.295778][ T3190] usb 2-1: Product: syz [ 250.306889][ T3190] usb 2-1: Manufacturer: syz [ 250.324915][ T3190] usb 2-1: SerialNumber: syz [ 250.351601][ T3190] usb 2-1: config 0 descriptor?? 04:56:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'security\x00', 0x33a17c7, [{}, {}, {}, {}]}, 0x68) 04:56:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000000)={'macvlan0\x00', @ifru_hwaddr}) [ 250.425427][ T3190] option 2-1:0.0: GSM modem (1-port) converter detected 04:56:03 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f00000000c0)='trusted\x00', 0x0, 0x0, 0x0, r1) [ 250.582292][T14427] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.613858][T14427] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.636240][ T35] usb 2-1: USB disconnect, device number 11 [ 250.651914][T14427] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 250.657334][ T35] option 2-1:0.0: device disconnected [ 250.709758][T14427] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:56:03 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) 04:56:03 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x8001) [ 250.768673][T14427] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:56:03 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) fork() [ 251.423422][ T35] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 251.793634][ T35] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 251.963667][ T35] usb 2-1: New USB device found, idVendor=16d8, idProduct=7003, bcdDevice=9f.53 [ 251.972753][ T35] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.983846][ T35] usb 2-1: Product: syz [ 251.988037][ T35] usb 2-1: Manufacturer: syz [ 251.992657][ T35] usb 2-1: SerialNumber: syz [ 252.000269][ T35] usb 2-1: config 0 descriptor?? [ 252.044767][ T35] option 2-1:0.0: GSM modem (1-port) converter detected 04:56:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) [ 252.259379][ T35] usb 2-1: USB disconnect, device number 12 [ 252.266909][ T35] option 2-1:0.0: device disconnected 04:56:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x200000000000011, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) 04:56:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:56:05 executing program 2: set_mempolicy(0x0, 0xfffffffffffffffe, 0x1f) 04:56:05 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x80000001, 0x0, 0x0) 04:56:05 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000300)=0x401) 04:56:05 executing program 5: r0 = epoll_create(0x3) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 04:56:05 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 04:56:05 executing program 2: set_mempolicy(0x0, &(0x7f0000000080), 0x7c29) 04:56:05 executing program 3: r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmdt(r0) 04:56:05 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000140)={0x0, "de69639c9b7400440751f260112af0485f667be8be370ee3b9826f72c33a7cf8f0a7fe4af34fd42c9d7178e9078dd018762889b7092c522e321d0bb05d3ed469"}, 0x48, 0xfffffffffffffffe) 04:56:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f00000001c0)=@in6={0xa, 0x5e22, 0x0, @local}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in={0x2, 0x4e24, @rand_addr=0x64010101}, 0x80, 0x0}}], 0x2, 0x8010) 04:56:05 executing program 4: io_setup(0x8, &(0x7f0000002380)) io_setup(0x4, &(0x7f0000000000)) io_setup(0x9, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000080)) io_setup(0x1, &(0x7f00000000c0)) 04:56:05 executing program 2: socket(0x1, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x1c}, 0x0, 0x0, &(0x7f0000000300)={0x0, r0+10000000}, 0x0) 04:56:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) 04:56:05 executing program 1: io_setup(0x401, &(0x7f0000000380)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 04:56:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x6c8, 0x0, 0x588, 0xffffffff, 0x0, 0x4e0, 0x630, 0x630, 0xffffffff, 0x630, 0x630, 0x5, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'rose0\x00', 'macvlan0\x00'}, 0x0, 0x1a0, 0x1e0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "1b0cd6f16f72037d1bbc4cabb2b755070d25e9017f51926e6279e9cf40ad"}}}, {{@uncond, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @loopback}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @local, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x728) 04:56:06 executing program 5: io_setup(0x401, &(0x7f0000000380)=0x0) io_getevents(r0, 0x3763, 0x0, 0x0, 0x0) 04:56:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000080)) 04:56:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0x0, 0x4a8, 0xe8, 0x3c0, 0xe8, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ip={@local, @loopback, 0x0, 0x0, 'veth1_vlan\x00', 'ip6tnl0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hostname_exec_t:s0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'netdevsim0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gre0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x638) 04:56:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000340)='blacklist\x00', 0x0, 0x0, 0x0, r0) 04:56:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000740)={'bond_slave_0\x00', @ifru_addrs=@qipcrtr}) 04:56:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003680)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000003cc0)={0x0}}, 0x0) 04:56:06 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:56:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_pwait(r2, &(0x7f00000001c0)=[{}], 0x1, 0x6, 0x0, 0x0) 04:56:06 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x62, 0x0) 04:56:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:56:06 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:56:07 executing program 0: r0 = epoll_create(0x190) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 04:56:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x85}}, 0xe8) sendmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f00000001c0)=@in6={0xa, 0x5e22, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 04:56:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002400)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x58}}], 0x1, 0x0) 04:56:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:56:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r1, &(0x7f00000040c0)={0x2020}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000004240)={0x20}, 0x20) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28}, 0x28) 04:56:07 executing program 2: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x0) io_setup(0x8, &(0x7f0000002380)) 04:56:07 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @auto=[0x66, 0x35, 0x63, 0x32, 0x39, 0x34, 0x37, 0x38]}, &(0x7f0000000100)={0x0, "fd5e8e7d9e92ec8746db3125e17f979deebbcb96af8add50acad7fb4b19d00fa58ee3c6f539df46523e99f2667a4deec7b509652dbe39683e471ec280d8a03e2"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) 04:56:07 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) inotify_init() syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x3d}, 0x0, 0x0, 0x0) 04:56:07 executing program 4: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 04:56:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 04:56:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000001100), 0x10) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 04:56:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={0x0}}, 0x1) 04:56:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60000012}) epoll_pwait(r2, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 04:56:07 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000000c0)='trusted\x00', 0x0, 0x0, 0x0, r0) 04:56:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 04:56:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00Z^5'], 0x2c}}, 0x0) 04:56:07 executing program 4: pipe2(&(0x7f0000001300)={0xffffffffffffffff}, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 04:56:07 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000140)={0x0, "de69639c9b7400440751f260112af0485f667be8be370ee3b9826f72c33a7cf8f0a7fe4af34fd42c9d7178e9078dd018762889b7092c522e321d0bb05d3ed469"}, 0x48, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 04:56:07 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xf000) 04:56:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:56:07 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid\x00') 04:56:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f00000001c0)=@in6={0xa, 0x4e20, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 04:56:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) 04:56:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:56:08 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100), 0x0) 04:56:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000001100010029bd7000ffdbdf2507"], 0x58}}, 0x0) 04:56:08 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='statm\x00') read$FUSE(r0, 0x0, 0x0) 04:56:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00$\x00\v\b\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000200002"], 0x50}}, 0x0) 04:56:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r1, &(0x7f00000040c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, {{0x0, 0x100000001}}}, 0x28) syz_open_procfs(r2, 0x0) 04:56:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 04:56:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:56:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8, &(0x7f0000002380)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 04:56:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 04:56:08 executing program 5: io_setup(0x8, &(0x7f0000002380)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x3, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x9}, 0x0]) 04:56:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\b\x00'], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2280b}}, 0x20}}, 0x0) [ 255.495143][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.501553][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 04:56:08 executing program 2: pipe2(&(0x7f0000001300)={0xffffffffffffffff}, 0x0) write$cgroup_subtree(r0, 0x0, 0xe) 04:56:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:56:08 executing program 5: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80c00) 04:56:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x1e}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00', @ANYRESHEX], 0x28}}], 0x1, 0x0) 04:56:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)={0x2, 0xf, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 04:56:08 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000001180)='IPVS\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) 04:56:08 executing program 2: shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 04:56:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, 0x1, 0x0, 0x6}, 0x20) 04:56:08 executing program 2: io_setup(0x3ff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 04:56:08 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xee01, 0xffffffffffffffff, 0x0) 04:56:08 executing program 4: r0 = socket(0x11, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 04:56:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) 04:56:08 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x220240) socket(0x1, 0x2, 0x0) pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x3d}, 0x0, 0x0, 0x0) 04:56:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@tclass={{0x14}}], 0x18}}], 0x1, 0xeeaaf8e447e2ea90) 04:56:09 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 04:56:09 executing program 1: io_setup(0xe96c, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:56:09 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_tracing={0x1a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:56:09 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0xc000) 04:56:09 executing program 5: openat$dir(0xffffffffffffff9c, 0x0, 0x99cb5a39a7e520ca, 0x0) 04:56:09 executing program 4: pipe2(&(0x7f0000001300)={0xffffffffffffffff}, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 04:56:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 04:56:09 executing program 2: io_setup(0x4, &(0x7f0000000080)=0x0) io_setup(0x2000, 0x0) io_destroy(r0) io_setup(0x8, &(0x7f0000002380)) io_destroy(r0) 04:56:09 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:56:09 executing program 1: socketpair(0x26, 0x5, 0x401, 0x0) 04:56:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={@private0, @dev, @private1, 0x0, 0x0, 0x0, 0x400, 0x0, 0x220}) 04:56:09 executing program 0: add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='!', 0x1, 0xfffffffffffffffe) 04:56:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x1, 0x0) 04:56:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/icmp\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:56:09 executing program 1: pipe2(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) 04:56:09 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 04:56:09 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 04:56:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 04:56:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{&(0x7f0000003f80)={0xa, 0x4040, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 04:56:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f00000001c0)=@in6={0xa, 0x5e22, 0x0, @local}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in, 0x80, 0x0}}], 0x2, 0x8010) 04:56:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x38}}, 0x0) 04:56:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 04:56:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[], 0x2c}}, 0x0) 04:56:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000001a00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 04:56:10 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) socket(0x1, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='children\x00') pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x3d}, 0x0, 0x0, 0x0) 04:56:10 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 04:56:10 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x188, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @void, @val={0xc, 0x99, {0x10000, 0x13}}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x7}, @NL80211_ATTR_VENDOR_DATA={0xbf, 0xc5, "dd96420b7eb4055e1a5a8d10d81fc071a7da816ea8e16ebfc8d34f34e8279662ffb05d09bed6b0df9480d1bbe04d73a102177ebbf442a8075c1b9f42e8c6428c85a05f973723724e7391f54536f8eda5fd1fa0bc10770ff6f2c006fb8b1a9c66c588080011bd288023adeec2ca003ee95d4883208f3ff3e0fb16be5c4f2081600c640737b1fd7450bf6e18a3d88157da6207ff4084065cd102abd040d7b46f34bdcff453812f61eccef6ea9d02d182a4015ec83c6660122c555a91"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x7}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x21}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x2}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x9}, @NL80211_ATTR_VENDOR_DATA={0x76, 0xc5, "fef001af28174892af506e0a5aa145c000212506bf9bb34a4041a714185fc6af98bff9d51f2db0e97d27b38a1df3a693d65c7ec6fbc9b00e571bc3bbdad8b4573b5f25f5ae2c4b696e2595272e48cd5a225066825c6da7f1a742b2817808a0bf31e67a579334b3b5f747d4928a29ac812812"}]}, 0x188}, 0x1, 0x0, 0x0, 0x80}, 0x4800) 04:56:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 04:56:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:56:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\v', 0x1, 0x0, 0x0, 0x0) 04:56:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:56:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 04:56:10 executing program 5: io_setup(0xe96c, &(0x7f0000000000)) 04:56:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78b9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:56:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4040008}) 04:56:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/unix\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 04:56:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ip={@remote, @local, 0x0, 0x0, 'veth0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 04:56:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:56:10 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) getgroups(0x4000000000000324, &(0x7f0000000140)) 04:56:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 04:56:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 04:56:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 04:56:10 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) 04:56:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:56:11 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000bc0)='ns/uts\x00') 04:56:11 executing program 3: r0 = socket(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 04:56:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x1, 0x0, 0x7}, 0x20) 04:56:11 executing program 0: io_setup(0x8000, &(0x7f0000000180)) 04:56:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:56:11 executing program 3: set_mempolicy(0x4002, &(0x7f0000000080)=0xeba8, 0x7) 04:56:11 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001a00)='ns/time_for_children\x00') 04:56:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 04:56:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 04:56:11 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 04:56:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 04:56:11 executing program 5: pipe2(&(0x7f0000001300)={0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 04:56:11 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) 04:56:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000008c0)) 04:56:11 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x448c0, 0x0) 04:56:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000002fc0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 04:56:11 executing program 1: add_key(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:56:11 executing program 3: socket(0x10, 0x2, 0x1) 04:56:11 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, &(0x7f0000000280)='nfs\x00') 04:56:11 executing program 5: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="b2", 0x1, 0xfffffffffffffffa) 04:56:11 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/231, 0xe7) 04:56:12 executing program 2: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 04:56:12 executing program 5: alarm(0xffffffff) 04:56:12 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/ipc\x00') [ 259.199076][T14887] devpts: called with bogus options [ 259.226474][T14894] devpts: called with bogus options 04:56:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x340, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 04:56:12 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x41, &(0x7f0000000240)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 04:56:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x12) 04:56:12 executing program 0: io_setup(0x3366, &(0x7f00000000c0)) 04:56:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002500)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000000040)="26d1fda10aa893524aacec4ad01e1544008db64ff60e737ff12ee00e565a3433b93a87e19e91354280893a68807d2796d93237c8df3735c258656b234b2c76", 0x3f}, {&(0x7f0000000080)="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", 0x8d8}, {&(0x7f0000001080)='\x00', 0x1}, {&(0x7f00000010c0)="4012a0", 0x3}, {0x0}, {&(0x7f0000002580)="fa48", 0x2}, {&(0x7f0000002240)="2ecb9cc8186d26a409680b89c20a503a91a8b8033ec0b2e8d119eb8561b77bf78c0372ca3df44e8cf7bec28c76861a7fa2dd29209f58e03b3d37758a7cb2c902c3f13faf9973dd9c2b3748d86fa3c9ce6f1fae8a0e5273f0e89ac132f79a1c6e4450e7d7c936eab5baac7329b6ec1286c15114e2859e211e2dfc601c59ee7aa22407cfca562435862829114bcabfe0cf064d26e659cfbf463160bae363c3f0ee877499660947a64d52a0425b8951", 0xae}, {&(0x7f0000002700)="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", 0x17f}, {&(0x7f0000002400)='Z', 0x1}], 0x9}, 0x0) 04:56:12 executing program 4: msgrcv(0x0, 0x0, 0x6e, 0x3, 0x0) 04:56:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002500)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000000040)="26d1fda10aa893524aacec4ad01e1544008db64ff60e737ff12ee00e565a3433b93a87e19e91354280893a68807d2796d93237c8df3735c258656b234b2c76", 0x3f}, {&(0x7f0000000080)="6e4e6a79f344318250dcd6c4a7ab0749e06b0fc7791f1ba6bef2403fc8e720f323adb42b2b01859768dc9dc747ba3f7d71a23f9d6107f784c7a9c204d5ddb7223546cfceaff0306b23a968ee240abc1156407d5a9114d413f60cb0770194c05bccae029a2b561bf98b0a356f14a3eff4f7ce92f21d686407b06b0e939ba860f09a7850ac8a1e31e34a19a81c2c52aa12b85efbc2254338873ce7f4e05bfc9cad59fcbc84d741946e4af7587473ccd4ea59b3508fe4853b9958740e69bb14460da41db56a8984e4b0e0960a0bf09c654e32d88aa931398f492e0acdf1723d789e5056a2b74496bb1041d22bb185ee31153b7da7753b9fb6e3d021d11c6c7caddfca4a7a47f5a5e30fdbf5254866dcfb2393d46f0e543ca7f66913654bedafb4efc79bfa7d93590fa3b261a9e2fc5545ed918d2a82de94db90de2737a751c3c516c55e6627a278345955d8e0f0d78a5f9f3e19851eeedde742a98ab6b6ca7af7577380856f3727df0172acf90cbee3067781dcc8ee9ea10408a5f8818c74b11f5896bf77497ae96e522906c199ae747d8ee78991bd032b7b9060f513a7e73c9a26db46143f1ce25dd29dfd8a51790141be12d7c6a1ae0626803fc3d732ac405a395f1d6a27adbed1ce9ed4c3063ee9aa3e0554baf4084c7926409ba83d5f004ff5141bdcaf7a43fc8796963515d452d1d3a539015b73cac6056b2d5edc1412082efbd2c9d32ee798d842e3c191d35e5d260f5f80e4b623fd409287203d878cadf9c59e7c03619ee893413a327b8fed3d6a3fbea96dfc8588f0b108bcdd15b690cccf301e5fc55f1d15f95fa55e3d2af5fcdea5969be9fbde9f7ca10456d3ec0bcdeea99379631f5f381e804f5e62d1c3d8c38348fe8e53ce9df4b3ecc2f3ded629243607f4ef24396de443bfc846b32e90fbd55dd951726e36fcec0b97776696b2d5b75841ad34979f3ac9e438b1a34df06659a1a553f1f654de4e758ce5395c0e6d1471f1f8ca00b18a7532ebd59c345208f210889012c58139ac675eaf9fd945b7550044123a30c33fe8b8d590091308540fde01f2b3ca396f8b77901171002acf61bdd89d083911fcc4a2d1a8e8fc62e14c62ae586980f14d514d7da5196b0144c5ca09689ad4ded79c9211daecdbe0d14f47ae3cf1e8179e0e2ba4b8088c8dc0e175ee03b895cac2dcba41cb46cbcc4a76a659ff7c43ee37cb7c12dbeb0ac04759ec8b41cc0aba95a1e96b32ce109fa25db8e7b50a16c84b84cb3c0d16c18b73bd00dc589df680ff9e95e91838cc68b74eb8e688cab418951bea118c0cc9f3ef61fdff5285cbc40edcdde321d605d5cc5bd5461e9576402af17fafb2a9fbc170ecc8d9cd33f26900d85a336febb0deea36021093fdd2a5aa0b01a69df4f4cb11803b8a71ff64ef88fa4616d22c2dc1ce481304708eca90b9538fa0112a30ef4e684efbe44f856837f9dcf091522f120196036bdfc48879d4d4f74f1103215c804b73106c2a371fc510578b6650587055febad255e2c1147a80daf11129e2effcaefec2f139787eadd32300f789db31c6c23de8b9cabd01f820b8ce54d474c79f1449d541985486d2f95c4f703811191fc73ea2af3e0d9d42b5df71f8e0c8d53d1e6119869e9d57037dff5b294a8101491d2afd61e08ea889bb7caa9fa8059c98d5ae7d46a6e0ae773a79283c8109a89885fce7fa312447651333b0d02da4f37e5fd439667dcd95c0794fe1817581be44b9ea572c9bd0e71cec9a4e124615d514f22af234cc6ab6e969d4475acb85efa16e598dfde03560db9492bd7c69df03782789c138072e04599d8b41435e1a9648f00da2ecdaa363b6ac85c22aee609d277388fc36df7613ee06c0cceb4655294f90d3032231ac71cc2d6f072a40950fc65542cc0d86a500fd32556afb253136fedab0f175bc72e70a25643471f7b4ab93849bdaf1f2dbbac59af261b75137561302c2a23ec289a2d71f760169dc3955dfead0a73d841ce43ad4c6b95ed3c09a2485cc9e0b6eb53c652f22b764b6d842e3be0b2eb6f6ab518444fd48f16b7550123f2fadf98a941779f34d54144641500284103eb405ecbae84f7e667fe0cc465136478a437d46191a8cb55cf84200f57c459543f4221cd085b2d5b286dfaecc23cdd8b3bde8e4ffd2d47b605424bf74509e6dac12c8a4433cb977b494823eab5e4e6da856af4758f6d94d3dea3e208b8310c9dad5df44a43b10e0f5addacc4ad32a831bf90885201fefad5dc1df1166a98b1b45028620346c1244413358016458da59b25bd7165e548dd267942b14809e4dd59440fa24a9e1e716f586a10ab54196f07a9e796caf8ebce90364d8aeb7a187122ecc76e14eb22fabdd52c24d8f539abd2689fe98966414c6d8e240c3bc482347bed784ed630f882f19413fe79f0420a7c4f873f7a3723d13521c663214645c1470454e106710d543be8c256061174027bf7cc1a22e70c8c1774647b50a65b350cd28e1d44a9619e7dfa779444a13a642f62383cba58c015d755b8c7b47a2d14b1f599e975c394bfcb7e25dcc58fa4d8568de37100a56706947e13976bc0b3387d426244508d245bbceb36cfd64446d67f576a5c66091d65ef23bc2b0e13dfd1cb7e763bf6e8af337072947cfb2d50318182537e7fcc9fed0c1aa125b7a8be29b92b989dc70fce0ce16c6afc25c70acefc26fe45eda5667a940e4e73e3129c993265a158d5ab64f89d44aba02fd47758a346078e7ad7c2236d61de7d214e59666caac2eff96c9ba7ec2fd1477c297f814bd7a4a6cf88973bda111f5eb7a23a0fa98b7d42ebd3d649fcaa454bc461626ff5333cef1e88687d7ad9ac67b404be8e7654399a6dd0337811f4a06e1da8f32515b3bde1d3979b9d14b957fbb27081fd5f9edcfd44fea8a494ee0d0dc8e86d27f44a9eeb5104f87a010fd24adcedd0a8b396dcaf1f95ad5d6e828ae80c7f352bdca516d3d5f9488a2b411b46279aad9b05c1892764b126789e5d1e98fd3ae15b0daa0cb62914205548b2be8bc205043b02ae1ca7b24b540b26543e9bebac8f98af24101e2d24a491eb855e63a456d3987c4a1b3899aeb365c561bb131115bace48c2fdf35ac4a64ac4ab45b21ac8963bb8dbb81ad53c0c164692e1f4b2aee3e48c2a1c38d54239c2113ed129416106c8c55b79ff34ddf9f6943421cab2c11141a99122384bd7a266703a3520b5ecd2855ccca141da3173264296fe755cfda080e7063dc300bf1c90f635f0ec329fdd7f028e029422dc2a8d3128b7d1fc047b0e4cd6ce572468dfddd66b412e541eb9a43c493ba55c6e593452d365d86c50e05ca08fb10f862c11b4c1c2fdeb9e57a431fe6ac26b7d4787c684a2e55fe7520ecd0d4dfe338024c6fdce4724c3132a5f9350a7837279cdc3fbc36e8f841b66dd6ab8e62f2d5d2941f88949eb9a5c9ed4fcdb016870ab4180618d225524b7fb3d52ffd6a67141a7049289719cc926e0f7864ccefee4dbf9f816bd592830ef6b0a17be1c5a27e775291820f7c8a99d70c8ad1024b7d338a35f1b2e7c3b06e04c2ff2ffc3a16794ab488e04d2b804dd4f6a43a74ae9f7e3a0c04fbb2bea65053d3585db545b2c29ac64d08811142fc3a6540d2bb9f6373f9c5708b0d77d7d05a2211946b734c21cba07f49e40876f7426042499ba29ba3afaa2cc781ba7159fb67eaee769384a2dc4dbd41dff3b29dd1adf66a0ea1a1edfb99433a972310b84917cc9f5bc5c95f308d4ac7fdcae97c0795f5e6bda3b433228d95bebcb54fdbb704253edff92e4777237d50ba5a96c71ec1f910195853eb2fa76a07b1431f81991baa1a1f1e53e69e3dbaba298687ccf55863324790e1b32781f92efa81a99f4184c0520498527f8fc5f30d97be4ea35e3960cc5dab40c734b704f6c6f83b4462d0977c13042e507ed453aa07cefdf5dc3e4ac4d0afc3b0648011dffcfe5c92a981db306954e34cc89fb84faf0ddf53dab78fe61837f306835b2ab737a15d6cea79ae03747e2db79695e783791f0cede1c7af674c0a669a006b0ac38c00b3a309567bdb5cbf26581dd612306bd4c6cf2723bdb7b88bb028b90fb1e6b1c7498178dabc66cdebd2addfc5a9a69aa5e73ab62008f4808507f622d9605c527ae9aac4b779c352a216fac1206afb73cf9a90c65248e9d2994ef42d0b69aa8618e15bd6248b010b2951b5ad4bf387378ffc04fcdc3b91c645d5275f1aa504e87e84fdece22938122bc9e3ff975edea147b2db453bbacacb3cc0ef5ccf822af68fff041135e5ef2e4f80125b534099947f9e0432b19e48929a0ee36884ec26d05a197da8b16d472f38c4de20aea9a8f9c891cba221e5a82057a1a3eb4a0a8ee1331bd5037b3270abbbb56a5814de3934c23a3479744bb14ef2b1b7ec8848cf46298e11b0e0f6aba16284b04e894c57ee0d4e889aad91ef8afb3d616422d2c4ef11251aa3808173fc6a4d4bee071833f7f3c384e7b9ad7706315ecb734f51b61e7276415dc7b57468cca6d397a1224564c9722b0b06011465ee45c5a4eee8ebb6e42996f8b040be7d573c2b42ea4c489e38b5b209cc8e9aa3ad174d4ff0858bab4848451cc87c975690a505b5a9e2a3cfd2fb8c92e2c8e6dcc65eec7095551a94f0226ae06b7a99c3f9843813d91f3c858c561ec50a45fe47823ab0b9c65af2dcb3013720dcccbd66e680ad20233e15ac57270ed60ce4b5d810ebeb601adda329a268d2506274ea4073d73168df57a24c2fd67a0f6448901bec82e9225d0aa4326f069c0410f15eb57d422f8c4033509e441e6a4ffaa5c75b6412e931606848564ba0f70a75defb436d4705001d7182d1ce64ffd1326699aaef70d0a619bf4fd4555faefe95bc21f533e8f4615ad3cad62b5f57090c2f017fce66a73ea165af46186c7c8286e15dd38b46639cb61f53c07cb450bab568f9492d7ff63bf4d1fe10e8ba2e8dc5325c85765af712f89720309283fe6625bdfc1c5d87c7de1505351db87cbf430ba61b89f2c0200cdb91c8ea2f80e8bc29544c3312eeb2437c83a65466e82c42510c51289938e8fbad4d9281d9b8fd145c6d93033b0edfc8c5272694315514f1ff44f6e0a2f4eb82bef87eebdb7eae0e0b2c402700623300ea0a4d314c34e7aff45376df9cfedd3c62f69f23d074384ea25884f8c360abb3796603aab7c2c71cbd42d4001f433398da086111e7174219f01dfe53e511334f0bab52b5eda4687b04a212555f5ac8e48453f4110f89d82349460b14a7ebd57da92a1af3643c1038ffb8d064047fb5308af954bc94a1062914766c5911edab856f7b0e64e59757d13b28646397786efd5328c9f1d46ca1e73b3c398de441ce4664afb692a7d3e0c61b9925c9c2301f69015a6afe90e488c545200b09cfb8650ef5c747ad13c57899fde7d2a36f3e309d90c522de0a19f1f8d1ecb0fe40e687d88139f8dac91ed5c590f3c423a841c389aa68f7f98fbde8f6b9e621bd3f8e6580d7d98c6e0e465f1988a5f039ab39760c20278fda886af9f2f5f29bf81a4cb8a49754d353250795151a5fbe6b797180cef28e125bd1c698d301731be4eb0ba34d757e320479ba68a48dda5e722a177a13a7adf8828c68b4cdc394befed7487c25ef28856418ab8de914a7fc8856d67715b0f9c85f12cf8c0bdec7133576eeb11599d34fa05c8cab7c070fbadaa116edc8f7f14ddcc9e5698a37d5d254d3671f88bda2fc1e51826a37a35d326c76d9a3291a2e85e1f2ffdcecf51d18f42f6a6fc0cfb0a1826b0c660ea7a2f4974f32551c2d4887c46164802e", 0x1000}, {&(0x7f00000010c0)="4012a0", 0x3}, {&(0x7f0000002580)="fa48", 0x2}, {&(0x7f0000002240)="2ecb9cc8186d26a409680b89c20a503a91a8b8033ec0b2e8d119eb8561b77bf78c0372ca3df44e8cf7bec28c76861a7fa2dd29209f58e03b3d37758a7cb2c902c3f13faf9973dd9c2b3748d86fa3c9ce6f1fae8a0e5273f0e89ac132f79a1c6e4450e7d7c936eab5baac7329b6ec1286c15114e2859e211e2dfc601c59ee7aa22407cfca562435862829114bcabfe0cf064d26e659cfbf463160bae363c3f0ee877499660947a64d52a0425b8951", 0xae}], 0x5}, 0x0) 04:56:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) 04:56:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1) 04:56:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000180)="b53c34ab78fd054a3e2f8ee22e0f70cf7cdb0e0fa48775dd792e209a77036c9152ba2a7a7b285b89df90682420f926ce7f6eb6d8b290cc1053dedfe53ca6199b1108d093377f8d68e461c1cebceb1013274c244e7e7311425306eb1f6e8c12ea1a995b9242316cba0a9d718a79d02d5e85b1f8e55875d90ae26617dd50c271bf390ae2e38786f9192b1cb42568d2bc8e06092174b10ab96861678c16c747706a8c47b66c6f8f03480a394902d53e124109e635bac638eae4de6eea41e571338256dfb526f6781506cba979bf44eca9935c753d", 0xd3, r0) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='##/\x00', 0x0) 04:56:12 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(r0) lseek(r0, 0x0, 0x0) 04:56:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x41) fallocate(r0, 0x0, 0x0, 0x240000) 04:56:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 04:56:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 04:56:12 executing program 2: add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="358247e598e3de62ab1b7fac3a79", 0xfffffffffffffd97, 0xffffffffffffffff) [ 259.958449][T14932] encrypted_key: master key parameter 'šwl‘Rº*z{([‰ßh$' is invalid [ 260.050071][T14932] encrypted_key: master key parameter 'šwl‘Rº*z{([‰ßh$' is invalid 04:56:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./bus\x00') 04:56:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xb0, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x54}}, 0x0) 04:56:13 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)) 04:56:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x10, 0x8, 0x240000) 04:56:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x10, 0x0, 0x240000) 04:56:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) syz_open_dev$char_raw(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/120, 0x78}], 0x1, 0x0, 0xff86}}], 0x4000000000003f3, 0x0, 0x0) 04:56:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1b0000001a0001ff"], 0x24}}, 0x0) 04:56:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0xb, &(0x7f0000000000)='x', 0x1) 04:56:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) sched_setattr(r1, &(0x7f00000001c0)={0x38, 0x1, 0x3, 0x8, 0xc3, 0x0, 0x1, 0x5, 0x100}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000800)=""/71, 0x47}], 0x4, 0x9, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@remote, @in=@initdev}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) 04:56:13 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 04:56:13 executing program 4: getgroups(0x10, &(0x7f0000000040)) 04:56:13 executing program 3: setitimer(0x0, &(0x7f00000001c0)={{}, {0x0, 0x100000000}}, 0x0) 04:56:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 04:56:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000000280)=@abs, 0xffffffffffffff63, 0x0}, 0x0) 04:56:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 04:56:13 executing program 4: r0 = socket(0x2, 0x3, 0x0) bind$unix(r0, 0x0, 0x0) 04:56:13 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000000c0)=0x7) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r1, r0) 04:56:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000040), &(0x7f0000001080)=0x1002) 04:56:14 executing program 2: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x1011, 0xffffffffffffffff, 0x0) 04:56:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="85db725ffb1e87f3c1f54937adb3a114e6ef0aad24dbbc4a4296a7bdc4e0d0b8e4f24ff4360c42c0cd5494ebda2ea8f4d49b0188fc9152583f97f4b29ea931e499f4f48d51de2b3336d2a6c4bb2001f3c337817e23d49b42674b9211d17b1d3f8c68d70c555b667f55e540a850eaf5ec2bd8a3fcda836bee7789fce8e3e89d139ec41d156cda9c02ceaf851054b2bb4cc9", 0x91, 0x0, 0x0, 0x0) 04:56:14 executing program 2: r0 = socket(0x2, 0x3, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8) 04:56:14 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xab62ef25dbcd2d18, 0x10, 0xffffffffffffffff, 0x0) 04:56:14 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:56:14 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 04:56:14 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:56:14 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) flock(r0, 0x2) 04:56:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x0) 04:56:14 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000280)) 04:56:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 04:56:14 executing program 1: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 04:56:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1c) 04:56:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 04:56:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 04:56:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000004a00)={'macvlan0\x00'}) 04:56:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x40}]}}}], 0x10}, 0x0) 04:56:15 executing program 2: socketpair(0x1, 0x0, 0x7f, &(0x7f0000000040)) 04:56:15 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 04:56:15 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) unlink(&(0x7f00000000c0)='./file0/bus\x00') 04:56:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) 04:56:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/35, &(0x7f0000000080)=0x23) 04:56:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 04:56:15 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) 04:56:15 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r2 = shmget(0x1, 0x1000, 0x0, &(0x7f00004c7000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) shmctl$IPC_RMID(0x0, 0x0) 04:56:15 executing program 5: syz_open_procfs(0x0, &(0x7f0000000300)='mountstats\x00') 04:56:15 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/5, 0x5}], 0x1, 0x0, 0x0) 04:56:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:56:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00', 0xffffffffffffffff) 04:56:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x101000, 0x0) 04:56:16 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000300)='mountstats\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) write$rfkill(r0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00', 0xffffffffffffffff) [ 263.225839][ T36] audit: type=1804 audit(1614747376.003:5): pid=15091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/299/file0/bus" dev="ramfs" ino=46740 res=1 errno=0 [ 263.290845][ T36] audit: type=1804 audit(1614747376.003:6): pid=15091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/299/file0/bus" dev="ramfs" ino=46744 res=1 errno=0 04:56:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002c40)={'syztnl1\x00', 0x0}) 04:56:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) 04:56:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x19, &(0x7f0000000000)='x', 0x1) 04:56:16 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f00004c7000/0x1000)=nil) shmctl$SHM_LOCK(0x0, 0xb) 04:56:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/237, 0xed}], 0x1, 0xad, 0x0) 04:56:16 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 04:56:16 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xe) 04:56:16 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 04:56:16 executing program 4: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x68d4c13bbf0d8036) 04:56:16 executing program 1: setitimer(0x0, &(0x7f0000000100)={{0x100000000}, {0x0, 0x9}}, 0x0) 04:56:16 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 04:56:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x810, r0, 0x0) 04:56:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 04:56:17 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file1\x00', 0x0) readlinkat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 04:56:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x60) 04:56:17 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f00000000c0)='./file1\x00', 0x628, 0x0) 04:56:17 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 04:56:17 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@broadcast, @local, @val, {@ipv6}}, 0x0) 04:56:17 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00ffffffe20086dd6034120700140000000000000000b1ad00003cff00000000fe80000000fb"], 0x0) 04:56:17 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) 04:56:17 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv6}}, 0x0) 04:56:17 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:56:17 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) 04:56:17 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file1\x00', 0x0) r1 = geteuid() fchown(r0, r1, 0x0) 04:56:17 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) close(r0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 04:56:17 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000200)={@broadcast, @remote, @val, {@generic={0x8847}}}, 0x0) 04:56:17 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x8) 04:56:17 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 04:56:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 04:56:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 04:56:17 executing program 2: syz_emit_ethernet(0x23bf, &(0x7f0000000180)={@empty, @local, @val, {@ipv6}}, 0x0) 04:56:17 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 04:56:17 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x4a, &(0x7f0000000280)=[{0xd0, 0x0, 0x0, "81040c3894e5f0c63ede12d1ee9b15c88d2442ec5cb51843fbb34a227749256f2d095af457c634571a27f3b790269f237094372811f939811bcfc483cd61b3fc7d010d5ee0334b5fac096015593b6e52496482f049241081bdf7648aeadb7602847b27b10369cc5b165044b7ffb139ecec6da72393e33e9938ae47ab4b7086680c9fe6c3c46a2a4025cd1c9ad3a82098317302be964226e2dfae9708d167c085850d54415ae3213cbde78efd2ef75ea2cb1c8eb6a7a3d3d493049ad6b4d594a8"}], 0xd0}, 0x0) 04:56:17 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 04:56:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x18}, 0xc, 0x0, 0x0, &(0x7f0000000440)=[{0x10, 0x1}], 0x10}, 0x0) 04:56:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 04:56:18 executing program 4: open$dir(&(0x7f0000000100)='./file2\x00', 0xfa0922c4b657fd5, 0x0) 04:56:18 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/4096, 0x1000) 04:56:18 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv6}}, 0x0) 04:56:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) flock(r0, 0x2) 04:56:18 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setown(0xffffffffffffffff, 0x6, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 04:56:18 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @val, {@ipv6}}, 0x0) 04:56:18 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 04:56:18 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 04:56:18 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/140, 0x7d}, {&(0x7f0000000440)=""/247, 0xf7}], 0x12ff, 0x0, 0x0) 04:56:18 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) link(&(0x7f0000000080)='./file0\x00', 0x0) 04:56:18 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x3d) 04:56:18 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@random="7d8b5651b3f6", @local, @val, {@ipv6}}, 0x0) 04:56:18 executing program 2: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 04:56:18 executing program 4: open$dir(&(0x7f0000000000)='.\x00', 0x41, 0x0) 04:56:18 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x300000, 0x1000}, 0x20) 04:56:18 executing program 5: socketpair(0x1, 0x5, 0x1, &(0x7f0000000000)) 04:56:18 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000180)="3a29aa66bdd2d1845219", 0xa}, {&(0x7f00000001c0)="14284db25221f2d6ec1ab633b879fceb1c02891e99459d1cc0f1f335372788180ddcec23ae6b8098e7ceda66502b9dde36c8f85215292cc6c761211a5812ea80fa167774cdef4a76da5a54867fed6c330d6ee3e23b14b692089d5e438047f11afda97f4024c1cc1a79b8043f2e8727ac227ec500e7dde8cc7a0b12481e16d7f841406880160d9497bf058c395269f459b2e3a4ae21ed5d692e8af7", 0x9b}, {&(0x7f0000000040)="bb05f61fca8612653dcdd1ff18ab7b8f11d0c28fb13cf3baeab8b2d19e91568165", 0x21}, {&(0x7f00000002c0)="b6c9551f8feb524ab033c552c259fac2975c46edb9fbf31476cdbc4f000e2a08fc8c384c7ce362dc5824d567d8f10e6d2dc05d8ed3937d8d9cb2f3a1ddb2d619db0ae5103f43f1c36215890b114903a89c40a302496084e4363e84bbb0cd08309dd14bffa1967a03102e80432227620496997f929ccb437e344712ac227499a314283fa16be525f911e29dd8e4c79ca98ab6364a22c35df5ba491ebac4bef72a3931b4a9e756592fb5d15b39c47ec892cf94768a", 0xb4}, {&(0x7f0000000380)="12b0eae215d242f009ed64110796160f0f0541ce029e51fc4e631d99c8eba927e636360c983545a1d57a978be15dd82d66d40fbe6c880dd6131c245d69a19783", 0x40}, {0x0}, {&(0x7f0000000440)="60cf142bb66a1bbc455bb57fe090a53961a6660f61b1f2a8ec43b8a4de3dd3a55f3db6aa4c2a99ac73f8f0ea5cdcd828200ede132872c21ba5e1c08049d37751c5a7474c65edf8e452d25ab5b67dfff6228ba31b78011580f3090ae85b038d3ece5d78312a5d53b883996873c3310ce33ec6047b6cb62479cb42b384b8b5ac427365768caa5556af8686b6565440e529841b5087082eff6475aa0befa621eb8d9d4c06a802cba02dcfbd36ea3a6e30d064e9b0c5f5089cc0573411a5050732e516b415c56bd54cc47ac341099cf98b52cc2da28867e07d093373e91e071b0eb46fc7ce06c2bdd18dcf5b6008b5832cca7505591f399784cc777fc86ce136d93b3f80e0aa8f97ee76e3e9c6586bee4c7febc2ac6d508bd2f4ad53c9e23f3d1e78cdde3403c25453d05bc35c94aec44e13e9500018c0d536abf577a18d2b00de2189a4f31552ad2e73e8ae125d5294d318e840ab587be5301a0cb4d6f04e35109bc16509d8638bad38f48dac1f119aa4f823f4578913c73637801f43f22afa7b2fa79cbbbec58b70e837c26dedb66c5e9398cc942b5d068e1a2e4f1986eacaca89fec52d0072eb44d2a665b3f853b82981a3ad5b0be9d1cd3e7ecc0c9a08d4361b7a8bcfe7fc01a0d206f80a8c3d91e890bd441bead42a42d5d250d75d2df9632dea4ff6a200a3aa05955c19232cacece0b005817b9018934d845116b82af04f5675aec00e52069506fa78d7aeb169e35fc60d7adfd5980bbb9822ffad7e80eda8235b7e105b47ee844d1b1df0360af4337435109a53eb0b517cacaf8aa2e94e01215757d24acaf4bbb2cafd9079ad446bedbd67ceb4c882ed32448dc95d569d33e8fd6c61c297a17576c134b681f36f724228756a8a55339a7bad318b5ce5400435d99ea3b4ac73a930710aa0cf02229c3e85afe33187a616caf843b7c02dbe243be019f91856eae1ed8804cf04e9c0ed15a1e0a601876b38dbb14e0efbe0f6f8de1bde85693d8950d8e73fcfcb15b775e17e073c9e207a6b14b97cc241e9d45cf533d0c53f2bd9c95b89a72b9e1323e7483ad7fed1ff071fafa04bc0451739892cb7ae84463145630bbb3c51265ac1b4402674b516eec7ed3a0c1edcb5e44efa14dcd3e6b5225d857fd92c9ca70ad3bad5c5e4e5f1d95021f8363a240b44bf64fa423cd2572479dbacdcb4640ecfb3c3067b76916ace966b3a7a36dfc753e883ebce68f765a23e65d7f99cf8b7a9d688f6956abced958b4fc93fa374f39f6c3c51762b38bfdd268e5dd741e04fabf8295536f25e79ea586921d1fe35a0ad24ac40319a02915ffb8ec4dc55964c9446a665e63895df4970f695c3795305158582521e794331aec060c587d060a8a0d919ec36a5f14d9f750a701bd96ac946445e119c3dccc70f08b12e82a7332ea07d6c29895f2ecbce460818740f91f6699d21ac763a49ea15d1ae8562999e786e99dd3688c398551370c42f175544255d763b3f100d70b7b6c0cde544985b6e9e740b3e2fc6a810f8f72fd6563759950a37bd0acc68e4899bdee67e115a67d0f72570697cbdcdebeb72fe2dc394de555e252972c789c99700d591e31228e848aab3af9065ae3e8f715ed687d6a61a78a552f9e475a6c604db19d96be72fd97ee8d3e07261117e23cb2ea23b0c62e4c99dac1a81ac093d296da50a331f6278e2e4181269a8004eca134d2dd351a5b3ece9c72fa4d148fb2d81bfe7b8ca7afb477487c8aac889039964483b0df7132c45e9a50ff38bda5a9ec049a57b7abba86dece282e4c1806e536d25d3a972396860edc5b84d42837784b6af33911d44147bb756b2c28d1c3bd1554dac5fd470957f6e6778f9150e2cd6df6448ab6fe72159ddd357ba464cac903122d5876206da4542fa693f0ff506d3eac152b87e82d66db9f180f7e1cb3ae491bb8d86c9d29f7f0a815227180004fe314e7db96914bb391612664fe67ca0b75eed0f9d02efdecc96a5c78c644c6460ecf7ddb0b3724e254c5f28bfc85b979f54fd1110a50c3b1e3e4ccd23af3468a39da7db7eef7071b37d61b295f83d730cbfd9e0856afe29cbcb6704e0d29f65f1087824266f4a5d5dc271bec40e8e3590b9d188265c3e6e9ab3b1d83ed60049e1bff3a6134fd762d73e13fa45e5ea5444f7296b7779b05b56919923b47fc411cd4ffceaafff0886fca7932a9f86d862c1f5ad45f70a7049290139a9d13cd14dea91b613342f351936598754ae9e075bcc4be9d56385d9b1689d3ce5f4f71213bb99e351582e95357ac2af23f39f3ec1d41af2dac7c80f793f0ada9ef6312bb54fb53f40f01f684a0e18e7b8daeab156176ef67e940fad3a19af5251765d563357782bd353365d5d7c41a2e3f7530c5c5c571cce34e70d08585d096af428ade4327d3b7b236a0cdd3343aeb54ae17c1f54169bd49e13cec6cfd9a6d3791fc1d574e150bdf2ad5247d47f7bf86a8f102fd750df00fbcd8ac202afbc56346bd49211aa933c705636bd566d94233a5055231410622eb27633a100845894a64e2313c2ea015d8adaf293406fa302ccb4cd8e241b7ccf3c55b3f56fc4d637fce78105e480dc650f7105b7beb1c9e4715b406ab233ccc40b475c7a02db687bdf89f8a61c15f065501f2e469e4b2021a775656681e16c8cc39297f6223f7bfd667617c278834d83f80bdc8a3096bd9d2c126dfd0b9d629e1560b5e8b87590e0cde91787357cb6a1ed7c310718ec060d98c209e7657a4eb3355a10a3a076abe2f3ed59e0471eaad44cb7be7bc149dd014bbf629176ed0bc245f50a8be7b496d5ce4be57b50a293553db3cf07dde13ff6baf6bf793362f0eebfe28c1fde7946075cb6f3711cce2d8fb46e1baf0f62d77b1f8f0273e70fbba3e17c9254fca23bb7d26eb8f8c1bbebe11e23e7e71e6136ee8ce3c22fd29bcb86c78903bd5ea77384d56c1abf979d40a33f86b310b7e1839b468a1d12bfb50803c14ee0a06b6f8a08ba71a4222aa5d9e014e3aa34b916d5ae60c9dd3d9d468168df007a84d8376fd4a06b8733b67dcb1c8ccc18939eb66a1a833ed9d8b825c9458e6855068c6a3f8fdafd5f578ec1b196ce4a79eb4140c93e7fd444e3d21f511a27c72d99a554d2fb05abd5c58048cba7e2cb908b66509a9e8131af2efb39f9719d5b30fe869ce8d4337775b246b52efbe2ae3f18a3cf6c70c07fa1fce947212865ebede8b62f32b553112a16f15f3544241d3f0960815d3e5b691350c8389c6277c277730c18cccca3cc7435f1228bde0eee59c598aa5886984f8d0d0f5c8f8af4ece9b6c0c535b00d4eb837102359be3419d0d83cdaa0dd13e69bf10f769d3b70c949b6bf7337b7061a1c2ebc52f1795af70c370eff92c4581095b9328cd48c564885aab812aa7bfc83dc9f289fa30b42d193baf47b3a3b896ef9ac4f324d08713fc1875875ee66020544bd58958ad8b7942014b8554eb0ea1a68128a5b86bcde2ac57cc6a9bba8c7787b60f9c385a139560ecbe5c57679706a1256a6ecd58f3979c2b2cae14d001599f427b149bdf17d7ae66194433914e6a074804fa954435c9796f88e34b03959d706d779a0e80fa496f305d5bd3dca785df88f9040126b9e35c1e0800b63512cb44a5a6f720de81a353d38bdea1a188c055dea23fde4d0d4187a41792e8026d17dcadeafa2b1cd3dc4f3c69700bbefa7ccc7ec99011119a0c138af5283e2fd940757b7c03d0652aa8c79581897ef5646098e043d78f6d3f5ec4c08d94ab66532110956741d6df2b03d2fa40cef00375fbfb3af3bf4266b95468ff26267ff0fa7a42d90498fd68d8e25507969db1034f11f17047261984c2797358b83425d09228f3c92b8643b9aa0895e7e929b571c72a5b618a77b2b64a2b4dae603549a16e4f89ec8d47208615b520d606934fcd13fee71ad4d7b8e4c5ad38072cbd3d2141146f70342013f238ed582d73957732f0e9ebbd8f7cabb10d6d230985aa8b942764d2278d85ce7f5372fc027301aaae582dbe2459468e4aa444a33c3d5a6be4d9001b7a4a052f9c67e14311e10e59f40a6737ab425d1cb16b92badaaf6cab50f01d1e3b94ccf453636e0ca9930afc23d67a75820f05da07d1421008671e5639222ba3f8026c85604c24eb1e5b232d04fb4c01e18b204a762de9af3f06941a00d8518f7c3d294b25a85661ecbcc034513f543963d07e7cb4756d8db10eda092174f0e4dd45664daf34333ce438a1607b519b7486e1f8cf092e2253317903d1654a04f45deb84a866e36356fcf613d902384dda4edfb227a7aa11dda65d5579bfed684acca42d75445e17ae738c81984bd2e7958825ec8be1e4d53524880f5003ba889ffb59c7c6cf466e49e155ed0212aad88a4c965adeb216efae18b087e1abf7e7703948e525a61252babc8070fbaa5ed0481074df496555d150cbf52c01ff918ac4bf4540ee070adac30836834952d6cf96173f95f3be46bf7c04aa59401eff1b101c792fe46bab3515abe708bfdf09880a4627d0b992b1d3c902b133358a2cd7e9fcebb64d2e427d2618bf0253147da4d0490c5e4ad521cbe15704faf00d91b4dfb567b0d3975d3d031f3a8dcf7d820de128b4c4c38d0e0903ca88e417b3ac6220dbd8c8c7fa1cf12c940069175751453fe80d3deb51cb4c528d137614d38c7b26eee7dd1af099ff2964340e68c8c1eee881f2cdb247bdd16056a7b2523a64c6b0c11e69a635ea7acd2e4e3d81273e05ea2a630c7e10ea841cba169f8e705224c50783b6d0f47737b5a4ac0054f5aaef024500f1d9eb434a59e769cda23ccece508c4088d18242ae0ec4617c5f02d97d38543be0f1fb742dd458b2b21760b7b8f7239cfe15472132c1ef1644f7a83cad4f7953076a98b05e7152f642fd98df14f2545b576d1183f4e5ba010b373ff154832c59f867b8c10d47d5755a6343219bd0651600a1ae433e657452011ec6781746debb31b8a4d97d456a2d80b6e1a935f5e3854a351fa1e91", 0xdca}], 0x7}, 0x0) 04:56:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x20, 0x0) flock(r0, 0x6) 04:56:18 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000180), 0x0}) 04:56:18 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000500)={0x1d, r1, 0x3fffffffffffffa}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:56:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 04:56:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x5000) 04:56:18 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000000300), 0x1, 0x0) 04:56:18 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x8}) 04:56:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 266.279957][ T36] audit: type=1800 audit(1614747379.053:7): pid=15253 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 04:56:19 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lstat(&(0x7f0000002a40)='./file0\x00', 0x0) 04:56:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 04:56:19 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 04:56:19 executing program 4: r0 = socket$kcm(0x2, 0xa, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8927, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 04:56:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000100)={0x801}, 0x10) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="1800000016001fff"], 0x24}}, 0x0) 04:56:19 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x6, 0x6, 0x9, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r2, 0x84, 0x76, &(0x7f0000000ac0), 0x8) recvmsg(0xffffffffffffffff, 0x0, 0x40000003) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60600, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000180)=@isdn={0x22, 0x81, 0x5, 0x9, 0x5}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000340)="f92615885b330f486c4a884c26f7c45565cee6c76ea705f10e1b", 0x1a}, {0x0}, {&(0x7f0000000540)="62171e9c065d63d5c6e8e0f5be6c93578a10c999137f5bffaf5d30e9950b342ce6cc370f525ec289ce53f70a5cf21b47b2b6524af0e0c62e4d9fce116a8c751b8342a512ba38b3be552d66d3665e6bab5de23f16ee5dd3257943e0eb1b16a355b0ee3532477d19f24bab118100e6f6fd67a7c09bcea7cba63209ada16b8927c943ee6dc81c03e0aa8320a94e12d8a5edf2de21267ebe83cb16cf8872c4f681ef750fc356382453c9c0dd55906ff5e83105e08a94d4a9dad27c306ba7d537331a0fded7827e0b8aafb888788e08f3b6eb0967eb793b51a1f963958f5ecbb46a3f", 0xe0}, {0x0}, {&(0x7f0000000780)="eaea150ea3455d9e4c0c080960dd5b875bc3ad55f14b44d3359199bfac6ebb6471abd1da94e1936c8bc4b83400c2b2c58be196422527e176535842883a1d62aba937ef6dc42d9170353e5cda5ea34c", 0x4f}, {&(0x7f0000000840)="b1e265066b25a9d069f55f3dc8f8c04c908743b4cf2e489450feb5f99fe8ddc6533e72b292a0167394b2202a47ec23c53bb5a80bda8713fdd57a001979e05900cc440a3f7765e2653948ea478c38d96797f6deafa774e1280792575c7c56725bb24c08e55a976027b86f5490ba07fd4947cd552592a231c4c64fe8f47cf4ffdc0cb1e28738c85dc5813caa41ad54b162d953917662885e12becd65", 0x9b}, {&(0x7f0000000b00)="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", 0xbec}], 0x7, &(0x7f0000001b00)=[{0xc0, 0x115, 0x0, "eee5c02fbad3945f544d9d5f1d34650c186ef7d7717a192c01579efcf6ced8f13d296fdcefe4eb8b9e3d396271c72773e32c83382f93fa6063742e188636963340343d67d9e34e94517a21554dd717613f342dc12ec12532775c097cb9185385c768e392ce1f6db0ce6501abc0b943f023bd13a8d96be1c63e12355782a5fc5734cc53114c836c35fa27980ddb1dd4271823beb55cf489f89452b3135362ce838233b591640267dff6"}, {0x10}, {0xe8, 0x115, 0x6, "2c27225a86d91e1cbd6c33929c08ecb60f173af04775c24b5114974f11af4bdc54b84bc5ff2c4e150cab90d0ce92e82b0620f095d45f74cf912f735ccbb1f2db3122261e29cb0792876ef24dcae06a4e2bf4ad4f348c53866deac50bb5f4e3861fba15bef9aa69cc48171b2581b0677f807b7c2f9afb1475126254de1cde4aed358e5bac5b70a6511d12f282dfe4c9c8b04ee38b0c0db7752f5d862081688098b37000e3d9c8399e49ad04092e7ad7c5fd249415c66e3cb804038530ba6050e9b64d9774156635392a754bb2b6d073563f7d629c09be9c"}], 0x1b8}, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 04:56:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e23}}]}, 0x24}}, 0x0) 04:56:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0xe1ca0500}, {0x6}]}) 04:56:19 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x14, &(0x7f0000000040)=""/85) 04:56:19 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) msgrcv(0x0, &(0x7f00000001c0), 0x8, 0x0, 0x3000) msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="88"], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 04:56:19 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 04:56:19 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x1a0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 266.918961][ T36] audit: type=1326 audit(1614747379.694:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15290 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f13549 code=0x0 04:56:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="1400000052001f0214f9f4070009040020000710", 0x14) 04:56:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000000)={'wlan0\x00', @ifru_names}) 04:56:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1d}, 0x40) 04:56:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@local, @in6=@dev}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xfffffffffffffcef) 04:56:20 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:56:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 04:56:20 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x6) 04:56:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/159, 0x26, 0x9f, 0x1}, 0x20) 04:56:20 executing program 3: socketpair(0x11, 0xa, 0x0, &(0x7f0000000240)) 04:56:20 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x23992, r0}, 0x78) 04:56:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xffffff, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/159, 0x26, 0x9f, 0x1}, 0x20) 04:56:20 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mount(0x0, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f0000004400)="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", 0x2000, &(0x7f0000007140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006a40)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) 04:56:20 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', 0x0, 0x0) 04:56:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x38, 0x0, 0x0) [ 267.811513][ T9425] Bluetooth: hci0: command 0x0406 tx timeout [ 267.817695][ T9425] Bluetooth: hci1: command 0x0406 tx timeout [ 267.848733][ T9425] Bluetooth: hci5: command 0x0406 tx timeout 04:56:20 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001880)={0x4c, 0x17, 0x1}, 0x4c}}, 0x0) [ 267.877071][ T9425] Bluetooth: hci2: command 0x0406 tx timeout [ 267.909979][ T9425] Bluetooth: hci3: command 0x0406 tx timeout 04:56:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x14}, 0x40) [ 267.928856][ T9425] Bluetooth: hci4: command 0x0406 tx timeout 04:56:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_tables_targets\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 04:56:22 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x3}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 04:56:22 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 04:56:22 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 04:56:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x20000000}, 0x40) 04:56:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x13}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff, &(0x7f0000000100)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:56:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff, &(0x7f0000000100)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 316.929033][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.935386][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.363564][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.369931][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 [ 415.479926][ T1664] INFO: task syz-executor.1:15349 blocked for more than 143 seconds. [ 415.488045][ T1664] Not tainted 5.12.0-rc1-syzkaller #0 [ 415.499413][ T1664] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 415.509332][ T1664] task:syz-executor.1 state:D stack:29600 pid:15349 ppid: 8436 flags:0x20000004 [ 415.526789][ T1664] Call Trace: [ 415.535262][ T1664] __schedule+0x90c/0x21a0 [ 415.544622][ T1664] ? io_schedule_timeout+0x140/0x140 [ 415.553717][ T1664] ? mark_held_locks+0x9f/0xe0 [ 415.558516][ T1664] ? rwlock_bug.part.0+0x90/0x90 [ 415.566943][ T1664] schedule+0xcf/0x270 [ 415.576265][ T1664] rwsem_down_write_slowpath+0x7e5/0x1200 [ 415.588153][ T1664] ? rwsem_mark_wake+0x830/0x830 [ 415.597182][ T1664] ? lock_acquire+0x1bb/0x730 [ 415.608271][ T1664] ? lock_release+0x710/0x710 [ 415.618378][ T1664] ? lock_is_held_type+0xd5/0x130 [ 415.640009][ T1664] down_write_nested+0x13b/0x150 [ 415.645149][ T1664] ? rwsem_down_write_slowpath+0x1200/0x1200 [ 415.660302][ T1664] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 415.666610][ T1664] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 415.680410][ T1664] do_rmdir+0x236/0x480 [ 415.684606][ T1664] ? __ia32_sys_mkdir+0x80/0x80 [ 415.689466][ T1664] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.698377][ T1664] ? strncpy_from_user+0x2a0/0x3e0 [ 415.705694][ T1664] __do_fast_syscall_32+0x56/0x80 [ 415.711784][ T1664] do_fast_syscall_32+0x2f/0x70 [ 415.716883][ T1664] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 415.724722][ T1664] RIP: 0023:0xf7f13549 [ 415.728808][ T1664] RSP: 002b:00000000f54ec5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000028 [ 415.742045][ T1664] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000000000000 [ 415.752430][ T1664] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 415.761571][ T1664] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 415.771269][ T1664] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 415.779256][ T1664] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 415.789433][ T1664] INFO: task syz-executor.1:15350 blocked for more than 143 seconds. [ 415.798929][ T1664] Not tainted 5.12.0-rc1-syzkaller #0 [ 415.806585][ T1664] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 415.817011][ T1664] task:syz-executor.1 state:D stack:27632 pid:15350 ppid: 8436 flags:0x20004004 [ 415.827274][ T1664] Call Trace: [ 415.831513][ T1664] __schedule+0x90c/0x21a0 [ 415.835961][ T1664] ? io_schedule_timeout+0x140/0x140 [ 415.843396][ T1664] ? mark_held_locks+0x9f/0xe0 [ 415.848413][ T1664] ? rwlock_bug.part.0+0x90/0x90 [ 415.857461][ T1664] schedule+0xcf/0x270 [ 415.862673][ T1664] rwsem_down_write_slowpath+0x7e5/0x1200 [ 415.868617][ T1664] ? rwsem_mark_wake+0x830/0x830 [ 415.875192][ T1664] ? lock_acquire+0x1bb/0x730 [ 415.883612][ T1664] ? lock_release+0x710/0x710 [ 415.888490][ T1664] ? lock_is_held_type+0xd5/0x130 [ 415.895090][ T1664] down_write+0x137/0x150 [ 415.900571][ T1664] ? down_write_killable_nested+0x180/0x180 [ 415.906665][ T1664] ? alloc_vfsmnt+0x6b0/0x6b0 [ 415.913642][ T1664] lock_mount+0x8a/0x2e0 [ 415.918135][ T1664] path_mount+0x14d6/0x1f90 [ 415.924185][ T1664] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.931660][ T1664] ? strncpy_from_user+0x2a0/0x3e0 [ 415.936981][ T1664] ? finish_automount+0xad0/0xad0 [ 415.943534][ T1664] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 415.952512][ T1664] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.958958][ T1664] __ia32_sys_mount+0x27e/0x300 [ 415.967978][ T1664] ? __x64_sys_mount+0x300/0x300 [ 415.974187][ T1664] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 415.982261][ T1664] __do_fast_syscall_32+0x56/0x80 [ 415.987527][ T1664] do_fast_syscall_32+0x2f/0x70 [ 415.995406][ T1664] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 416.002920][ T1664] RIP: 0023:0xf7f13549 [ 416.007190][ T1664] RSP: 002b:00000000f54cb5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 416.019358][ T1664] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000200042c0 [ 416.028529][ T1664] RDX: 0000000020002100 RSI: 0000000000000000 RDI: 0000000020004300 [ 416.037943][ T1664] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 416.047144][ T1664] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 416.056302][ T1664] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 416.066535][ T1664] [ 416.066535][ T1664] Showing all locks held in the system: [ 416.077877][ T1664] 1 lock held by khungtaskd/1664: [ 416.084096][ T1664] #0: ffffffff8bf741a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 416.095813][ T1664] 1 lock held by in:imklog/8107: [ 416.102887][ T1664] #0: ffff88801cb60af0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 416.113893][ T1664] 3 locks held by kworker/u4:10/11635: [ 416.120530][ T1664] #0: ffff8880b9d35198 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x217/0x21a0 [ 416.130721][ T1664] #1: ffff8880b9d1f948 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x305/0x440 [ 416.144839][ T1664] #2: ffff88802787cd00 (&wdev->mtx){+.+.}-{3:3}, at: ieee80211_ibss_work+0x93/0xe80 [ 416.155542][ T1664] 2 locks held by syz-executor.1/15344: [ 416.162247][ T1664] 2 locks held by syz-executor.1/15349: [ 416.167980][ T1664] #0: ffff88805f726460 (sb_writers#19){.+.+}-{0:0}, at: do_rmdir+0x1e5/0x480 [ 416.179399][ T1664] #1: ffff888064650810 (&type->i_mutex_dir_key#8/1){+.+.}-{3:3}, at: do_rmdir+0x236/0x480 [ 416.192695][ T1664] 1 lock held by syz-executor.1/15350: [ 416.198338][ T1664] #0: ffff888064650810 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 416.210664][ T1664] [ 416.213066][ T1664] ============================================= [ 416.213066][ T1664] [ 416.224003][ T1664] NMI backtrace for cpu 0 [ 416.228712][ T1664] CPU: 0 PID: 1664 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 416.237249][ T1664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.247315][ T1664] Call Trace: [ 416.250610][ T1664] dump_stack+0xfa/0x151 [ 416.254869][ T1664] nmi_cpu_backtrace.cold+0x44/0xd7 [ 416.260096][ T1664] ? lapic_can_unplug_cpu+0x80/0x80 [ 416.265304][ T1664] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 416.271296][ T1664] watchdog+0xd48/0xfb0 [ 416.275468][ T1664] ? reset_hung_task_detector+0x30/0x30 [ 416.281026][ T1664] kthread+0x3b1/0x4a0 [ 416.285106][ T1664] ? __kthread_bind_mask+0xc0/0xc0 [ 416.290316][ T1664] ret_from_fork+0x1f/0x30 [ 416.295202][ T1664] Sending NMI from CPU 0 to CPUs 1: [ 416.301035][ C1] NMI backtrace for cpu 1 [ 416.301044][ C1] CPU: 1 PID: 24 Comm: kworker/u4:1 Not tainted 5.12.0-rc1-syzkaller #0 [ 416.301052][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.301061][ C1] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 416.301072][ C1] RIP: 0010:kasan_check_range+0x134/0x180 [ 416.301081][ C1] Code: 85 d2 75 0b 48 89 da 48 29 c2 e9 55 ff ff ff 49 39 d2 75 17 49 0f be 02 41 83 e1 07 49 39 c1 7d 0a 5b b8 01 00 00 00 5d 41 5c 44 89 c2 e8 93 f0 ff ff 5b 83 f0 01 5d 41 5c c3 48 29 c3 48 89 [ 416.301095][ C1] RSP: 0018:ffffc90000defac8 EFLAGS: 00000246 [ 416.301105][ C1] RAX: 0000000000000001 RBX: 0000000000000001 RCX: ffffffff81592af1 [ 416.301112][ C1] RDX: fffffbfff1b8c5a2 RSI: 0000000000000008 RDI: ffffffff8dc62d08 [ 416.301119][ C1] RBP: 1ffff920001bdf5c R08: 0000000000000000 R09: ffffffff8dc62d0f [ 416.301127][ C1] R10: fffffbfff1b8c5a1 R11: 0000000000000000 R12: ffffffff8bf741a0 [ 416.301134][ C1] R13: dffffc0000000000 R14: ffff888062b04c00 R15: 0000000000000334 [ 416.301142][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 416.301149][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 416.301156][ C1] CR2: 00007f11ac529000 CR3: 0000000011c36000 CR4: 00000000001506e0 [ 416.301163][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 416.301171][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 416.301177][ C1] Call Trace: [ 416.301181][ C1] lock_release+0xa1/0x710 [ 416.301186][ C1] ? batadv_iv_ogm_schedule_buff+0x784/0x1410 [ 416.301192][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 416.301196][ C1] ? __mutex_lock+0x620/0x1120 [ 416.301202][ C1] batadv_iv_ogm_schedule_buff+0x7a6/0x1410 [ 416.301207][ C1] ? batadv_iv_ogm_orig_dump+0xd30/0xd30 [ 416.301213][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 416.301224][ C1] ? batadv_send_skb_packet+0x4df/0x5f0 [ 416.301230][ C1] batadv_iv_send_outstanding_bat_ogm_packet+0x675/0x920 [ 416.301236][ C1] process_one_work+0x98d/0x1600 [ 416.301241][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 416.301246][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 416.301251][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 416.301256][ C1] worker_thread+0x64c/0x1120 [ 416.301261][ C1] ? process_one_work+0x1600/0x1600 [ 416.301266][ C1] kthread+0x3b1/0x4a0 [ 416.301270][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 416.301275][ C1] ret_from_fork+0x1f/0x30 [ 416.305031][ T1664] Kernel panic - not syncing: hung_task: blocked tasks [ 416.548586][ T1664] CPU: 0 PID: 1664 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 416.556921][ T1664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.566983][ T1664] Call Trace: [ 416.570301][ T1664] dump_stack+0xfa/0x151 [ 416.574587][ T1664] panic+0x306/0x73d [ 416.578491][ T1664] ? __warn_printk+0xf3/0xf3 [ 416.583094][ T1664] ? lapic_can_unplug_cpu+0x80/0x80 [ 416.588340][ T1664] ? preempt_schedule_thunk+0x16/0x18 [ 416.593725][ T1664] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 416.599889][ T1664] ? watchdog.cold+0x5/0x158 [ 416.604495][ T1664] watchdog.cold+0x16/0x158 [ 416.609013][ T1664] ? reset_hung_task_detector+0x30/0x30 [ 416.614568][ T1664] kthread+0x3b1/0x4a0 [ 416.618648][ T1664] ? __kthread_bind_mask+0xc0/0xc0 [ 416.623785][ T1664] ret_from_fork+0x1f/0x30 [ 416.629029][ T1664] Kernel Offset: disabled [ 416.633399][ T1664] Rebooting in 86400 seconds..