no interfaces have a carrier forked to background, child pid 3183 [ 26.753518][ T3184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.765088][ T3184] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. 2022/06/14 12:02:57 fuzzer started 2022/06/14 12:02:58 dialing manager at 10.128.0.169:33609 syzkaller login: [ 50.592008][ T3609] cgroup: Unknown subsys name 'net' [ 50.723664][ T3609] cgroup: Unknown subsys name 'rlimit' 2022/06/14 12:03:00 syscalls: 3657 2022/06/14 12:03:00 code coverage: enabled 2022/06/14 12:03:00 comparison tracing: enabled 2022/06/14 12:03:00 extra coverage: enabled 2022/06/14 12:03:00 delay kcov mmap: enabled 2022/06/14 12:03:00 setuid sandbox: enabled 2022/06/14 12:03:00 namespace sandbox: enabled 2022/06/14 12:03:00 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/14 12:03:00 fault injection: enabled 2022/06/14 12:03:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/14 12:03:00 net packet injection: enabled 2022/06/14 12:03:00 net device setup: enabled 2022/06/14 12:03:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/14 12:03:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/14 12:03:00 USB emulation: enabled 2022/06/14 12:03:00 hci packet injection: enabled 2022/06/14 12:03:00 wifi device emulation: enabled 2022/06/14 12:03:00 802.15.4 emulation: enabled 2022/06/14 12:03:00 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/14 12:03:00 fetching corpus: 50, signal 38609/42440 (executing program) 2022/06/14 12:03:00 fetching corpus: 100, signal 61027/66598 (executing program) 2022/06/14 12:03:00 fetching corpus: 150, signal 72849/80150 (executing program) 2022/06/14 12:03:00 fetching corpus: 200, signal 83202/92248 (executing program) 2022/06/14 12:03:00 fetching corpus: 250, signal 93893/104547 (executing program) 2022/06/14 12:03:00 fetching corpus: 300, signal 102635/114858 (executing program) 2022/06/14 12:03:00 fetching corpus: 350, signal 113588/127360 (executing program) 2022/06/14 12:03:01 fetching corpus: 400, signal 121292/136613 (executing program) 2022/06/14 12:03:01 fetching corpus: 450, signal 128043/144889 (executing program) 2022/06/14 12:03:01 fetching corpus: 500, signal 133454/151801 (executing program) 2022/06/14 12:03:01 fetching corpus: 550, signal 140485/160290 (executing program) 2022/06/14 12:03:01 fetching corpus: 600, signal 148210/169446 (executing program) 2022/06/14 12:03:01 fetching corpus: 650, signal 153334/176036 (executing program) 2022/06/14 12:03:01 fetching corpus: 700, signal 158660/182774 (executing program) 2022/06/14 12:03:01 fetching corpus: 750, signal 164426/189957 (executing program) 2022/06/14 12:03:01 fetching corpus: 800, signal 168468/195435 (executing program) 2022/06/14 12:03:02 fetching corpus: 850, signal 174222/202550 (executing program) 2022/06/14 12:03:02 fetching corpus: 900, signal 179871/209510 (executing program) 2022/06/14 12:03:02 fetching corpus: 950, signal 184074/215037 (executing program) 2022/06/14 12:03:02 fetching corpus: 1000, signal 188063/220366 (executing program) 2022/06/14 12:03:02 fetching corpus: 1050, signal 191267/224899 (executing program) 2022/06/14 12:03:02 fetching corpus: 1100, signal 196065/230942 (executing program) 2022/06/14 12:03:02 fetching corpus: 1150, signal 199716/235842 (executing program) 2022/06/14 12:03:03 fetching corpus: 1200, signal 202938/240387 (executing program) 2022/06/14 12:03:03 fetching corpus: 1250, signal 206068/244825 (executing program) 2022/06/14 12:03:03 fetching corpus: 1300, signal 209921/249935 (executing program) 2022/06/14 12:03:03 fetching corpus: 1350, signal 213897/255064 (executing program) 2022/06/14 12:03:03 fetching corpus: 1400, signal 217539/259896 (executing program) 2022/06/14 12:03:03 fetching corpus: 1450, signal 221270/264830 (executing program) 2022/06/14 12:03:03 fetching corpus: 1500, signal 224147/268937 (executing program) 2022/06/14 12:03:03 fetching corpus: 1550, signal 226583/272594 (executing program) 2022/06/14 12:03:04 fetching corpus: 1600, signal 230671/277737 (executing program) 2022/06/14 12:03:04 fetching corpus: 1650, signal 234621/282775 (executing program) 2022/06/14 12:03:04 fetching corpus: 1700, signal 238853/288082 (executing program) 2022/06/14 12:03:04 fetching corpus: 1750, signal 241099/291520 (executing program) 2022/06/14 12:03:04 fetching corpus: 1800, signal 243308/294916 (executing program) 2022/06/14 12:03:04 fetching corpus: 1850, signal 246558/299253 (executing program) 2022/06/14 12:03:04 fetching corpus: 1900, signal 249803/303558 (executing program) 2022/06/14 12:03:05 fetching corpus: 1950, signal 251905/306860 (executing program) 2022/06/14 12:03:05 fetching corpus: 2000, signal 253975/310136 (executing program) 2022/06/14 12:03:05 fetching corpus: 2050, signal 255517/312927 (executing program) 2022/06/14 12:03:05 fetching corpus: 2100, signal 258687/317093 (executing program) 2022/06/14 12:03:05 fetching corpus: 2150, signal 260441/320005 (executing program) 2022/06/14 12:03:05 fetching corpus: 2200, signal 263168/323795 (executing program) 2022/06/14 12:03:05 fetching corpus: 2250, signal 266166/327775 (executing program) 2022/06/14 12:03:05 fetching corpus: 2300, signal 267854/330618 (executing program) 2022/06/14 12:03:06 fetching corpus: 2350, signal 270361/334162 (executing program) 2022/06/14 12:03:06 fetching corpus: 2400, signal 271756/336689 (executing program) 2022/06/14 12:03:06 fetching corpus: 2450, signal 273932/339903 (executing program) 2022/06/14 12:03:06 fetching corpus: 2500, signal 275569/342644 (executing program) 2022/06/14 12:03:06 fetching corpus: 2550, signal 277692/345778 (executing program) 2022/06/14 12:03:06 fetching corpus: 2600, signal 279558/348708 (executing program) 2022/06/14 12:03:06 fetching corpus: 2650, signal 282523/352610 (executing program) 2022/06/14 12:03:07 fetching corpus: 2700, signal 285071/356110 (executing program) 2022/06/14 12:03:07 fetching corpus: 2750, signal 287086/359122 (executing program) 2022/06/14 12:03:07 fetching corpus: 2800, signal 289107/362168 (executing program) 2022/06/14 12:03:07 fetching corpus: 2850, signal 291041/365119 (executing program) 2022/06/14 12:03:07 fetching corpus: 2900, signal 292851/367949 (executing program) 2022/06/14 12:03:07 fetching corpus: 2950, signal 294271/370393 (executing program) 2022/06/14 12:03:07 fetching corpus: 3000, signal 295155/372422 (executing program) 2022/06/14 12:03:07 fetching corpus: 3050, signal 297464/375661 (executing program) 2022/06/14 12:03:08 fetching corpus: 3100, signal 299953/379015 (executing program) 2022/06/14 12:03:08 fetching corpus: 3150, signal 303203/382972 (executing program) 2022/06/14 12:03:08 fetching corpus: 3200, signal 304955/385693 (executing program) 2022/06/14 12:03:08 fetching corpus: 3250, signal 306512/388302 (executing program) 2022/06/14 12:03:09 fetching corpus: 3300, signal 307975/390784 (executing program) 2022/06/14 12:03:09 fetching corpus: 3350, signal 310162/393817 (executing program) 2022/06/14 12:03:09 fetching corpus: 3400, signal 311582/396242 (executing program) 2022/06/14 12:03:09 fetching corpus: 3450, signal 313363/398956 (executing program) 2022/06/14 12:03:09 fetching corpus: 3500, signal 314648/401262 (executing program) 2022/06/14 12:03:09 fetching corpus: 3550, signal 316462/403984 (executing program) 2022/06/14 12:03:09 fetching corpus: 3600, signal 318316/406722 (executing program) 2022/06/14 12:03:10 fetching corpus: 3650, signal 319926/409256 (executing program) 2022/06/14 12:03:10 fetching corpus: 3700, signal 321312/411612 (executing program) 2022/06/14 12:03:10 fetching corpus: 3750, signal 322941/414146 (executing program) 2022/06/14 12:03:10 fetching corpus: 3800, signal 324589/416661 (executing program) 2022/06/14 12:03:10 fetching corpus: 3850, signal 326313/419179 (executing program) 2022/06/14 12:03:10 fetching corpus: 3900, signal 327732/421483 (executing program) 2022/06/14 12:03:10 fetching corpus: 3950, signal 329133/423761 (executing program) 2022/06/14 12:03:11 fetching corpus: 4000, signal 330182/425776 (executing program) 2022/06/14 12:03:11 fetching corpus: 4050, signal 331506/428039 (executing program) 2022/06/14 12:03:11 fetching corpus: 4100, signal 333457/430758 (executing program) 2022/06/14 12:03:11 fetching corpus: 4150, signal 334757/432964 (executing program) 2022/06/14 12:03:11 fetching corpus: 4200, signal 335799/434995 (executing program) 2022/06/14 12:03:11 fetching corpus: 4250, signal 337331/437316 (executing program) 2022/06/14 12:03:11 fetching corpus: 4300, signal 338869/439673 (executing program) 2022/06/14 12:03:12 fetching corpus: 4350, signal 340171/441835 (executing program) 2022/06/14 12:03:12 fetching corpus: 4400, signal 341871/444308 (executing program) 2022/06/14 12:03:12 fetching corpus: 4450, signal 343955/447042 (executing program) 2022/06/14 12:03:12 fetching corpus: 4500, signal 345127/449108 (executing program) 2022/06/14 12:03:12 fetching corpus: 4550, signal 346458/451260 (executing program) 2022/06/14 12:03:12 fetching corpus: 4600, signal 348006/453588 (executing program) 2022/06/14 12:03:12 fetching corpus: 4650, signal 350092/456303 (executing program) 2022/06/14 12:03:12 fetching corpus: 4700, signal 353629/460093 (executing program) 2022/06/14 12:03:13 fetching corpus: 4750, signal 355465/462620 (executing program) 2022/06/14 12:03:13 fetching corpus: 4800, signal 357313/465116 (executing program) 2022/06/14 12:03:13 fetching corpus: 4850, signal 359391/467825 (executing program) 2022/06/14 12:03:13 fetching corpus: 4900, signal 360673/469887 (executing program) 2022/06/14 12:03:13 fetching corpus: 4950, signal 361698/471773 (executing program) 2022/06/14 12:03:13 fetching corpus: 5000, signal 363752/474431 (executing program) 2022/06/14 12:03:13 fetching corpus: 5050, signal 365376/476727 (executing program) 2022/06/14 12:03:13 fetching corpus: 5100, signal 366561/478655 (executing program) 2022/06/14 12:03:13 fetching corpus: 5150, signal 367950/480759 (executing program) 2022/06/14 12:03:14 fetching corpus: 5200, signal 368997/482654 (executing program) 2022/06/14 12:03:14 fetching corpus: 5250, signal 370078/484524 (executing program) 2022/06/14 12:03:14 fetching corpus: 5300, signal 370984/486269 (executing program) 2022/06/14 12:03:14 fetching corpus: 5350, signal 371772/487871 (executing program) 2022/06/14 12:03:14 fetching corpus: 5400, signal 373161/489980 (executing program) 2022/06/14 12:03:14 fetching corpus: 5450, signal 374193/491760 (executing program) 2022/06/14 12:03:14 fetching corpus: 5500, signal 375267/493586 (executing program) 2022/06/14 12:03:14 fetching corpus: 5550, signal 376197/495294 (executing program) 2022/06/14 12:03:14 fetching corpus: 5600, signal 377096/497020 (executing program) 2022/06/14 12:03:15 fetching corpus: 5650, signal 377786/498566 (executing program) 2022/06/14 12:03:15 fetching corpus: 5700, signal 378934/500495 (executing program) 2022/06/14 12:03:15 fetching corpus: 5750, signal 379692/502054 (executing program) 2022/06/14 12:03:15 fetching corpus: 5800, signal 380536/503695 (executing program) 2022/06/14 12:03:15 fetching corpus: 5850, signal 381458/505406 (executing program) 2022/06/14 12:03:15 fetching corpus: 5900, signal 382573/507260 (executing program) 2022/06/14 12:03:15 fetching corpus: 5950, signal 383361/508882 (executing program) 2022/06/14 12:03:15 fetching corpus: 6000, signal 384457/510694 (executing program) 2022/06/14 12:03:15 fetching corpus: 6050, signal 385643/512565 (executing program) 2022/06/14 12:03:15 fetching corpus: 6100, signal 386782/514384 (executing program) 2022/06/14 12:03:16 fetching corpus: 6150, signal 387956/516227 (executing program) 2022/06/14 12:03:16 fetching corpus: 6200, signal 389645/518434 (executing program) 2022/06/14 12:03:16 fetching corpus: 6250, signal 391056/520437 (executing program) 2022/06/14 12:03:16 fetching corpus: 6300, signal 391896/521995 (executing program) 2022/06/14 12:03:16 fetching corpus: 6350, signal 392616/523509 (executing program) 2022/06/14 12:03:16 fetching corpus: 6400, signal 394124/525540 (executing program) 2022/06/14 12:03:16 fetching corpus: 6450, signal 395048/527140 (executing program) 2022/06/14 12:03:16 fetching corpus: 6500, signal 395924/528795 (executing program) 2022/06/14 12:03:17 fetching corpus: 6550, signal 397126/530612 (executing program) 2022/06/14 12:03:17 fetching corpus: 6600, signal 397949/532151 (executing program) 2022/06/14 12:03:17 fetching corpus: 6650, signal 398810/533751 (executing program) 2022/06/14 12:03:17 fetching corpus: 6699, signal 399659/535308 (executing program) 2022/06/14 12:03:17 fetching corpus: 6749, signal 401138/537286 (executing program) 2022/06/14 12:03:17 fetching corpus: 6799, signal 402194/538978 (executing program) 2022/06/14 12:03:17 fetching corpus: 6849, signal 403510/540770 (executing program) 2022/06/14 12:03:17 fetching corpus: 6899, signal 404235/542221 (executing program) 2022/06/14 12:03:18 fetching corpus: 6949, signal 405252/543892 (executing program) 2022/06/14 12:03:18 fetching corpus: 6999, signal 406283/545483 (executing program) 2022/06/14 12:03:18 fetching corpus: 7049, signal 406846/546826 (executing program) 2022/06/14 12:03:18 fetching corpus: 7099, signal 407907/548467 (executing program) 2022/06/14 12:03:18 fetching corpus: 7149, signal 408659/549930 (executing program) 2022/06/14 12:03:18 fetching corpus: 7199, signal 414868/554864 (executing program) 2022/06/14 12:03:18 fetching corpus: 7249, signal 415773/556404 (executing program) 2022/06/14 12:03:19 fetching corpus: 7299, signal 417125/558245 (executing program) 2022/06/14 12:03:19 fetching corpus: 7349, signal 417853/559658 (executing program) 2022/06/14 12:03:19 fetching corpus: 7399, signal 418764/561213 (executing program) 2022/06/14 12:03:19 fetching corpus: 7449, signal 419359/562534 (executing program) 2022/06/14 12:03:19 fetching corpus: 7499, signal 420348/564166 (executing program) 2022/06/14 12:03:19 fetching corpus: 7549, signal 421511/565829 (executing program) 2022/06/14 12:03:19 fetching corpus: 7599, signal 422390/567314 (executing program) 2022/06/14 12:03:20 fetching corpus: 7649, signal 423175/568767 (executing program) 2022/06/14 12:03:20 fetching corpus: 7699, signal 424203/570345 (executing program) 2022/06/14 12:03:20 fetching corpus: 7749, signal 425158/571924 (executing program) [ 71.048547][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.048643][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/14 12:03:20 fetching corpus: 7799, signal 426442/573650 (executing program) 2022/06/14 12:03:20 fetching corpus: 7849, signal 427260/574998 (executing program) 2022/06/14 12:03:20 fetching corpus: 7899, signal 428305/576521 (executing program) 2022/06/14 12:03:20 fetching corpus: 7949, signal 429703/578301 (executing program) 2022/06/14 12:03:21 fetching corpus: 7999, signal 430793/579900 (executing program) 2022/06/14 12:03:21 fetching corpus: 8049, signal 432304/581769 (executing program) 2022/06/14 12:03:21 fetching corpus: 8099, signal 433724/583535 (executing program) 2022/06/14 12:03:21 fetching corpus: 8148, signal 434731/585017 (executing program) 2022/06/14 12:03:21 fetching corpus: 8198, signal 435486/586375 (executing program) 2022/06/14 12:03:21 fetching corpus: 8248, signal 436429/587812 (executing program) 2022/06/14 12:03:21 fetching corpus: 8297, signal 437041/589088 (executing program) 2022/06/14 12:03:22 fetching corpus: 8347, signal 437952/590439 (executing program) 2022/06/14 12:03:22 fetching corpus: 8397, signal 438690/591759 (executing program) 2022/06/14 12:03:22 fetching corpus: 8446, signal 439642/593203 (executing program) 2022/06/14 12:03:22 fetching corpus: 8496, signal 440250/594422 (executing program) 2022/06/14 12:03:22 fetching corpus: 8546, signal 440991/595790 (executing program) 2022/06/14 12:03:22 fetching corpus: 8596, signal 441827/597177 (executing program) 2022/06/14 12:03:22 fetching corpus: 8646, signal 442573/598475 (executing program) 2022/06/14 12:03:22 fetching corpus: 8696, signal 443341/599777 (executing program) 2022/06/14 12:03:23 fetching corpus: 8746, signal 444053/601035 (executing program) 2022/06/14 12:03:23 fetching corpus: 8796, signal 444893/602405 (executing program) 2022/06/14 12:03:23 fetching corpus: 8846, signal 446259/604125 (executing program) 2022/06/14 12:03:23 fetching corpus: 8896, signal 446928/605428 (executing program) 2022/06/14 12:03:23 fetching corpus: 8946, signal 447943/606861 (executing program) 2022/06/14 12:03:23 fetching corpus: 8996, signal 448817/608266 (executing program) 2022/06/14 12:03:23 fetching corpus: 9046, signal 449470/609527 (executing program) 2022/06/14 12:03:23 fetching corpus: 9096, signal 450915/611160 (executing program) 2022/06/14 12:03:23 fetching corpus: 9146, signal 451659/612482 (executing program) 2022/06/14 12:03:24 fetching corpus: 9196, signal 452259/613635 (executing program) 2022/06/14 12:03:24 fetching corpus: 9246, signal 452857/614838 (executing program) 2022/06/14 12:03:24 fetching corpus: 9296, signal 453972/616325 (executing program) 2022/06/14 12:03:24 fetching corpus: 9346, signal 454860/617652 (executing program) 2022/06/14 12:03:24 fetching corpus: 9396, signal 455402/618814 (executing program) 2022/06/14 12:03:24 fetching corpus: 9446, signal 455980/619988 (executing program) 2022/06/14 12:03:24 fetching corpus: 9496, signal 456551/621167 (executing program) 2022/06/14 12:03:25 fetching corpus: 9546, signal 457018/622267 (executing program) 2022/06/14 12:03:25 fetching corpus: 9596, signal 457942/623600 (executing program) 2022/06/14 12:03:25 fetching corpus: 9646, signal 459018/625014 (executing program) [ 76.178108][ T924] cfg80211: failed to load regulatory.db 2022/06/14 12:03:25 fetching corpus: 9696, signal 459763/626242 (executing program) 2022/06/14 12:03:25 fetching corpus: 9746, signal 461208/627849 (executing program) 2022/06/14 12:03:25 fetching corpus: 9796, signal 461773/628996 (executing program) 2022/06/14 12:03:26 fetching corpus: 9846, signal 462363/630174 (executing program) 2022/06/14 12:03:26 fetching corpus: 9896, signal 463207/631429 (executing program) 2022/06/14 12:03:26 fetching corpus: 9946, signal 463879/632568 (executing program) 2022/06/14 12:03:26 fetching corpus: 9996, signal 464577/633735 (executing program) 2022/06/14 12:03:26 fetching corpus: 10046, signal 465182/634893 (executing program) 2022/06/14 12:03:26 fetching corpus: 10096, signal 465863/636059 (executing program) 2022/06/14 12:03:26 fetching corpus: 10146, signal 466278/637104 (executing program) 2022/06/14 12:03:26 fetching corpus: 10196, signal 467021/638329 (executing program) 2022/06/14 12:03:27 fetching corpus: 10246, signal 467785/639491 (executing program) 2022/06/14 12:03:27 fetching corpus: 10296, signal 468578/640742 (executing program) 2022/06/14 12:03:27 fetching corpus: 10346, signal 469172/641880 (executing program) 2022/06/14 12:03:27 fetching corpus: 10395, signal 470122/643223 (executing program) 2022/06/14 12:03:27 fetching corpus: 10445, signal 470535/644198 (executing program) 2022/06/14 12:03:27 fetching corpus: 10495, signal 471473/645491 (executing program) 2022/06/14 12:03:27 fetching corpus: 10545, signal 472434/646821 (executing program) 2022/06/14 12:03:27 fetching corpus: 10595, signal 473320/648061 (executing program) 2022/06/14 12:03:27 fetching corpus: 10645, signal 473695/649087 (executing program) 2022/06/14 12:03:28 fetching corpus: 10695, signal 474443/650239 (executing program) 2022/06/14 12:03:28 fetching corpus: 10744, signal 475182/651393 (executing program) 2022/06/14 12:03:28 fetching corpus: 10794, signal 475668/652405 (executing program) 2022/06/14 12:03:28 fetching corpus: 10843, signal 476325/653553 (executing program) 2022/06/14 12:03:28 fetching corpus: 10893, signal 476960/654628 (executing program) 2022/06/14 12:03:28 fetching corpus: 10943, signal 477747/655844 (executing program) 2022/06/14 12:03:28 fetching corpus: 10993, signal 478119/656777 (executing program) 2022/06/14 12:03:28 fetching corpus: 11043, signal 478648/657834 (executing program) 2022/06/14 12:03:28 fetching corpus: 11093, signal 479279/658936 (executing program) 2022/06/14 12:03:29 fetching corpus: 11143, signal 479894/659959 (executing program) 2022/06/14 12:03:29 fetching corpus: 11193, signal 480626/661066 (executing program) 2022/06/14 12:03:29 fetching corpus: 11243, signal 481335/662183 (executing program) 2022/06/14 12:03:29 fetching corpus: 11293, signal 482022/663287 (executing program) 2022/06/14 12:03:29 fetching corpus: 11343, signal 482483/664299 (executing program) 2022/06/14 12:03:29 fetching corpus: 11393, signal 482973/665281 (executing program) 2022/06/14 12:03:29 fetching corpus: 11443, signal 483564/666330 (executing program) 2022/06/14 12:03:29 fetching corpus: 11493, signal 484188/667408 (executing program) 2022/06/14 12:03:30 fetching corpus: 11543, signal 484689/668439 (executing program) 2022/06/14 12:03:30 fetching corpus: 11593, signal 485360/669527 (executing program) 2022/06/14 12:03:30 fetching corpus: 11643, signal 486301/670695 (executing program) 2022/06/14 12:03:30 fetching corpus: 11693, signal 487092/671783 (executing program) 2022/06/14 12:03:30 fetching corpus: 11743, signal 487841/672872 (executing program) 2022/06/14 12:03:30 fetching corpus: 11793, signal 488460/673920 (executing program) 2022/06/14 12:03:30 fetching corpus: 11843, signal 489190/675005 (executing program) 2022/06/14 12:03:30 fetching corpus: 11893, signal 489746/676015 (executing program) 2022/06/14 12:03:30 fetching corpus: 11943, signal 490290/676985 (executing program) 2022/06/14 12:03:30 fetching corpus: 11993, signal 491008/678034 (executing program) 2022/06/14 12:03:31 fetching corpus: 12043, signal 491639/679078 (executing program) 2022/06/14 12:03:31 fetching corpus: 12093, signal 492283/680107 (executing program) 2022/06/14 12:03:31 fetching corpus: 12143, signal 492812/681068 (executing program) 2022/06/14 12:03:31 fetching corpus: 12193, signal 493622/682159 (executing program) 2022/06/14 12:03:31 fetching corpus: 12243, signal 494241/683151 (executing program) 2022/06/14 12:03:31 fetching corpus: 12293, signal 495109/684237 (executing program) 2022/06/14 12:03:31 fetching corpus: 12343, signal 495912/685301 (executing program) 2022/06/14 12:03:32 fetching corpus: 12393, signal 496742/686365 (executing program) 2022/06/14 12:03:32 fetching corpus: 12443, signal 497396/687359 (executing program) 2022/06/14 12:03:32 fetching corpus: 12493, signal 498341/688519 (executing program) 2022/06/14 12:03:32 fetching corpus: 12543, signal 498741/689476 (executing program) 2022/06/14 12:03:32 fetching corpus: 12593, signal 499176/690389 (executing program) 2022/06/14 12:03:32 fetching corpus: 12643, signal 500026/691496 (executing program) 2022/06/14 12:03:32 fetching corpus: 12693, signal 500456/692450 (executing program) 2022/06/14 12:03:32 fetching corpus: 12743, signal 500935/693382 (executing program) 2022/06/14 12:03:33 fetching corpus: 12793, signal 501668/694375 (executing program) 2022/06/14 12:03:33 fetching corpus: 12843, signal 502193/695288 (executing program) 2022/06/14 12:03:33 fetching corpus: 12893, signal 502867/696282 (executing program) 2022/06/14 12:03:33 fetching corpus: 12943, signal 503272/697193 (executing program) 2022/06/14 12:03:33 fetching corpus: 12993, signal 504095/698250 (executing program) 2022/06/14 12:03:33 fetching corpus: 13043, signal 504681/699223 (executing program) 2022/06/14 12:03:33 fetching corpus: 13093, signal 505224/700179 (executing program) 2022/06/14 12:03:34 fetching corpus: 13143, signal 505609/701053 (executing program) 2022/06/14 12:03:34 fetching corpus: 13193, signal 506159/701979 (executing program) 2022/06/14 12:03:34 fetching corpus: 13243, signal 506778/702882 (executing program) 2022/06/14 12:03:34 fetching corpus: 13293, signal 507322/703806 (executing program) 2022/06/14 12:03:34 fetching corpus: 13343, signal 508345/704877 (executing program) 2022/06/14 12:03:34 fetching corpus: 13393, signal 508848/705791 (executing program) 2022/06/14 12:03:34 fetching corpus: 13443, signal 509419/706688 (executing program) 2022/06/14 12:03:34 fetching corpus: 13493, signal 509811/707528 (executing program) 2022/06/14 12:03:34 fetching corpus: 13543, signal 510631/708484 (executing program) 2022/06/14 12:03:35 fetching corpus: 13593, signal 510953/709335 (executing program) 2022/06/14 12:03:35 fetching corpus: 13643, signal 512060/710413 (executing program) 2022/06/14 12:03:35 fetching corpus: 13693, signal 512447/711279 (executing program) 2022/06/14 12:03:35 fetching corpus: 13743, signal 513097/712240 (executing program) 2022/06/14 12:03:36 fetching corpus: 13793, signal 513633/713138 (executing program) 2022/06/14 12:03:36 fetching corpus: 13843, signal 514576/714140 (executing program) 2022/06/14 12:03:36 fetching corpus: 13893, signal 515232/715041 (executing program) 2022/06/14 12:03:36 fetching corpus: 13943, signal 515825/715918 (executing program) 2022/06/14 12:03:36 fetching corpus: 13993, signal 516315/716809 (executing program) 2022/06/14 12:03:36 fetching corpus: 14043, signal 517037/717754 (executing program) 2022/06/14 12:03:37 fetching corpus: 14093, signal 517728/718641 (executing program) 2022/06/14 12:03:37 fetching corpus: 14143, signal 518211/719461 (executing program) 2022/06/14 12:03:37 fetching corpus: 14193, signal 518987/720410 (executing program) 2022/06/14 12:03:37 fetching corpus: 14243, signal 519388/721219 (executing program) 2022/06/14 12:03:37 fetching corpus: 14293, signal 519953/722123 (executing program) 2022/06/14 12:03:37 fetching corpus: 14343, signal 520321/722899 (executing program) 2022/06/14 12:03:37 fetching corpus: 14393, signal 520828/723731 (executing program) 2022/06/14 12:03:37 fetching corpus: 14443, signal 521351/724546 (executing program) 2022/06/14 12:03:37 fetching corpus: 14493, signal 522032/725434 (executing program) 2022/06/14 12:03:37 fetching corpus: 14543, signal 522687/726320 (executing program) 2022/06/14 12:03:38 fetching corpus: 14593, signal 523559/727239 (executing program) 2022/06/14 12:03:38 fetching corpus: 14643, signal 523986/728047 (executing program) 2022/06/14 12:03:38 fetching corpus: 14693, signal 524592/728977 (executing program) 2022/06/14 12:03:38 fetching corpus: 14743, signal 525367/729871 (executing program) 2022/06/14 12:03:38 fetching corpus: 14793, signal 525787/730684 (executing program) 2022/06/14 12:03:38 fetching corpus: 14843, signal 526226/731467 (executing program) 2022/06/14 12:03:38 fetching corpus: 14893, signal 526641/732266 (executing program) 2022/06/14 12:03:38 fetching corpus: 14943, signal 527200/733081 (executing program) 2022/06/14 12:03:39 fetching corpus: 14993, signal 527867/733919 (executing program) 2022/06/14 12:03:39 fetching corpus: 15043, signal 528685/734831 (executing program) 2022/06/14 12:03:39 fetching corpus: 15093, signal 529196/735666 (executing program) 2022/06/14 12:03:39 fetching corpus: 15143, signal 529661/736460 (executing program) 2022/06/14 12:03:39 fetching corpus: 15193, signal 530112/737262 (executing program) 2022/06/14 12:03:39 fetching corpus: 15243, signal 530508/738084 (executing program) 2022/06/14 12:03:39 fetching corpus: 15293, signal 530966/738852 (executing program) 2022/06/14 12:03:39 fetching corpus: 15343, signal 531547/739661 (executing program) 2022/06/14 12:03:39 fetching corpus: 15393, signal 532104/740472 (executing program) 2022/06/14 12:03:40 fetching corpus: 15443, signal 532688/741261 (executing program) 2022/06/14 12:03:40 fetching corpus: 15493, signal 533164/742098 (executing program) 2022/06/14 12:03:40 fetching corpus: 15543, signal 533770/742895 (executing program) 2022/06/14 12:03:40 fetching corpus: 15593, signal 534460/743735 (executing program) 2022/06/14 12:03:40 fetching corpus: 15643, signal 534924/744534 (executing program) 2022/06/14 12:03:40 fetching corpus: 15693, signal 535381/745321 (executing program) 2022/06/14 12:03:40 fetching corpus: 15743, signal 536045/746108 (executing program) 2022/06/14 12:03:40 fetching corpus: 15793, signal 536408/746832 (executing program) 2022/06/14 12:03:40 fetching corpus: 15843, signal 536967/747646 (executing program) 2022/06/14 12:03:41 fetching corpus: 15893, signal 537452/748412 (executing program) 2022/06/14 12:03:41 fetching corpus: 15943, signal 538005/749217 (executing program) 2022/06/14 12:03:41 fetching corpus: 15993, signal 538371/749962 (executing program) 2022/06/14 12:03:41 fetching corpus: 16043, signal 539062/750759 (executing program) 2022/06/14 12:03:41 fetching corpus: 16093, signal 539519/751518 (executing program) 2022/06/14 12:03:41 fetching corpus: 16143, signal 540034/752249 (executing program) 2022/06/14 12:03:41 fetching corpus: 16192, signal 540753/753029 (executing program) 2022/06/14 12:03:42 fetching corpus: 16242, signal 541300/753835 (executing program) 2022/06/14 12:03:42 fetching corpus: 16292, signal 541654/754566 (executing program) 2022/06/14 12:03:42 fetching corpus: 16342, signal 542178/755291 (executing program) 2022/06/14 12:03:42 fetching corpus: 16392, signal 542575/756022 (executing program) 2022/06/14 12:03:42 fetching corpus: 16442, signal 543079/756773 (executing program) 2022/06/14 12:03:42 fetching corpus: 16492, signal 543775/757544 (executing program) 2022/06/14 12:03:42 fetching corpus: 16542, signal 544236/758265 (executing program) 2022/06/14 12:03:42 fetching corpus: 16592, signal 544642/759000 (executing program) 2022/06/14 12:03:42 fetching corpus: 16642, signal 545157/759695 (executing program) 2022/06/14 12:03:42 fetching corpus: 16692, signal 545469/760408 (executing program) 2022/06/14 12:03:43 fetching corpus: 16742, signal 546017/761144 (executing program) 2022/06/14 12:03:43 fetching corpus: 16792, signal 546598/761867 (executing program) 2022/06/14 12:03:43 fetching corpus: 16842, signal 547129/762631 (executing program) 2022/06/14 12:03:43 fetching corpus: 16892, signal 547557/763281 (executing program) 2022/06/14 12:03:43 fetching corpus: 16942, signal 547953/763981 (executing program) 2022/06/14 12:03:43 fetching corpus: 16992, signal 548426/764692 (executing program) 2022/06/14 12:03:43 fetching corpus: 17042, signal 548693/765382 (executing program) 2022/06/14 12:03:43 fetching corpus: 17092, signal 549357/766111 (executing program) 2022/06/14 12:03:43 fetching corpus: 17142, signal 549965/766788 (executing program) 2022/06/14 12:03:44 fetching corpus: 17192, signal 550312/767461 (executing program) 2022/06/14 12:03:44 fetching corpus: 17242, signal 550603/768156 (executing program) 2022/06/14 12:03:44 fetching corpus: 17292, signal 551172/768854 (executing program) 2022/06/14 12:03:44 fetching corpus: 17342, signal 551472/769483 (executing program) 2022/06/14 12:03:44 fetching corpus: 17392, signal 551913/770170 (executing program) 2022/06/14 12:03:44 fetching corpus: 17442, signal 552557/770854 (executing program) 2022/06/14 12:03:44 fetching corpus: 17492, signal 553162/771511 (executing program) 2022/06/14 12:03:44 fetching corpus: 17542, signal 553591/772206 (executing program) 2022/06/14 12:03:44 fetching corpus: 17592, signal 554033/772839 (executing program) 2022/06/14 12:03:44 fetching corpus: 17642, signal 554464/773537 (executing program) 2022/06/14 12:03:45 fetching corpus: 17692, signal 554898/774235 (executing program) 2022/06/14 12:03:45 fetching corpus: 17742, signal 555211/774861 (executing program) 2022/06/14 12:03:45 fetching corpus: 17792, signal 555687/775563 (executing program) 2022/06/14 12:03:45 fetching corpus: 17842, signal 555991/776159 (executing program) 2022/06/14 12:03:45 fetching corpus: 17891, signal 556584/776836 (executing program) 2022/06/14 12:03:46 fetching corpus: 17941, signal 557081/777508 (executing program) 2022/06/14 12:03:46 fetching corpus: 17991, signal 557608/778191 (executing program) 2022/06/14 12:03:46 fetching corpus: 18041, signal 558007/778820 (executing program) 2022/06/14 12:03:46 fetching corpus: 18091, signal 558558/779461 (executing program) 2022/06/14 12:03:46 fetching corpus: 18141, signal 558867/780069 (executing program) 2022/06/14 12:03:46 fetching corpus: 18191, signal 559428/780768 (executing program) 2022/06/14 12:03:46 fetching corpus: 18240, signal 559933/781417 (executing program) 2022/06/14 12:03:46 fetching corpus: 18290, signal 560525/782075 (executing program) 2022/06/14 12:03:46 fetching corpus: 18340, signal 560892/782720 (executing program) 2022/06/14 12:03:46 fetching corpus: 18390, signal 561516/783395 (executing program) 2022/06/14 12:03:47 fetching corpus: 18440, signal 561942/783991 (executing program) 2022/06/14 12:03:47 fetching corpus: 18490, signal 562528/784642 (executing program) 2022/06/14 12:03:47 fetching corpus: 18540, signal 562894/785261 (executing program) 2022/06/14 12:03:47 fetching corpus: 18590, signal 563495/785876 (executing program) 2022/06/14 12:03:47 fetching corpus: 18640, signal 563958/786504 (executing program) 2022/06/14 12:03:47 fetching corpus: 18690, signal 564340/787124 (executing program) 2022/06/14 12:03:47 fetching corpus: 18740, signal 564949/787744 (executing program) 2022/06/14 12:03:47 fetching corpus: 18790, signal 565381/788372 (executing program) 2022/06/14 12:03:48 fetching corpus: 18840, signal 565623/788990 (executing program) 2022/06/14 12:03:48 fetching corpus: 18890, signal 565999/789574 (executing program) 2022/06/14 12:03:48 fetching corpus: 18940, signal 566532/790191 (executing program) 2022/06/14 12:03:48 fetching corpus: 18990, signal 566959/790820 (executing program) 2022/06/14 12:03:48 fetching corpus: 19040, signal 567383/791458 (executing program) 2022/06/14 12:03:48 fetching corpus: 19090, signal 567694/792009 (executing program) 2022/06/14 12:03:48 fetching corpus: 19140, signal 568087/792583 (executing program) 2022/06/14 12:03:49 fetching corpus: 19190, signal 568503/793199 (executing program) 2022/06/14 12:03:49 fetching corpus: 19239, signal 568898/793789 (executing program) 2022/06/14 12:03:49 fetching corpus: 19289, signal 569342/794373 (executing program) 2022/06/14 12:03:49 fetching corpus: 19339, signal 569865/794961 (executing program) 2022/06/14 12:03:49 fetching corpus: 19389, signal 570318/795536 (executing program) 2022/06/14 12:03:49 fetching corpus: 19439, signal 570886/796139 (executing program) 2022/06/14 12:03:49 fetching corpus: 19489, signal 571396/796737 (executing program) 2022/06/14 12:03:49 fetching corpus: 19539, signal 571768/797340 (executing program) 2022/06/14 12:03:49 fetching corpus: 19589, signal 572341/797934 (executing program) 2022/06/14 12:03:49 fetching corpus: 19638, signal 572799/798504 (executing program) 2022/06/14 12:03:50 fetching corpus: 19688, signal 573198/799080 (executing program) 2022/06/14 12:03:50 fetching corpus: 19738, signal 573547/799656 (executing program) 2022/06/14 12:03:50 fetching corpus: 19788, signal 573844/800238 (executing program) 2022/06/14 12:03:50 fetching corpus: 19838, signal 574436/800777 (executing program) 2022/06/14 12:03:50 fetching corpus: 19888, signal 574906/801336 (executing program) 2022/06/14 12:03:50 fetching corpus: 19938, signal 575335/801900 (executing program) 2022/06/14 12:03:50 fetching corpus: 19988, signal 575727/802465 (executing program) 2022/06/14 12:03:50 fetching corpus: 20038, signal 576499/802651 (executing program) 2022/06/14 12:03:51 fetching corpus: 20087, signal 576876/802651 (executing program) 2022/06/14 12:03:51 fetching corpus: 20137, signal 577374/802651 (executing program) 2022/06/14 12:03:51 fetching corpus: 20187, signal 577736/802651 (executing program) 2022/06/14 12:03:51 fetching corpus: 20237, signal 578171/802651 (executing program) 2022/06/14 12:03:51 fetching corpus: 20287, signal 578670/802651 (executing program) 2022/06/14 12:03:51 fetching corpus: 20337, signal 579183/802651 (executing program) 2022/06/14 12:03:51 fetching corpus: 20387, signal 579559/802658 (executing program) 2022/06/14 12:03:51 fetching corpus: 20437, signal 579984/802658 (executing program) 2022/06/14 12:03:51 fetching corpus: 20487, signal 580199/802658 (executing program) 2022/06/14 12:03:52 fetching corpus: 20537, signal 580639/802658 (executing program) 2022/06/14 12:03:52 fetching corpus: 20587, signal 580854/802658 (executing program) 2022/06/14 12:03:52 fetching corpus: 20637, signal 581220/802658 (executing program) 2022/06/14 12:03:52 fetching corpus: 20687, signal 581691/802658 (executing program) 2022/06/14 12:03:52 fetching corpus: 20737, signal 582027/802658 (executing program) 2022/06/14 12:03:52 fetching corpus: 20787, signal 582412/802666 (executing program) 2022/06/14 12:03:52 fetching corpus: 20837, signal 582864/802666 (executing program) 2022/06/14 12:03:53 fetching corpus: 20887, signal 583628/802666 (executing program) 2022/06/14 12:03:53 fetching corpus: 20937, signal 583964/802666 (executing program) 2022/06/14 12:03:53 fetching corpus: 20987, signal 584788/802666 (executing program) 2022/06/14 12:03:53 fetching corpus: 21037, signal 585062/802666 (executing program) 2022/06/14 12:03:53 fetching corpus: 21087, signal 585395/802666 (executing program) 2022/06/14 12:03:53 fetching corpus: 21137, signal 585755/802666 (executing program) 2022/06/14 12:03:53 fetching corpus: 21187, signal 586184/802666 (executing program) 2022/06/14 12:03:53 fetching corpus: 21237, signal 586623/802666 (executing program) 2022/06/14 12:03:54 fetching corpus: 21287, signal 586907/802666 (executing program) 2022/06/14 12:03:54 fetching corpus: 21337, signal 587237/802666 (executing program) 2022/06/14 12:03:54 fetching corpus: 21387, signal 587765/802666 (executing program) 2022/06/14 12:03:54 fetching corpus: 21437, signal 588068/802666 (executing program) 2022/06/14 12:03:54 fetching corpus: 21487, signal 588573/802666 (executing program) 2022/06/14 12:03:54 fetching corpus: 21537, signal 589028/802666 (executing program) 2022/06/14 12:03:54 fetching corpus: 21587, signal 589532/802666 (executing program) 2022/06/14 12:03:54 fetching corpus: 21637, signal 591316/802666 (executing program) 2022/06/14 12:03:54 fetching corpus: 21687, signal 591753/802666 (executing program) 2022/06/14 12:03:55 fetching corpus: 21737, signal 592283/802666 (executing program) 2022/06/14 12:03:55 fetching corpus: 21787, signal 592909/802666 (executing program) 2022/06/14 12:03:55 fetching corpus: 21837, signal 593432/802666 (executing program) 2022/06/14 12:03:55 fetching corpus: 21887, signal 593933/802666 (executing program) 2022/06/14 12:03:55 fetching corpus: 21937, signal 594443/802666 (executing program) 2022/06/14 12:03:55 fetching corpus: 21987, signal 594796/802666 (executing program) 2022/06/14 12:03:55 fetching corpus: 22037, signal 595374/802666 (executing program) 2022/06/14 12:03:55 fetching corpus: 22087, signal 595785/802666 (executing program) 2022/06/14 12:03:55 fetching corpus: 22137, signal 596337/802666 (executing program) 2022/06/14 12:03:56 fetching corpus: 22187, signal 597051/802666 (executing program) 2022/06/14 12:03:56 fetching corpus: 22237, signal 597547/802666 (executing program) 2022/06/14 12:03:56 fetching corpus: 22287, signal 598076/802666 (executing program) 2022/06/14 12:03:56 fetching corpus: 22337, signal 598541/802666 (executing program) 2022/06/14 12:03:56 fetching corpus: 22387, signal 599038/802666 (executing program) 2022/06/14 12:03:56 fetching corpus: 22437, signal 599423/802666 (executing program) 2022/06/14 12:03:56 fetching corpus: 22487, signal 599743/802666 (executing program) 2022/06/14 12:03:56 fetching corpus: 22537, signal 600069/802666 (executing program) 2022/06/14 12:03:56 fetching corpus: 22587, signal 600363/802666 (executing program) 2022/06/14 12:03:57 fetching corpus: 22637, signal 600824/802666 (executing program) 2022/06/14 12:03:57 fetching corpus: 22687, signal 601312/802666 (executing program) 2022/06/14 12:03:57 fetching corpus: 22737, signal 601783/802666 (executing program) 2022/06/14 12:03:57 fetching corpus: 22787, signal 602284/802667 (executing program) 2022/06/14 12:03:57 fetching corpus: 22837, signal 602685/802667 (executing program) 2022/06/14 12:03:57 fetching corpus: 22887, signal 604032/802667 (executing program) 2022/06/14 12:03:57 fetching corpus: 22937, signal 604279/802667 (executing program) 2022/06/14 12:03:57 fetching corpus: 22987, signal 604656/802667 (executing program) 2022/06/14 12:03:58 fetching corpus: 23037, signal 605074/802667 (executing program) 2022/06/14 12:03:58 fetching corpus: 23087, signal 605430/802667 (executing program) 2022/06/14 12:03:58 fetching corpus: 23137, signal 605719/802667 (executing program) 2022/06/14 12:03:58 fetching corpus: 23187, signal 606197/802667 (executing program) 2022/06/14 12:03:58 fetching corpus: 23237, signal 606729/802667 (executing program) 2022/06/14 12:03:58 fetching corpus: 23287, signal 607188/802667 (executing program) 2022/06/14 12:03:58 fetching corpus: 23337, signal 607496/802667 (executing program) 2022/06/14 12:03:59 fetching corpus: 23387, signal 607852/802667 (executing program) 2022/06/14 12:03:59 fetching corpus: 23437, signal 608312/802667 (executing program) 2022/06/14 12:03:59 fetching corpus: 23487, signal 608655/802667 (executing program) 2022/06/14 12:03:59 fetching corpus: 23537, signal 609106/802667 (executing program) 2022/06/14 12:03:59 fetching corpus: 23587, signal 609602/802667 (executing program) 2022/06/14 12:03:59 fetching corpus: 23637, signal 609904/802667 (executing program) 2022/06/14 12:03:59 fetching corpus: 23687, signal 610290/802667 (executing program) 2022/06/14 12:03:59 fetching corpus: 23737, signal 610746/802667 (executing program) 2022/06/14 12:03:59 fetching corpus: 23787, signal 611472/802667 (executing program) 2022/06/14 12:04:00 fetching corpus: 23837, signal 611924/802667 (executing program) 2022/06/14 12:04:00 fetching corpus: 23887, signal 612220/802667 (executing program) 2022/06/14 12:04:00 fetching corpus: 23937, signal 612597/802667 (executing program) 2022/06/14 12:04:00 fetching corpus: 23987, signal 613020/802667 (executing program) 2022/06/14 12:04:00 fetching corpus: 24037, signal 613309/802667 (executing program) 2022/06/14 12:04:00 fetching corpus: 24087, signal 613601/802667 (executing program) 2022/06/14 12:04:00 fetching corpus: 24137, signal 613994/802667 (executing program) 2022/06/14 12:04:00 fetching corpus: 24186, signal 614459/802668 (executing program) 2022/06/14 12:04:00 fetching corpus: 24236, signal 614744/802668 (executing program) 2022/06/14 12:04:01 fetching corpus: 24286, signal 615188/802668 (executing program) 2022/06/14 12:04:01 fetching corpus: 24336, signal 615522/802677 (executing program) 2022/06/14 12:04:01 fetching corpus: 24386, signal 615765/802677 (executing program) 2022/06/14 12:04:01 fetching corpus: 24436, signal 616642/802677 (executing program) 2022/06/14 12:04:01 fetching corpus: 24486, signal 616977/802677 (executing program) 2022/06/14 12:04:01 fetching corpus: 24536, signal 617217/802677 (executing program) 2022/06/14 12:04:01 fetching corpus: 24586, signal 617610/802677 (executing program) 2022/06/14 12:04:02 fetching corpus: 24636, signal 617907/802677 (executing program) 2022/06/14 12:04:02 fetching corpus: 24686, signal 618312/802677 (executing program) 2022/06/14 12:04:02 fetching corpus: 24736, signal 618920/802677 (executing program) 2022/06/14 12:04:02 fetching corpus: 24786, signal 619317/802677 (executing program) 2022/06/14 12:04:02 fetching corpus: 24836, signal 619619/802677 (executing program) 2022/06/14 12:04:02 fetching corpus: 24886, signal 620012/802677 (executing program) 2022/06/14 12:04:02 fetching corpus: 24936, signal 620371/802677 (executing program) 2022/06/14 12:04:02 fetching corpus: 24986, signal 620594/802677 (executing program) 2022/06/14 12:04:02 fetching corpus: 25036, signal 620997/802677 (executing program) 2022/06/14 12:04:02 fetching corpus: 25086, signal 621318/802677 (executing program) 2022/06/14 12:04:03 fetching corpus: 25136, signal 621667/802677 (executing program) 2022/06/14 12:04:03 fetching corpus: 25186, signal 622074/802677 (executing program) 2022/06/14 12:04:03 fetching corpus: 25236, signal 622548/802677 (executing program) 2022/06/14 12:04:03 fetching corpus: 25286, signal 622825/802677 (executing program) 2022/06/14 12:04:03 fetching corpus: 25336, signal 623251/802677 (executing program) 2022/06/14 12:04:03 fetching corpus: 25386, signal 623606/802677 (executing program) 2022/06/14 12:04:03 fetching corpus: 25436, signal 623903/802688 (executing program) 2022/06/14 12:04:03 fetching corpus: 25486, signal 624183/802688 (executing program) 2022/06/14 12:04:03 fetching corpus: 25536, signal 624520/802688 (executing program) 2022/06/14 12:04:04 fetching corpus: 25586, signal 624962/802688 (executing program) 2022/06/14 12:04:04 fetching corpus: 25636, signal 625184/802688 (executing program) 2022/06/14 12:04:04 fetching corpus: 25686, signal 625567/802688 (executing program) 2022/06/14 12:04:04 fetching corpus: 25736, signal 626023/802688 (executing program) 2022/06/14 12:04:04 fetching corpus: 25786, signal 626312/802688 (executing program) 2022/06/14 12:04:04 fetching corpus: 25836, signal 626681/802753 (executing program) 2022/06/14 12:04:04 fetching corpus: 25886, signal 627104/802753 (executing program) 2022/06/14 12:04:04 fetching corpus: 25936, signal 627354/802753 (executing program) 2022/06/14 12:04:04 fetching corpus: 25986, signal 627713/802753 (executing program) 2022/06/14 12:04:05 fetching corpus: 26036, signal 628069/802753 (executing program) 2022/06/14 12:04:05 fetching corpus: 26086, signal 628332/802753 (executing program) 2022/06/14 12:04:05 fetching corpus: 26136, signal 628657/802753 (executing program) 2022/06/14 12:04:05 fetching corpus: 26186, signal 629001/802753 (executing program) 2022/06/14 12:04:05 fetching corpus: 26236, signal 629317/802754 (executing program) 2022/06/14 12:04:05 fetching corpus: 26286, signal 629670/802754 (executing program) 2022/06/14 12:04:05 fetching corpus: 26336, signal 629917/802754 (executing program) 2022/06/14 12:04:05 fetching corpus: 26386, signal 630190/802754 (executing program) 2022/06/14 12:04:06 fetching corpus: 26436, signal 630447/802754 (executing program) 2022/06/14 12:04:06 fetching corpus: 26485, signal 630684/802755 (executing program) 2022/06/14 12:04:06 fetching corpus: 26535, signal 631005/802755 (executing program) 2022/06/14 12:04:06 fetching corpus: 26585, signal 631390/802755 (executing program) 2022/06/14 12:04:06 fetching corpus: 26635, signal 631746/802755 (executing program) 2022/06/14 12:04:06 fetching corpus: 26685, signal 632200/802755 (executing program) 2022/06/14 12:04:06 fetching corpus: 26735, signal 632740/802755 (executing program) 2022/06/14 12:04:06 fetching corpus: 26785, signal 632947/802755 (executing program) 2022/06/14 12:04:06 fetching corpus: 26835, signal 633662/802755 (executing program) 2022/06/14 12:04:07 fetching corpus: 26885, signal 634019/802755 (executing program) 2022/06/14 12:04:07 fetching corpus: 26935, signal 634401/802755 (executing program) 2022/06/14 12:04:07 fetching corpus: 26984, signal 634824/802755 (executing program) 2022/06/14 12:04:07 fetching corpus: 27034, signal 635166/802755 (executing program) 2022/06/14 12:04:07 fetching corpus: 27084, signal 635574/802755 (executing program) 2022/06/14 12:04:07 fetching corpus: 27134, signal 635953/802755 (executing program) 2022/06/14 12:04:07 fetching corpus: 27184, signal 636356/802755 (executing program) 2022/06/14 12:04:08 fetching corpus: 27234, signal 636696/802755 (executing program) 2022/06/14 12:04:08 fetching corpus: 27284, signal 637202/802755 (executing program) 2022/06/14 12:04:08 fetching corpus: 27334, signal 637574/802755 (executing program) 2022/06/14 12:04:08 fetching corpus: 27384, signal 638023/802755 (executing program) 2022/06/14 12:04:08 fetching corpus: 27434, signal 638278/802755 (executing program) 2022/06/14 12:04:08 fetching corpus: 27484, signal 638557/802755 (executing program) 2022/06/14 12:04:08 fetching corpus: 27534, signal 638880/802755 (executing program) 2022/06/14 12:04:08 fetching corpus: 27584, signal 639291/802755 (executing program) 2022/06/14 12:04:08 fetching corpus: 27634, signal 639612/802755 (executing program) 2022/06/14 12:04:09 fetching corpus: 27684, signal 640050/802755 (executing program) 2022/06/14 12:04:09 fetching corpus: 27734, signal 640310/802755 (executing program) 2022/06/14 12:04:09 fetching corpus: 27784, signal 640583/802755 (executing program) 2022/06/14 12:04:09 fetching corpus: 27834, signal 641005/802755 (executing program) 2022/06/14 12:04:09 fetching corpus: 27884, signal 641623/802755 (executing program) 2022/06/14 12:04:09 fetching corpus: 27934, signal 641861/802755 (executing program) 2022/06/14 12:04:09 fetching corpus: 27984, signal 642140/802755 (executing program) 2022/06/14 12:04:10 fetching corpus: 28034, signal 642435/802755 (executing program) 2022/06/14 12:04:10 fetching corpus: 28084, signal 642703/802755 (executing program) 2022/06/14 12:04:10 fetching corpus: 28134, signal 643068/802755 (executing program) 2022/06/14 12:04:10 fetching corpus: 28184, signal 643364/802755 (executing program) 2022/06/14 12:04:10 fetching corpus: 28234, signal 643698/802755 (executing program) 2022/06/14 12:04:10 fetching corpus: 28284, signal 644044/802756 (executing program) 2022/06/14 12:04:10 fetching corpus: 28334, signal 644370/802756 (executing program) 2022/06/14 12:04:10 fetching corpus: 28384, signal 644803/802756 (executing program) 2022/06/14 12:04:10 fetching corpus: 28434, signal 645252/802756 (executing program) 2022/06/14 12:04:11 fetching corpus: 28484, signal 645587/802756 (executing program) 2022/06/14 12:04:11 fetching corpus: 28534, signal 646016/802756 (executing program) 2022/06/14 12:04:11 fetching corpus: 28584, signal 646259/802756 (executing program) 2022/06/14 12:04:11 fetching corpus: 28634, signal 646620/802756 (executing program) 2022/06/14 12:04:11 fetching corpus: 28684, signal 646979/802756 (executing program) 2022/06/14 12:04:12 fetching corpus: 28734, signal 647227/802756 (executing program) 2022/06/14 12:04:12 fetching corpus: 28784, signal 647695/802756 (executing program) 2022/06/14 12:04:12 fetching corpus: 28834, signal 647990/802756 (executing program) 2022/06/14 12:04:12 fetching corpus: 28884, signal 648258/802756 (executing program) 2022/06/14 12:04:12 fetching corpus: 28934, signal 648657/802756 (executing program) 2022/06/14 12:04:12 fetching corpus: 28984, signal 649021/802757 (executing program) 2022/06/14 12:04:12 fetching corpus: 29034, signal 649347/802757 (executing program) 2022/06/14 12:04:12 fetching corpus: 29084, signal 649580/802757 (executing program) 2022/06/14 12:04:12 fetching corpus: 29134, signal 649801/802757 (executing program) 2022/06/14 12:04:13 fetching corpus: 29184, signal 650118/802758 (executing program) 2022/06/14 12:04:13 fetching corpus: 29234, signal 650544/802758 (executing program) 2022/06/14 12:04:13 fetching corpus: 29284, signal 650916/802769 (executing program) 2022/06/14 12:04:13 fetching corpus: 29334, signal 651239/802769 (executing program) 2022/06/14 12:04:13 fetching corpus: 29384, signal 651459/802769 (executing program) 2022/06/14 12:04:13 fetching corpus: 29434, signal 651790/802770 (executing program) 2022/06/14 12:04:13 fetching corpus: 29484, signal 652236/802770 (executing program) 2022/06/14 12:04:14 fetching corpus: 29534, signal 652466/802770 (executing program) 2022/06/14 12:04:14 fetching corpus: 29584, signal 652746/802770 (executing program) 2022/06/14 12:04:14 fetching corpus: 29634, signal 652961/802770 (executing program) 2022/06/14 12:04:14 fetching corpus: 29684, signal 653226/802770 (executing program) 2022/06/14 12:04:14 fetching corpus: 29734, signal 653748/802770 (executing program) 2022/06/14 12:04:14 fetching corpus: 29784, signal 653962/802770 (executing program) 2022/06/14 12:04:14 fetching corpus: 29834, signal 654198/802770 (executing program) 2022/06/14 12:04:14 fetching corpus: 29884, signal 654471/802770 (executing program) 2022/06/14 12:04:15 fetching corpus: 29934, signal 654743/802770 (executing program) 2022/06/14 12:04:15 fetching corpus: 29984, signal 655013/802770 (executing program) 2022/06/14 12:04:15 fetching corpus: 30034, signal 655336/802770 (executing program) 2022/06/14 12:04:15 fetching corpus: 30084, signal 655518/802770 (executing program) 2022/06/14 12:04:15 fetching corpus: 30134, signal 655951/802770 (executing program) 2022/06/14 12:04:15 fetching corpus: 30184, signal 656374/802770 (executing program) 2022/06/14 12:04:15 fetching corpus: 30234, signal 656694/802770 (executing program) 2022/06/14 12:04:15 fetching corpus: 30284, signal 656973/802773 (executing program) 2022/06/14 12:04:15 fetching corpus: 30334, signal 657244/802773 (executing program) 2022/06/14 12:04:15 fetching corpus: 30384, signal 657600/802773 (executing program) 2022/06/14 12:04:16 fetching corpus: 30434, signal 657925/802773 (executing program) 2022/06/14 12:04:16 fetching corpus: 30484, signal 658229/802773 (executing program) 2022/06/14 12:04:16 fetching corpus: 30534, signal 658547/802773 (executing program) 2022/06/14 12:04:16 fetching corpus: 30584, signal 658775/802773 (executing program) 2022/06/14 12:04:16 fetching corpus: 30634, signal 659178/802773 (executing program) 2022/06/14 12:04:16 fetching corpus: 30684, signal 659552/802798 (executing program) 2022/06/14 12:04:16 fetching corpus: 30734, signal 659925/802798 (executing program) 2022/06/14 12:04:16 fetching corpus: 30784, signal 660167/802798 (executing program) 2022/06/14 12:04:16 fetching corpus: 30834, signal 660467/802798 (executing program) 2022/06/14 12:04:17 fetching corpus: 30884, signal 660897/802798 (executing program) 2022/06/14 12:04:17 fetching corpus: 30934, signal 661202/802798 (executing program) 2022/06/14 12:04:17 fetching corpus: 30984, signal 661630/802798 (executing program) 2022/06/14 12:04:17 fetching corpus: 31034, signal 661918/802798 (executing program) 2022/06/14 12:04:17 fetching corpus: 31084, signal 662146/802798 (executing program) 2022/06/14 12:04:17 fetching corpus: 31134, signal 662458/802798 (executing program) 2022/06/14 12:04:17 fetching corpus: 31184, signal 662780/802798 (executing program) 2022/06/14 12:04:18 fetching corpus: 31234, signal 663141/802798 (executing program) 2022/06/14 12:04:18 fetching corpus: 31284, signal 664966/802798 (executing program) 2022/06/14 12:04:18 fetching corpus: 31334, signal 665339/802798 (executing program) 2022/06/14 12:04:18 fetching corpus: 31384, signal 665590/802798 (executing program) 2022/06/14 12:04:18 fetching corpus: 31434, signal 665928/802798 (executing program) 2022/06/14 12:04:18 fetching corpus: 31484, signal 666276/802798 (executing program) 2022/06/14 12:04:18 fetching corpus: 31534, signal 666453/802798 (executing program) 2022/06/14 12:04:18 fetching corpus: 31584, signal 666774/802798 (executing program) 2022/06/14 12:04:18 fetching corpus: 31634, signal 667070/802798 (executing program) 2022/06/14 12:04:18 fetching corpus: 31684, signal 667310/802798 (executing program) 2022/06/14 12:04:19 fetching corpus: 31734, signal 667514/802798 (executing program) 2022/06/14 12:04:19 fetching corpus: 31784, signal 667749/802798 (executing program) 2022/06/14 12:04:19 fetching corpus: 31834, signal 668037/802798 (executing program) 2022/06/14 12:04:19 fetching corpus: 31884, signal 668382/802798 (executing program) 2022/06/14 12:04:19 fetching corpus: 31934, signal 668715/802798 (executing program) 2022/06/14 12:04:19 fetching corpus: 31984, signal 668950/802798 (executing program) 2022/06/14 12:04:19 fetching corpus: 32034, signal 669157/802798 (executing program) 2022/06/14 12:04:19 fetching corpus: 32084, signal 669481/802798 (executing program) 2022/06/14 12:04:19 fetching corpus: 32134, signal 669904/802798 (executing program) 2022/06/14 12:04:19 fetching corpus: 32184, signal 670119/802798 (executing program) 2022/06/14 12:04:19 fetching corpus: 32234, signal 670392/802798 (executing program) 2022/06/14 12:04:20 fetching corpus: 32284, signal 670889/802798 (executing program) 2022/06/14 12:04:20 fetching corpus: 32334, signal 671216/802798 (executing program) 2022/06/14 12:04:20 fetching corpus: 32384, signal 671538/802798 (executing program) 2022/06/14 12:04:20 fetching corpus: 32434, signal 671853/802798 (executing program) 2022/06/14 12:04:20 fetching corpus: 32484, signal 672141/802798 (executing program) 2022/06/14 12:04:20 fetching corpus: 32534, signal 672404/802798 (executing program) 2022/06/14 12:04:20 fetching corpus: 32584, signal 672629/802798 (executing program) 2022/06/14 12:04:20 fetching corpus: 32634, signal 672870/802798 (executing program) 2022/06/14 12:04:21 fetching corpus: 32684, signal 673129/802798 (executing program) 2022/06/14 12:04:21 fetching corpus: 32734, signal 673427/802798 (executing program) 2022/06/14 12:04:21 fetching corpus: 32784, signal 673764/802798 (executing program) 2022/06/14 12:04:21 fetching corpus: 32834, signal 674093/802798 (executing program) [ 132.487678][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.487729][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/14 12:04:21 fetching corpus: 32884, signal 674443/802798 (executing program) 2022/06/14 12:04:21 fetching corpus: 32934, signal 674775/802798 (executing program) 2022/06/14 12:04:22 fetching corpus: 32984, signal 675002/802798 (executing program) 2022/06/14 12:04:22 fetching corpus: 33034, signal 675244/802798 (executing program) 2022/06/14 12:04:22 fetching corpus: 33084, signal 675607/802798 (executing program) 2022/06/14 12:04:22 fetching corpus: 33134, signal 675851/802798 (executing program) 2022/06/14 12:04:22 fetching corpus: 33184, signal 676390/802798 (executing program) 2022/06/14 12:04:22 fetching corpus: 33234, signal 676575/802798 (executing program) 2022/06/14 12:04:22 fetching corpus: 33284, signal 676937/802798 (executing program) 2022/06/14 12:04:22 fetching corpus: 33334, signal 677221/802798 (executing program) 2022/06/14 12:04:22 fetching corpus: 33384, signal 677637/802798 (executing program) 2022/06/14 12:04:22 fetching corpus: 33434, signal 677851/802798 (executing program) 2022/06/14 12:04:22 fetching corpus: 33484, signal 678124/802798 (executing program) 2022/06/14 12:04:23 fetching corpus: 33534, signal 678682/802798 (executing program) 2022/06/14 12:04:23 fetching corpus: 33584, signal 679053/802798 (executing program) 2022/06/14 12:04:23 fetching corpus: 33634, signal 679366/802798 (executing program) 2022/06/14 12:04:23 fetching corpus: 33684, signal 679658/802798 (executing program) 2022/06/14 12:04:23 fetching corpus: 33734, signal 679883/802798 (executing program) 2022/06/14 12:04:23 fetching corpus: 33784, signal 680159/802798 (executing program) 2022/06/14 12:04:23 fetching corpus: 33834, signal 680415/802798 (executing program) 2022/06/14 12:04:23 fetching corpus: 33884, signal 680577/802798 (executing program) 2022/06/14 12:04:23 fetching corpus: 33934, signal 680932/802798 (executing program) 2022/06/14 12:04:24 fetching corpus: 33984, signal 681167/802798 (executing program) 2022/06/14 12:04:24 fetching corpus: 34034, signal 681459/802798 (executing program) 2022/06/14 12:04:24 fetching corpus: 34084, signal 681695/802798 (executing program) 2022/06/14 12:04:24 fetching corpus: 34134, signal 682048/802798 (executing program) 2022/06/14 12:04:24 fetching corpus: 34184, signal 682275/802798 (executing program) 2022/06/14 12:04:24 fetching corpus: 34234, signal 682920/802798 (executing program) 2022/06/14 12:04:25 fetching corpus: 34284, signal 683239/802798 (executing program) 2022/06/14 12:04:25 fetching corpus: 34334, signal 683451/802798 (executing program) 2022/06/14 12:04:25 fetching corpus: 34384, signal 683936/802806 (executing program) 2022/06/14 12:04:25 fetching corpus: 34434, signal 684396/802806 (executing program) 2022/06/14 12:04:25 fetching corpus: 34484, signal 684816/802806 (executing program) 2022/06/14 12:04:25 fetching corpus: 34534, signal 685093/802806 (executing program) 2022/06/14 12:04:25 fetching corpus: 34584, signal 685309/802808 (executing program) 2022/06/14 12:04:25 fetching corpus: 34634, signal 685573/802808 (executing program) 2022/06/14 12:04:25 fetching corpus: 34684, signal 685910/802808 (executing program) 2022/06/14 12:04:26 fetching corpus: 34734, signal 686138/802808 (executing program) 2022/06/14 12:04:26 fetching corpus: 34784, signal 686367/802808 (executing program) 2022/06/14 12:04:26 fetching corpus: 34834, signal 686680/802808 (executing program) 2022/06/14 12:04:26 fetching corpus: 34884, signal 686941/802808 (executing program) 2022/06/14 12:04:26 fetching corpus: 34934, signal 687247/802808 (executing program) 2022/06/14 12:04:26 fetching corpus: 34984, signal 688161/802808 (executing program) 2022/06/14 12:04:26 fetching corpus: 35034, signal 688568/802808 (executing program) 2022/06/14 12:04:26 fetching corpus: 35084, signal 688816/802808 (executing program) 2022/06/14 12:04:26 fetching corpus: 35134, signal 689053/802808 (executing program) 2022/06/14 12:04:26 fetching corpus: 35184, signal 689333/802808 (executing program) 2022/06/14 12:04:27 fetching corpus: 35234, signal 689568/802808 (executing program) 2022/06/14 12:04:27 fetching corpus: 35284, signal 689931/802808 (executing program) 2022/06/14 12:04:27 fetching corpus: 35334, signal 690174/802808 (executing program) 2022/06/14 12:04:27 fetching corpus: 35384, signal 690306/802808 (executing program) 2022/06/14 12:04:27 fetching corpus: 35434, signal 690595/802808 (executing program) 2022/06/14 12:04:27 fetching corpus: 35484, signal 690769/802808 (executing program) 2022/06/14 12:04:27 fetching corpus: 35534, signal 691163/802814 (executing program) 2022/06/14 12:04:27 fetching corpus: 35584, signal 691398/802814 (executing program) 2022/06/14 12:04:27 fetching corpus: 35634, signal 691659/802814 (executing program) 2022/06/14 12:04:28 fetching corpus: 35684, signal 691901/802814 (executing program) 2022/06/14 12:04:28 fetching corpus: 35734, signal 692319/802814 (executing program) 2022/06/14 12:04:28 fetching corpus: 35784, signal 692554/802814 (executing program) 2022/06/14 12:04:28 fetching corpus: 35834, signal 692781/802814 (executing program) 2022/06/14 12:04:28 fetching corpus: 35884, signal 693175/802814 (executing program) 2022/06/14 12:04:28 fetching corpus: 35934, signal 693544/802831 (executing program) 2022/06/14 12:04:28 fetching corpus: 35984, signal 693743/802831 (executing program) 2022/06/14 12:04:28 fetching corpus: 36034, signal 693965/802831 (executing program) 2022/06/14 12:04:28 fetching corpus: 36084, signal 694185/802831 (executing program) 2022/06/14 12:04:29 fetching corpus: 36134, signal 694463/802831 (executing program) 2022/06/14 12:04:29 fetching corpus: 36184, signal 694721/802831 (executing program) 2022/06/14 12:04:29 fetching corpus: 36234, signal 694914/802831 (executing program) 2022/06/14 12:04:29 fetching corpus: 36284, signal 695114/802831 (executing program) 2022/06/14 12:04:29 fetching corpus: 36334, signal 695452/802831 (executing program) 2022/06/14 12:04:29 fetching corpus: 36384, signal 695634/802831 (executing program) 2022/06/14 12:04:29 fetching corpus: 36434, signal 695975/802831 (executing program) 2022/06/14 12:04:29 fetching corpus: 36484, signal 696121/802831 (executing program) 2022/06/14 12:04:30 fetching corpus: 36534, signal 698710/802831 (executing program) 2022/06/14 12:04:30 fetching corpus: 36584, signal 698920/802831 (executing program) 2022/06/14 12:04:30 fetching corpus: 36634, signal 699090/802831 (executing program) 2022/06/14 12:04:30 fetching corpus: 36684, signal 699537/802831 (executing program) 2022/06/14 12:04:30 fetching corpus: 36734, signal 699802/802831 (executing program) 2022/06/14 12:04:30 fetching corpus: 36784, signal 700020/802831 (executing program) 2022/06/14 12:04:30 fetching corpus: 36834, signal 700228/802831 (executing program) 2022/06/14 12:04:30 fetching corpus: 36884, signal 700459/802831 (executing program) 2022/06/14 12:04:30 fetching corpus: 36934, signal 700653/802831 (executing program) 2022/06/14 12:04:30 fetching corpus: 36984, signal 700984/802831 (executing program) 2022/06/14 12:04:31 fetching corpus: 37034, signal 701215/802831 (executing program) 2022/06/14 12:04:31 fetching corpus: 37084, signal 701468/802831 (executing program) 2022/06/14 12:04:31 fetching corpus: 37134, signal 701740/802831 (executing program) 2022/06/14 12:04:31 fetching corpus: 37184, signal 702050/802831 (executing program) 2022/06/14 12:04:31 fetching corpus: 37234, signal 702252/802831 (executing program) 2022/06/14 12:04:31 fetching corpus: 37284, signal 702511/802831 (executing program) 2022/06/14 12:04:31 fetching corpus: 37334, signal 702807/802831 (executing program) 2022/06/14 12:04:31 fetching corpus: 37384, signal 703223/802831 (executing program) 2022/06/14 12:04:31 fetching corpus: 37434, signal 703492/802831 (executing program) 2022/06/14 12:04:32 fetching corpus: 37484, signal 703722/802831 (executing program) 2022/06/14 12:04:32 fetching corpus: 37534, signal 704001/802831 (executing program) 2022/06/14 12:04:32 fetching corpus: 37584, signal 704205/802831 (executing program) 2022/06/14 12:04:32 fetching corpus: 37634, signal 704448/802831 (executing program) 2022/06/14 12:04:32 fetching corpus: 37684, signal 704709/802831 (executing program) 2022/06/14 12:04:32 fetching corpus: 37734, signal 704887/802831 (executing program) 2022/06/14 12:04:32 fetching corpus: 37784, signal 705109/802831 (executing program) 2022/06/14 12:04:32 fetching corpus: 37834, signal 705326/802831 (executing program) 2022/06/14 12:04:32 fetching corpus: 37884, signal 705779/802831 (executing program) 2022/06/14 12:04:33 fetching corpus: 37934, signal 706028/802831 (executing program) 2022/06/14 12:04:33 fetching corpus: 37984, signal 706354/802831 (executing program) 2022/06/14 12:04:33 fetching corpus: 38034, signal 706595/802831 (executing program) 2022/06/14 12:04:33 fetching corpus: 38084, signal 706823/802831 (executing program) 2022/06/14 12:04:33 fetching corpus: 38134, signal 707120/802831 (executing program) 2022/06/14 12:04:33 fetching corpus: 38184, signal 707270/802831 (executing program) 2022/06/14 12:04:33 fetching corpus: 38234, signal 707456/802831 (executing program) 2022/06/14 12:04:34 fetching corpus: 38284, signal 707687/802831 (executing program) 2022/06/14 12:04:34 fetching corpus: 38334, signal 708527/802831 (executing program) 2022/06/14 12:04:34 fetching corpus: 38384, signal 708842/802832 (executing program) 2022/06/14 12:04:34 fetching corpus: 38434, signal 709279/802832 (executing program) 2022/06/14 12:04:34 fetching corpus: 38484, signal 709651/802832 (executing program) 2022/06/14 12:04:34 fetching corpus: 38534, signal 709837/802832 (executing program) 2022/06/14 12:04:34 fetching corpus: 38584, signal 710015/802832 (executing program) 2022/06/14 12:04:34 fetching corpus: 38634, signal 710294/802832 (executing program) 2022/06/14 12:04:34 fetching corpus: 38684, signal 710815/802832 (executing program) 2022/06/14 12:04:35 fetching corpus: 38734, signal 711062/802832 (executing program) 2022/06/14 12:04:35 fetching corpus: 38783, signal 711410/802834 (executing program) 2022/06/14 12:04:35 fetching corpus: 38833, signal 711730/802834 (executing program) 2022/06/14 12:04:35 fetching corpus: 38883, signal 711937/802834 (executing program) 2022/06/14 12:04:36 fetching corpus: 38933, signal 712158/802834 (executing program) 2022/06/14 12:04:36 fetching corpus: 38983, signal 712378/802834 (executing program) 2022/06/14 12:04:36 fetching corpus: 39033, signal 712642/802834 (executing program) 2022/06/14 12:04:36 fetching corpus: 39083, signal 712835/802835 (executing program) 2022/06/14 12:04:36 fetching corpus: 39133, signal 713087/802835 (executing program) 2022/06/14 12:04:36 fetching corpus: 39183, signal 713412/802835 (executing program) 2022/06/14 12:04:36 fetching corpus: 39233, signal 714530/802835 (executing program) 2022/06/14 12:04:37 fetching corpus: 39283, signal 714801/802835 (executing program) 2022/06/14 12:04:37 fetching corpus: 39333, signal 715058/802842 (executing program) 2022/06/14 12:04:37 fetching corpus: 39383, signal 715437/802842 (executing program) 2022/06/14 12:04:37 fetching corpus: 39433, signal 715704/802842 (executing program) 2022/06/14 12:04:37 fetching corpus: 39483, signal 715993/802842 (executing program) 2022/06/14 12:04:37 fetching corpus: 39533, signal 717124/802842 (executing program) 2022/06/14 12:04:38 fetching corpus: 39583, signal 717428/802842 (executing program) 2022/06/14 12:04:38 fetching corpus: 39633, signal 717781/802842 (executing program) 2022/06/14 12:04:38 fetching corpus: 39683, signal 717984/802842 (executing program) 2022/06/14 12:04:38 fetching corpus: 39733, signal 718143/802842 (executing program) 2022/06/14 12:04:38 fetching corpus: 39783, signal 718382/802842 (executing program) 2022/06/14 12:04:38 fetching corpus: 39833, signal 719321/802842 (executing program) 2022/06/14 12:04:38 fetching corpus: 39883, signal 719547/802842 (executing program) 2022/06/14 12:04:38 fetching corpus: 39933, signal 719885/802842 (executing program) 2022/06/14 12:04:38 fetching corpus: 39983, signal 720110/802842 (executing program) 2022/06/14 12:04:38 fetching corpus: 40033, signal 720373/802842 (executing program) 2022/06/14 12:04:39 fetching corpus: 40083, signal 720538/802842 (executing program) 2022/06/14 12:04:39 fetching corpus: 40133, signal 720744/802842 (executing program) 2022/06/14 12:04:39 fetching corpus: 40183, signal 720916/802842 (executing program) 2022/06/14 12:04:39 fetching corpus: 40233, signal 721099/802842 (executing program) 2022/06/14 12:04:39 fetching corpus: 40283, signal 721357/802842 (executing program) 2022/06/14 12:04:39 fetching corpus: 40333, signal 721648/802842 (executing program) 2022/06/14 12:04:39 fetching corpus: 40383, signal 721810/802842 (executing program) 2022/06/14 12:04:39 fetching corpus: 40433, signal 722022/802853 (executing program) 2022/06/14 12:04:39 fetching corpus: 40483, signal 722246/802853 (executing program) 2022/06/14 12:04:39 fetching corpus: 40533, signal 722462/802853 (executing program) 2022/06/14 12:04:40 fetching corpus: 40583, signal 722751/802853 (executing program) 2022/06/14 12:04:40 fetching corpus: 40633, signal 723109/802853 (executing program) 2022/06/14 12:04:40 fetching corpus: 40683, signal 723267/802853 (executing program) 2022/06/14 12:04:40 fetching corpus: 40733, signal 723503/802853 (executing program) 2022/06/14 12:04:40 fetching corpus: 40783, signal 723786/802853 (executing program) 2022/06/14 12:04:40 fetching corpus: 40833, signal 724040/802869 (executing program) 2022/06/14 12:04:40 fetching corpus: 40883, signal 724241/802869 (executing program) 2022/06/14 12:04:40 fetching corpus: 40933, signal 724452/802869 (executing program) 2022/06/14 12:04:40 fetching corpus: 40983, signal 724633/802869 (executing program) 2022/06/14 12:04:41 fetching corpus: 41033, signal 724871/802869 (executing program) 2022/06/14 12:04:41 fetching corpus: 41083, signal 725030/802869 (executing program) 2022/06/14 12:04:41 fetching corpus: 41133, signal 725268/802869 (executing program) 2022/06/14 12:04:41 fetching corpus: 41183, signal 728225/802869 (executing program) 2022/06/14 12:04:41 fetching corpus: 41233, signal 728535/802869 (executing program) 2022/06/14 12:04:41 fetching corpus: 41283, signal 728709/802869 (executing program) 2022/06/14 12:04:41 fetching corpus: 41333, signal 729018/802869 (executing program) 2022/06/14 12:04:42 fetching corpus: 41383, signal 729169/802869 (executing program) 2022/06/14 12:04:42 fetching corpus: 41433, signal 729406/802869 (executing program) 2022/06/14 12:04:42 fetching corpus: 41483, signal 729644/802869 (executing program) 2022/06/14 12:04:42 fetching corpus: 41533, signal 729828/802869 (executing program) 2022/06/14 12:04:42 fetching corpus: 41583, signal 730030/802869 (executing program) 2022/06/14 12:04:42 fetching corpus: 41633, signal 730212/802869 (executing program) 2022/06/14 12:04:42 fetching corpus: 41683, signal 730522/802869 (executing program) 2022/06/14 12:04:42 fetching corpus: 41733, signal 730709/802869 (executing program) 2022/06/14 12:04:43 fetching corpus: 41783, signal 730955/802869 (executing program) 2022/06/14 12:04:43 fetching corpus: 41833, signal 731136/802869 (executing program) 2022/06/14 12:04:43 fetching corpus: 41883, signal 731349/802869 (executing program) 2022/06/14 12:04:43 fetching corpus: 41933, signal 731565/802869 (executing program) 2022/06/14 12:04:43 fetching corpus: 41983, signal 731917/802869 (executing program) 2022/06/14 12:04:43 fetching corpus: 42033, signal 732195/802869 (executing program) 2022/06/14 12:04:43 fetching corpus: 42083, signal 732428/802869 (executing program) 2022/06/14 12:04:43 fetching corpus: 42133, signal 732637/802869 (executing program) 2022/06/14 12:04:43 fetching corpus: 42183, signal 733066/802869 (executing program) 2022/06/14 12:04:44 fetching corpus: 42233, signal 733324/802869 (executing program) 2022/06/14 12:04:44 fetching corpus: 42283, signal 733530/802869 (executing program) 2022/06/14 12:04:44 fetching corpus: 42333, signal 733709/802869 (executing program) 2022/06/14 12:04:44 fetching corpus: 42383, signal 733982/802869 (executing program) 2022/06/14 12:04:44 fetching corpus: 42433, signal 734155/802869 (executing program) 2022/06/14 12:04:44 fetching corpus: 42483, signal 736950/802869 (executing program) 2022/06/14 12:04:44 fetching corpus: 42533, signal 737160/802869 (executing program) 2022/06/14 12:04:44 fetching corpus: 42583, signal 737488/802869 (executing program) 2022/06/14 12:04:44 fetching corpus: 42633, signal 737845/802869 (executing program) 2022/06/14 12:04:45 fetching corpus: 42683, signal 738060/802869 (executing program) 2022/06/14 12:04:45 fetching corpus: 42733, signal 738367/802869 (executing program) 2022/06/14 12:04:45 fetching corpus: 42783, signal 738582/802869 (executing program) 2022/06/14 12:04:45 fetching corpus: 42833, signal 738845/802869 (executing program) 2022/06/14 12:04:45 fetching corpus: 42883, signal 739175/802869 (executing program) 2022/06/14 12:04:45 fetching corpus: 42933, signal 739347/802869 (executing program) 2022/06/14 12:04:45 fetching corpus: 42983, signal 739531/802869 (executing program) 2022/06/14 12:04:45 fetching corpus: 43033, signal 739724/802869 (executing program) 2022/06/14 12:04:45 fetching corpus: 43083, signal 739859/802869 (executing program) 2022/06/14 12:04:45 fetching corpus: 43133, signal 740047/802869 (executing program) 2022/06/14 12:04:46 fetching corpus: 43183, signal 740275/802869 (executing program) 2022/06/14 12:04:46 fetching corpus: 43233, signal 740656/802869 (executing program) 2022/06/14 12:04:46 fetching corpus: 43283, signal 740846/802869 (executing program) 2022/06/14 12:04:46 fetching corpus: 43333, signal 741022/802869 (executing program) 2022/06/14 12:04:46 fetching corpus: 43383, signal 741280/802869 (executing program) 2022/06/14 12:04:46 fetching corpus: 43433, signal 741493/802869 (executing program) 2022/06/14 12:04:46 fetching corpus: 43483, signal 741757/802869 (executing program) 2022/06/14 12:04:47 fetching corpus: 43533, signal 742026/802870 (executing program) 2022/06/14 12:04:47 fetching corpus: 43583, signal 742276/802870 (executing program) 2022/06/14 12:04:47 fetching corpus: 43633, signal 742429/802870 (executing program) 2022/06/14 12:04:47 fetching corpus: 43683, signal 742613/802870 (executing program) 2022/06/14 12:04:47 fetching corpus: 43733, signal 745349/802870 (executing program) 2022/06/14 12:04:47 fetching corpus: 43783, signal 745529/802870 (executing program) 2022/06/14 12:04:47 fetching corpus: 43833, signal 745783/802870 (executing program) 2022/06/14 12:04:48 fetching corpus: 43883, signal 746272/802870 (executing program) 2022/06/14 12:04:48 fetching corpus: 43933, signal 746425/802870 (executing program) 2022/06/14 12:04:48 fetching corpus: 43983, signal 746610/802870 (executing program) 2022/06/14 12:04:48 fetching corpus: 44033, signal 746847/802870 (executing program) 2022/06/14 12:04:48 fetching corpus: 44083, signal 747064/802870 (executing program) 2022/06/14 12:04:48 fetching corpus: 44133, signal 747226/802870 (executing program) 2022/06/14 12:04:48 fetching corpus: 44182, signal 747454/802871 (executing program) 2022/06/14 12:04:48 fetching corpus: 44232, signal 747752/802871 (executing program) 2022/06/14 12:04:48 fetching corpus: 44281, signal 747901/802871 (executing program) 2022/06/14 12:04:48 fetching corpus: 44331, signal 748186/802871 (executing program) 2022/06/14 12:04:49 fetching corpus: 44381, signal 748394/802871 (executing program) 2022/06/14 12:04:49 fetching corpus: 44430, signal 748694/802876 (executing program) 2022/06/14 12:04:49 fetching corpus: 44480, signal 748894/802876 (executing program) 2022/06/14 12:04:49 fetching corpus: 44530, signal 749107/802876 (executing program) 2022/06/14 12:04:49 fetching corpus: 44580, signal 749313/802876 (executing program) 2022/06/14 12:04:49 fetching corpus: 44630, signal 749544/802876 (executing program) 2022/06/14 12:04:49 fetching corpus: 44680, signal 749783/802876 (executing program) 2022/06/14 12:04:49 fetching corpus: 44730, signal 749982/802876 (executing program) 2022/06/14 12:04:50 fetching corpus: 44766, signal 750159/802876 (executing program) 2022/06/14 12:04:50 fetching corpus: 44766, signal 750159/802876 (executing program) 2022/06/14 12:04:52 starting 6 fuzzer processes 12:04:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2, 0xf401}, 0x80, 0x0}, 0x0) 12:04:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2, 0x4}, 0x80, 0x0}, 0x0) 12:04:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 12:04:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 12:04:52 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) close(r0) 12:04:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0}, 0x0) [ 164.832108][ T3649] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 164.832583][ T3649] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 164.833235][ T3649] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 164.833467][ T3649] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 164.833961][ T3649] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 164.834019][ T3650] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 164.835616][ T3650] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 164.835842][ T3650] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 164.836289][ T3651] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 164.836334][ T3650] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 164.836713][ T3651] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 164.855069][ T3651] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 164.914969][ T3654] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 164.915713][ T3654] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 164.916080][ T3654] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 164.917249][ T3654] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 164.917699][ T3654] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 164.917946][ T3654] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 164.961845][ T3654] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 164.966561][ T3654] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 164.967088][ T3654] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 164.967875][ T3654] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 164.968330][ T3654] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 164.968572][ T3654] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 165.209220][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 165.236100][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 165.273679][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 165.325931][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 165.380054][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.380094][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.380786][ T3639] device bridge_slave_0 entered promiscuous mode [ 165.382485][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.382517][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.383089][ T3639] device bridge_slave_1 entered promiscuous mode [ 165.453541][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.453660][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.453777][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.454940][ T3640] device bridge_slave_0 entered promiscuous mode [ 165.498557][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.498715][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.498772][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.499736][ T3640] device bridge_slave_1 entered promiscuous mode [ 165.523697][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.523785][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.524844][ T3638] device bridge_slave_0 entered promiscuous mode [ 165.584298][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.584332][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.584949][ T3638] device bridge_slave_1 entered promiscuous mode [ 165.585672][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.585729][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.586749][ T3641] device bridge_slave_0 entered promiscuous mode [ 165.588730][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.588782][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.589676][ T3641] device bridge_slave_1 entered promiscuous mode [ 165.625086][ T3639] team0: Port device team_slave_0 added [ 165.643976][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.646796][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.687478][ T3639] team0: Port device team_slave_1 added [ 165.702499][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.726770][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.728888][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.730329][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.758508][ T3640] team0: Port device team_slave_0 added [ 165.763355][ T3640] team0: Port device team_slave_1 added [ 165.803275][ T3641] team0: Port device team_slave_0 added [ 165.813500][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.813513][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.813536][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.815304][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.815317][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.815340][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.816835][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.816846][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.816870][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.880592][ T3641] team0: Port device team_slave_1 added [ 165.914501][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.914515][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.914539][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.953222][ T3638] team0: Port device team_slave_0 added [ 166.013661][ T3638] team0: Port device team_slave_1 added [ 166.028318][ T3639] device hsr_slave_0 entered promiscuous mode [ 166.031690][ T3639] device hsr_slave_1 entered promiscuous mode [ 166.043435][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.043448][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.043472][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.045550][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.045561][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.045584][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.140690][ T3640] device hsr_slave_0 entered promiscuous mode [ 166.141458][ T3640] device hsr_slave_1 entered promiscuous mode [ 166.142007][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.142132][ T3640] Cannot create hsr debugfs directory [ 166.147880][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.147893][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.147916][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.150110][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.150122][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.150145][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.313436][ T3638] device hsr_slave_0 entered promiscuous mode [ 166.313967][ T3638] device hsr_slave_1 entered promiscuous mode [ 166.314275][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.314288][ T3638] Cannot create hsr debugfs directory [ 166.322811][ T3641] device hsr_slave_0 entered promiscuous mode [ 166.336321][ T3641] device hsr_slave_1 entered promiscuous mode [ 166.342532][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.342554][ T3641] Cannot create hsr debugfs directory [ 166.586787][ T3639] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 166.590005][ T3639] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 166.595565][ T3639] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 166.618402][ T3639] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 166.630472][ T3640] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 166.646074][ T3640] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 166.668132][ T3640] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 166.669964][ T3640] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 166.721965][ T3641] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 166.739325][ T3641] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 166.741148][ T3641] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 166.779967][ T3641] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 166.831224][ T3638] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 166.834839][ T3638] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 166.838548][ T3638] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 166.864044][ T3638] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 166.887116][ T3675] Bluetooth: hci1: command 0x0409 tx timeout [ 166.889608][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.896909][ T27] Bluetooth: hci0: command 0x0409 tx timeout [ 166.923979][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.925436][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.947354][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.953944][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.961141][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.967182][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.967717][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.968355][ T145] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.968458][ T145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.969598][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.970187][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.972548][ T145] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.972604][ T145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.974546][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.975779][ T2935] Bluetooth: hci2: command 0x0409 tx timeout [ 166.977023][ T3649] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 166.986492][ T3645] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 167.035972][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.045309][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.084380][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.084950][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.085428][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.086181][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.086813][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.087376][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.088127][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.088784][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.089199][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.089322][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.089848][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.090325][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.090697][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.090753][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.091131][ T3676] Bluetooth: hci5: command 0x0409 tx timeout [ 167.144431][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.145010][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.145549][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.152227][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.152660][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.152721][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.153128][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.153660][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.154125][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.154179][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.236641][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.238338][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.239005][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.239782][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.240391][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.241437][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.242143][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.243270][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.243945][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.244593][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.245235][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.255005][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 167.255023][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.293703][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.295992][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.302383][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.303093][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.303600][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.306045][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.307577][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.308069][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.308806][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.309526][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.310220][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.324110][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.324823][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.333195][ T3639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 167.333214][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.355798][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.362162][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.363202][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.363782][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.364455][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.364948][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.365610][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.369258][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.369712][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.370157][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.422079][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.422643][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.423143][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.423665][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.423828][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.425434][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.439531][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.447971][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.448552][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.448956][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.449009][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.449379][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.449872][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.450268][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.450323][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.450695][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.450808][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.456320][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.460129][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.472180][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.472302][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.472401][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.508950][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.522590][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.522898][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.523842][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.524992][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.576898][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.577921][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.578587][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.579088][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.579613][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.580101][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.599913][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.638133][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.638257][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.671427][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.267367][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.268041][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.299431][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.300025][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.300808][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.301295][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.305862][ T3640] device veth0_vlan entered promiscuous mode [ 168.320197][ T3640] device veth1_vlan entered promiscuous mode [ 168.387129][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.387730][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.399440][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.400074][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.421102][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.422108][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.448063][ T3640] device veth0_macvtap entered promiscuous mode [ 168.452597][ T3640] device veth1_macvtap entered promiscuous mode [ 168.471577][ T3639] device veth0_vlan entered promiscuous mode [ 168.481929][ T3641] device veth0_vlan entered promiscuous mode [ 168.486704][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.487317][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.487909][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.488479][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.489172][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.489796][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.492272][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.492827][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.493309][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.493877][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.537795][ T3639] device veth1_vlan entered promiscuous mode [ 168.555143][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.565421][ T3641] device veth1_vlan entered promiscuous mode [ 168.619082][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.619777][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.620308][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.620833][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.621538][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.622173][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.625604][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.637660][ T3640] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.637699][ T3640] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.637729][ T3640] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.637759][ T3640] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.668444][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.668999][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.669573][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.670261][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.695103][ T3641] device veth0_macvtap entered promiscuous mode [ 168.704606][ T3639] device veth0_macvtap entered promiscuous mode [ 168.709354][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.709934][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.710583][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.712257][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.719273][ T3641] device veth1_macvtap entered promiscuous mode [ 168.720588][ T3639] device veth1_macvtap entered promiscuous mode [ 168.808285][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.808303][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.809690][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.814087][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.814102][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.817456][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.828359][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.828377][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.828385][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.828397][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.829590][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.831349][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.831979][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.832596][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.833115][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.833649][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.834173][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.834717][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.835228][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.835990][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.836004][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.836011][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:04:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2, 0xf401}, 0x80, 0x0}, 0x0) 12:04:59 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0x1d, 0x0, 0x0, 0x0}, 0x20) 12:04:59 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) close(r0) 12:05:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0}, 0x0) [ 168.836023][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.845034][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 12:05:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000163) [ 168.863302][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.863979][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:05:00 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 12:05:00 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x9}, 0x10) [ 168.889274][ T3641] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.889309][ T3641] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.889338][ T3641] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.889368][ T3641] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.914187][ T3639] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.914223][ T3639] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.914252][ T3639] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.914281][ T3639] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.940526][ T92] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.940544][ T92] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.967219][ T145] Bluetooth: hci0: command 0x041b tx timeout [ 168.967342][ T147] Bluetooth: hci1: command 0x041b tx timeout [ 168.986994][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.033413][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.033430][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.056892][ T27] Bluetooth: hci2: command 0x041b tx timeout [ 169.065500][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.098835][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.098853][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.119404][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.136093][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.136111][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.137200][ T147] Bluetooth: hci5: command 0x041b tx timeout [ 169.169497][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.175394][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.175411][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.180665][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.292112][ T3690] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.292137][ T3690] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.294775][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.463180][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.463812][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.491208][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.491854][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.492648][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.493216][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.505931][ T3638] device veth0_vlan entered promiscuous mode [ 169.513789][ T3638] device veth1_vlan entered promiscuous mode [ 169.574110][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.574753][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.575313][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.575909][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.580998][ T3638] device veth0_macvtap entered promiscuous mode [ 169.584730][ T3638] device veth1_macvtap entered promiscuous mode [ 169.602251][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.602269][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.602277][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.602289][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.602297][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.602309][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.603662][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.603763][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.604397][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.604973][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.605575][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.642545][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.642565][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.642572][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.642584][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.642591][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.642603][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.643881][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.645129][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.645907][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.651945][ T3638] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.651980][ T3638] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.652011][ T3638] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.652041][ T3638] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.783587][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.783606][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.784893][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.843654][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.843671][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.845557][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.056922][ T145] Bluetooth: hci1: command 0x040f tx timeout [ 171.056969][ T145] Bluetooth: hci0: command 0x040f tx timeout [ 171.127076][ T147] Bluetooth: hci2: command 0x040f tx timeout [ 171.217161][ T147] Bluetooth: hci5: command 0x040f tx timeout [ 173.137521][ T23] Bluetooth: hci0: command 0x0419 tx timeout [ 173.137570][ T23] Bluetooth: hci1: command 0x0419 tx timeout [ 173.207283][ T145] Bluetooth: hci2: command 0x0419 tx timeout [ 173.296722][ T145] Bluetooth: hci5: command 0x0419 tx timeout [ 174.976976][ T3649] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 175.056646][ T3645] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 177.936967][ T3654] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 177.939849][ T3654] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 177.940515][ T3654] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 177.941236][ T3654] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 177.943607][ T3654] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 177.943828][ T3654] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 178.055996][ T3739] chnl_net:caif_netlink_parms(): no params data found [ 178.096133][ T3739] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.096208][ T3739] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.097502][ T3739] device bridge_slave_0 entered promiscuous mode [ 178.099876][ T3739] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.099982][ T3739] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.100889][ T3739] device bridge_slave_1 entered promiscuous mode [ 178.139024][ T3739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.141795][ T3739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.169377][ T3739] team0: Port device team_slave_0 added [ 178.172227][ T3739] team0: Port device team_slave_1 added [ 178.198579][ T3739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.198588][ T3739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.198603][ T3739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.199815][ T3739] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.199826][ T3739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.199848][ T3739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.288216][ T3739] device hsr_slave_0 entered promiscuous mode [ 178.296428][ T3739] device hsr_slave_1 entered promiscuous mode [ 178.296954][ T3739] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.296975][ T3739] Cannot create hsr debugfs directory [ 178.389739][ T3739] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 178.393193][ T3739] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 178.395192][ T3739] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 178.403695][ T3739] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 178.427783][ T3739] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.427862][ T3739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.428479][ T3739] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.428560][ T3739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.482856][ T3739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.489007][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.493395][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.500777][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.503083][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 178.523983][ T3739] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.534965][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.535217][ T147] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.535249][ T147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.542531][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.542964][ T147] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.543020][ T147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.566092][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.567980][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.580622][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.585948][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.592022][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.595445][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.616149][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.616259][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.631673][ T3739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.917934][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.926333][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.927902][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.928390][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.938712][ T3739] device veth0_vlan entered promiscuous mode [ 178.944877][ T3739] device veth1_vlan entered promiscuous mode [ 178.972421][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.972985][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.973665][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.978075][ T3739] device veth0_macvtap entered promiscuous mode [ 178.981468][ T3739] device veth1_macvtap entered promiscuous mode [ 179.000540][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.000559][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.000566][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.000578][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.000586][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.000599][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.000606][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.000618][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.002377][ T3739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.002476][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.008848][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.011971][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.011988][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.011995][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.012007][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.012014][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.012026][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.012033][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.012045][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.013646][ T3739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.013921][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.022092][ T3739] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.022128][ T3739] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.022159][ T3739] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.022189][ T3739] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.106084][ T3690] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.106102][ T3690] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.108610][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.166244][ T953] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.166262][ T953] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.169427][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.686756][ T3645] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 180.007250][ T145] Bluetooth: hci4: command 0x0409 tx timeout [ 182.086545][ T6] Bluetooth: hci4: command 0x041b tx timeout [ 184.166764][ T3673] Bluetooth: hci4: command 0x040f tx timeout [ 184.327567][ T3645] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 186.246564][ T3673] Bluetooth: hci4: command 0x0419 tx timeout [ 187.053027][ T3654] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 187.053902][ T3654] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 187.054452][ T3654] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 187.055227][ T3654] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 187.055756][ T3654] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 187.056017][ T3654] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 187.184230][ T3762] chnl_net:caif_netlink_parms(): no params data found [ 187.225309][ T3762] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.225383][ T3762] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.225997][ T3762] device bridge_slave_0 entered promiscuous mode [ 187.235816][ T3762] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.235872][ T3762] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.237260][ T3762] device bridge_slave_1 entered promiscuous mode [ 187.281438][ T3762] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.283255][ T3762] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.315970][ T3762] team0: Port device team_slave_0 added [ 187.321784][ T3762] team0: Port device team_slave_1 added [ 187.338234][ T3762] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.338248][ T3762] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.338270][ T3762] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.339394][ T3762] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.339405][ T3762] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.339428][ T3762] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.403101][ T3762] device hsr_slave_0 entered promiscuous mode [ 187.403861][ T3762] device hsr_slave_1 entered promiscuous mode [ 187.404385][ T3762] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.404405][ T3762] Cannot create hsr debugfs directory [ 187.537118][ T3762] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 187.540441][ T3762] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 187.542293][ T3762] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 187.544016][ T3762] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 187.564576][ T3762] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.564759][ T3762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.564929][ T3762] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.565004][ T3762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.618823][ T3762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.627294][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.628263][ T2935] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.629085][ T2935] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.630737][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 187.644484][ T3762] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.655440][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.655849][ T2935] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.655907][ T2935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.666514][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.666923][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.666976][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.696764][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.697614][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.707365][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.715393][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.726122][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.732003][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.745971][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.746085][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.764215][ T3762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.927483][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.934641][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.935060][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.935367][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.948236][ T3762] device veth0_vlan entered promiscuous mode [ 187.954414][ T3762] device veth1_vlan entered promiscuous mode [ 187.975384][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.975929][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.977807][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.982619][ T3762] device veth0_macvtap entered promiscuous mode [ 187.985957][ T3762] device veth1_macvtap entered promiscuous mode [ 187.996934][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.996952][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.996959][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.996971][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.996979][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.996991][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.996998][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.997010][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.997020][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.997032][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.998685][ T3762] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.998784][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.000649][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.011372][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.011389][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:05:17 executing program 3: syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, 0xffffffffffffffff) 12:05:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f00000011c0)={'team_slave_1\x00'}) 12:05:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5460, 0x0) 12:05:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f00000011c0)={'team_slave_1\x00'}) 12:05:17 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="0c85d01ccbc7121deb6fe884fb85", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:05:17 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000028c0)={0x6, 0x3, &(0x7f0000002dc0)=ANY=[@ANYBLOB="d6cbbaf61a97d696dcb3017436d1180040df85a7b7bf88bc4d00000000000000040000000000000000000000c909dbd3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000000140)=""/24, 0x18}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f0000002d00)=""/167, 0x9f}, {&(0x7f0000000280)=""/2}, {&(0x7f0000002980)=""/234}, {&(0x7f0000002a80)=""/188}, {&(0x7f0000002b40)=""/129}, {&(0x7f0000002c00)=""/72}], 0x56, &(0x7f00000002c0)=""/4096, 0x1000}, 0x0) [ 188.011396][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.011408][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:05:17 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) 12:05:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f00000011c0)={'team_slave_1\x00'}) 12:05:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x210000, 0x0) 12:05:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}, 0x300}, 0x0) 12:05:17 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x5, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x0, {0x2, @pix_mp}}) 12:05:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x3}]}) [ 188.011416][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:05:17 executing program 4: bpf$PROG_LOAD(0x1c, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x1018}, 0x48) 12:05:17 executing program 1: syz_io_uring_setup(0x4feb, &(0x7f0000001080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001100), &(0x7f0000001140)) [ 188.011427][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.011435][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:05:17 executing program 0: syz_open_dev$dri(&(0x7f0000001440), 0x400, 0x280001) 12:05:17 executing program 3: io_setup(0x2, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 12:05:17 executing program 2: syz_io_uring_setup(0x67a7, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 188.011447][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:05:17 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xffffffff80000001]}, 0x8}) 12:05:17 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x2726]}, 0x8}) [ 188.011456][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:05:17 executing program 1: syz_io_uring_setup(0x1ed3, &(0x7f0000000280)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fe9000/0x13000)=nil, &(0x7f0000000140), &(0x7f00000000c0)) 12:05:17 executing program 4: socket(0x28, 0x0, 0x7fffffff) [ 188.011468][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.017788][ T3762] batman_adv: batadv0: Interface activated: batadv_slave_1 12:05:17 executing program 2: syz_usb_connect$cdc_ncm(0x5, 0x14f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x13d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "16"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x5, 0x4, 0xff}, {0x6, 0x24, 0x1a, 0x6, 0x20}, [@mdlm_detail={0x33, 0x24, 0x13, 0xff, "56af3a8ece5bc5c6581f3def3bf474053605f55b04ceec661dbd4719f9a8a8b8d2d6553face8f75116cef94bd7d21f"}, @country_functional={0x8, 0x24, 0x7, 0x3, 0x0, [0x4]}, @acm={0x4, 0x24, 0x2, 0x10}, @mdlm_detail={0xa1, 0x24, 0x13, 0x0, "8cc22f1c2db9dd615f5c446b0c2fb42f34d45b65c701b677572554f33dd3da696c0cccabc8c28b5e4d4b2888ada6d961de32e9d14b8987ba752ed8c053ce80ce32ef85600b7e4b1c9534a75d42c54df6b64344503148a389c047cf19729511bf8601cdf5883a19a8f449486603140ec8a0be345f540b0d9a5cd061b61984a307dad6b958a46c1986e27e0af58a64058709e89549ab1b36f4b19591c817"}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x5, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x7, 0x7f, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x0, 0x7f, 0x8}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x300, 0x4, 0x8, 0x0, 0x50, 0x4}, 0x65, &(0x7f0000000340)={0x5, 0xf, 0x65, 0x6, [@ssp_cap={0x10, 0x10, 0xa, 0x9, 0x1, 0x0, 0xf, 0xdf, [0xc0f0]}, @generic={0x19, 0x10, 0xa, "6cca691bcafb5cc6850c2f106b3e068caa2cd8afac25"}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "b0447e503be9d7c31dcf8374662bf15f"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "1a9721d1f8eba0d1db5d49305834c4e3"}, @ssp_cap={0xc, 0x10, 0xa, 0x8, 0x0, 0xd76, 0xf00, 0x1}]}, 0x7, [{0x0, 0x0}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0xbc, &(0x7f0000000400)=@string={0xbc, 0x3, "939d2023f470eac75ff46ff18df4df57d4667fa2473d768485cbcf12ae35cdf30c2ebc9ec3c9ed50f34040ad2105c9369a3597d7ed6ce9151f7cd48ac88d7b8c496f4da4f87864fb3ab43abede5002c5c001c5151f43a8f0019933903a4e49a8d05d54883b60d92513f3464c6743c8842a68103494e245154baa1c3be675f39401096ce3b692cf4556bdaf48c41e96d7b5efcf45f40f863db69b6746cc719293899af0331b51f5175a3abce74c436db1032ae4dbefff7f5a0c88"}}, {0x0, 0x0}, {0x53, &(0x7f00000005c0)=@string={0x53, 0x3, "6d3a82bd781afee16a710260e03ab2228c4d10f9ed0475ae69329cc8a9db12d1f44b58a963bd3230cea0b68d7aa95f637cde8f643db3ed4f94a062e801e394c71ac2702246e20703b101327552ff7f58bc"}}, {0x68, &(0x7f0000000640)=@string={0x68, 0x3, "14956250338af1d0de261e9384c43f0c27a7da0397e2a3835650204aef052671efe3394d3c83a471a5794d32f8b47a56f9bab0ec05a5a35ed081642e9b4c22f04a5aed47c39f46bb4605eae059b3a6d25c046b58f82156f7b8d15c23fa78405b4665d17cd6c2"}}, {0xad, &(0x7f00000006c0)=@string={0xad, 0x3, "04e42f131fa18db4d763dec1fdafc1820a00ddcba69a881a4b2e63d9634543bdd26afe6f7fd023213506e1de2154df1c4d68ae0a8d6553d8f714e4257ba285998de5ed5519bca687a8e1be2ee30f892a334fa201210a007a9d023caf2ae38380e0d54c5ac62989a1b07f040b71603c390580ec8ba8d37ddaeadb9d026e3d616ce9c146f60df8430d43e9260698bb4ab6e9086532cc20bd9f1948fee7e59309f2ada6f917c4726ecf1e3780"}}]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000800)={{0x1, 0x1, 0x18}, './file0\x00'}) 12:05:17 executing program 1: pipe2$watch_queue(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x0) 12:05:17 executing program 3: io_setup(0x2, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 12:05:17 executing program 0: fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) [ 188.018118][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.022310][ T3762] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 12:05:17 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000ec0), 0x2, 0x2) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000f00)) 12:05:17 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) [ 188.022355][ T3762] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.022389][ T3762] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 12:05:18 executing program 0: syz_open_dev$vivid(&(0x7f00000000c0), 0x0, 0x2) 12:05:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"06000000dd245c8481000040c9c8dc19643272a96fa42b76100000402bec0ba464010a003a40c8a49f0000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca0f2963b2421a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2f0000000000000000976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d34114b7bba1c21a845ddcf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97ffffffff499989d025ab0077db56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe0782030000fb7e7603970800000000000000d372bdd6d8a4c1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 188.022421][ T3762] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.123584][ T953] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:05:18 executing program 1: syz_io_uring_setup(0x4af8, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0), 0x0) pipe2$watch_queue(0x0, 0x80) syz_io_uring_setup(0x14f0, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:05:18 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$rfkill(r0, &(0x7f00000001c0), 0x8) 12:05:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4e) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000000)={'wlan1\x00'}) [ 188.123601][ T953] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.125408][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:05:18 executing program 0: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) syz_io_uring_complete(0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140), 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) [ 188.179742][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.179759][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.181405][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.965867][ T3836] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 189.096564][ T145] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 189.138830][ T3673] Bluetooth: hci3: command 0x0409 tx timeout [ 189.336498][ T145] usb 3-1: Using ep0 maxpacket: 16 [ 189.456684][ T145] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.456712][ T145] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 189.456728][ T145] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 189.696851][ T145] usb 3-1: string descriptor 0 read error: -22 [ 189.696944][ T145] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.696968][ T145] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.739613][ T145] cdc_ncm 3-1:1.0: CDC Union missing and no IAD found [ 189.739649][ T145] cdc_ncm 3-1:1.0: bind() failure [ 189.742740][ T145] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 189.742759][ T145] cdc_ncm 3-1:1.1: bind() failure [ 189.948196][ T3673] usb 3-1: USB disconnect, device number 2 12:05:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002f00)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f0000003300)=""/56, 0x38) 12:05:19 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000040)) 12:05:19 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x11021, 0x4) 12:05:19 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$rfkill(r0, &(0x7f00000001c0), 0x8) 12:05:19 executing program 0: io_setup(0xcc, &(0x7f0000000580)=0x0) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000028c0)=[&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 12:05:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @empty}], 0x20) 12:05:19 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x7ff, 0x0, 0x0) 12:05:19 executing program 3: quotactl(0x0, 0x0, 0xffffffffffffffff, 0x0) 12:05:19 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0d05604, &(0x7f0000000040)) 12:05:19 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000000)={'wlan1\x00'}) [ 190.593953][ T3869] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 12:05:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x0, 0x0, 0x0, 0x241}, 0x48) 12:05:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000001680)='./file1\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') 12:05:19 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x800}, 0x20) 12:05:19 executing program 1: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/188, 0xbc}], 0x1, &(0x7f0000003300)=[{&(0x7f0000000140)=""/84, 0x54}, {0x0}], 0x2, 0x0) 12:05:19 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x5, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 12:05:19 executing program 3: syz_io_uring_setup(0x663a, &(0x7f0000000000), &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x2b04, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1b48, &(0x7f0000000280), &(0x7f0000fed000/0x3000)=nil, &(0x7f0000fed000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 12:05:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"06000000dd245c84014d564bc9c8dc19643272a96fa42b76010000402bec0ba464010a003a40c8a49f0000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca0f2963b2421a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2f0000000000000000976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d34114b7bba1c21a845ddcf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97ffffffff499989d025ab0077db56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe0782030000fb7e7603970800000000000000d372bdd6d8a4c1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 12:05:19 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) 12:05:19 executing program 1: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/188, 0xbc}], 0x1, &(0x7f0000003300)=[{&(0x7f0000000140)=""/84, 0x54}, {0x0}], 0x2, 0x0) 12:05:20 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/165, 0xa5}], 0x1, &(0x7f0000001340)=[{&(0x7f0000001300)=""/7, 0x7}], 0x1, 0x0) 12:05:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x11, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6f, @broadcast}]}, 0x2c}}, 0x0) 12:05:20 executing program 3: openat$vfio(0xffffffffffffff9c, 0x0, 0x422200, 0x0) 12:05:20 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) 12:05:20 executing program 1: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) syz_io_uring_complete(0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x701, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:05:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"06000000dd245c8481000040c9c8dc19643272a96fa42b76050100402bec0ba464010a003a40c8a49f0000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca0f2963b2421a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2f0000000000000000976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d34114b7bba1c21a845ddcf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97ffffffff499989d025ab0077db56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe0782030000fb7e7603970800000000000000d372bdd6d8a4c1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 12:05:20 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000100), 0x440, 0x0) 12:05:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x82}, 0x98) 12:05:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x1200000000}, 0x10) [ 191.087989][ T3910] random: crng reseeded on system resumption 12:05:20 executing program 4: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r1, 0x4068aea3, &(0x7f0000001000)={0xc7, 0x0, 0x1}) syz_io_uring_setup(0x4feb, &(0x7f0000001080)={0x0, 0x1063, 0x1, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001100), &(0x7f0000001140)) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000001180)={[0x2, 0x8, 0x2, 0x9b4d, 0x75c, 0x6, 0x9, 0xffff, 0xda, 0x6, 0x9, 0x17c9, 0x2, 0x6, 0x0, 0x5], 0xd000, 0x380082}) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000001240)=0x1) pipe2$watch_queue(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000012c0)=0x6000) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x1b, 0xa, &(0x7f0000001440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x1, 0x0, 0x6, 0x6, 0x0, 0xffffffffffffffe0, 0x8}, @jmp={0x5, 0x1, 0x0, 0x7, 0x1, 0x100, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xd}]}, &(0x7f00000014c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001540)={0x4, 0xd, 0x8000}, 0x10, 0x0, r3, 0x0, &(0x7f0000001580)=[r3, r3, r3, 0x1, r2]}, 0x80) pipe2$watch_queue(&(0x7f0000001640), 0x80) r4 = add_key$fscrypt_v1(&(0x7f0000001780), &(0x7f00000017c0)={'fscrypt:', @desc2}, &(0x7f0000001800)={0x0, "ab1de230cfa7525011b9e962b33df58e6b4242f15faa23bf195916781e0e6732ba7c746f68c43129ab4d8cfe1f45673868c1b31a4eda5b134442017d23c628d7", 0x18}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_WATCH_KEY(0x20, r4, 0xffffffffffffffff, 0x96) 12:05:20 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0xac}}, 0x84) 12:05:20 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000001780), &(0x7f00000017c0)={'fscrypt:', @desc2}, &(0x7f0000001800)={0x0, "ab1de230cfa7525011b9e962b33df58e6b4242f15faa23bf195916781e0e6732ba7c746f68c43129ab4d8cfe1f45673868c1b31a4eda5b134442017d23c628d7"}, 0x48, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, r0) 12:05:20 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 12:05:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:20 executing program 1: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) syz_io_uring_complete(0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x701, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:05:20 executing program 2: syz_io_uring_setup(0x7407, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) [ 191.216627][ T3673] Bluetooth: hci3: command 0x041b tx timeout 12:05:20 executing program 4: syz_open_dev$vivid(&(0x7f0000000ec0), 0x2, 0x2) 12:05:20 executing program 5: socket(0x28, 0x0, 0x1ff) 12:05:20 executing program 3: pipe2$watch_queue(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x12) [ 191.352116][ T3929] random: crng reseeded on system resumption 12:05:20 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000900)={0xec4, 0x14, 0x0, 0x0, 0x0, {0x22}, [@INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "19086e8421cfcdfb9b11979dd5fb5547a3f58ce2446038d3759591698153af74b339f187d882dc605bae50dc79e0799d39c85195c4890151901739389bd082f3dc110a980754f575276a7442274532b144cc77938fc701dbfdfc58f136303ec91e9e7b99982bd6d1ee0da0ae2b7bd2506b574c38cb8dca3eb500443e74feb8f8adca3207db8c16e34934cdf5ebdc1f50c2ceec9dd79bcca7b3b91bf6fd015eec8fd6b6f9d7"}, @INET_DIAG_REQ_BYTECODE={0xe01, 0x1, "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"}]}, 0xec4}}, 0x0) 12:05:20 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)={0x1ec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "349e814a0d3649e31ba36a6bc4216d70ca44924320e51beab0c067665deef54769c7f7305cbf53f4af9754aed7f9a7c8fbeaca7c7f7b2cd15a251623803dd20b79e9a5b66980331f02c573417fa7c7f652aaae40937b6cf12f4bb2a3c423d22642c967fc604ae45c8b51ec086f87b342b10e37a1ce20200192c2654545aaa7b8b7118c0ff7602854975ec3c5251450000cb435a60eebb69f23c6b217fe0fe71f920f9d68a8"}, @INET_DIAG_REQ_BYTECODE={0x49, 0x1, "d206281c8acfb1e0ec7f097a41a3eb3f7e63265e43b040f098997100af92d8ac6b32e479bccafd85870c3b21b2a666389f12e16835b959086c6328df00aa79273c8dd41212"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xdb1, 0x1, "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"}]}, 0x1ec4}}, 0x0) 12:05:20 executing program 2: syz_io_uring_setup(0x7407, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 12:05:20 executing program 3: r0 = socket(0x22, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:05:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4e) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 12:05:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4e) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e1, &(0x7f0000000000)={'wlan1\x00'}) 12:05:20 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_clone(0x3800000, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 12:05:20 executing program 1: syz_io_uring_setup(0xfbd, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 12:05:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4e) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e0, &(0x7f0000000000)={'wlan1\x00'}) 12:05:20 executing program 3: r0 = socket$inet(0x2, 0x806, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 12:05:20 executing program 0: bpf$PROG_LOAD(0x9, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:20 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000), 0x1, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, &(0x7f0000000080)) 12:05:20 executing program 4: futex(0x0, 0xa, 0x0, &(0x7f0000000040), 0x0, 0x2) 12:05:20 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x22, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x48014) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 12:05:20 executing program 3: io_setup(0x8, &(0x7f0000000000)) io_setup(0x8, &(0x7f0000000180)) 12:05:20 executing program 0: syz_io_uring_setup(0x67a7, &(0x7f0000000000)={0x0, 0x66ac, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:05:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:20 executing program 1: syz_io_uring_setup(0x663a, &(0x7f0000000000), &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x2b04, &(0x7f0000000180)={0x0, 0xf244}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 12:05:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) 12:05:21 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x22, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x48014) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 12:05:21 executing program 1: syz_io_uring_setup(0x663a, &(0x7f0000000000), &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x2b04, &(0x7f0000000180)={0x0, 0xf244}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 12:05:21 executing program 0: syz_io_uring_setup(0x67a7, &(0x7f0000000000)={0x0, 0x66ac, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:05:21 executing program 3: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/188, 0xbc}], 0x1, &(0x7f0000003300)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 12:05:21 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 12:05:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"06000000dd245c841b0001c0c9c8dc19643272a96fa42b76000100c02bec0ba464010a003a40c8a49f0000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca0f2963b2421a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2f0000000000000000976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d34114b7bba1c21a845ddcf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97ffffffff499989d025ab0077db56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe0782030000fb7e7603970800000000000000d372bdd6d8a4c1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 12:05:21 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 12:05:21 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f00000001c0)="80", 0x1}], 0x3}, 0x0) 12:05:21 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000028c0)={0x6, 0x3, &(0x7f0000002dc0)=ANY=[@ANYBLOB="d6cbbaf61a97"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000000140)=""/22, 0x18}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f0000002d00)=""/167, 0x9f}, {&(0x7f0000002e00)=""/102400}, {&(0x7f0000002980)=""/233}, {&(0x7f0000002a80)=""/188}, {&(0x7f0000002b40)=""/129}, {&(0x7f0000000000)=""/77}], 0x34e, &(0x7f00000002c0)=""/4096, 0x1000}, 0x0) 12:05:21 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0d05605, &(0x7f0000000040)) 12:05:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4e) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8934, &(0x7f0000000000)={'wlan1\x00'}) 12:05:21 executing program 3: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)=@userptr={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x0, 0x0, 0x0, 0x80, 0x0, "40d9d3a1"}, 0x0, 0x2, {0x0}, 0x4, 0x0, 0xffffffffffffffff}) syz_usb_connect$cdc_ncm(0x0, 0x14f, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x13d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "16"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x4, 0xff}, {0x6, 0x24, 0x1a, 0x0, 0x20}, [@mdlm_detail={0x33, 0x24, 0x13, 0xff, "56af3a8ece5bc5c6581f3def3bf474053605f55b04ceec661dbd4719f9a8a8b8d2d6553face8f75116cef94bd7d21f"}, @country_functional={0x8, 0x24, 0x7, 0x3, 0x0, [0x4]}, @acm={0x4, 0x24, 0x2, 0x10}, @mdlm_detail={0xa1, 0x24, 0x13, 0x0, "8cc22f1c2db9dd615f5c446b0c2fb42f34d45b65c701b677572554f33dd3da696c0cccabc8c28b5e4d4b2888ada6d961de32e9d14b8987ba752ed8c053ce80ce32ef85600b7e4b1c9534a75d42c54df6b64344503148a389c047cf19729511bf8601cdf5883a19a8f449486603140ec8a0be345f540b0d9a5cd061b61984a307dad6b958a46c1986e27e0af58a64058709e89549ab1b36f4b19591c817"}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x3f, 0x5, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x7, 0x7f, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x3, 0x7f, 0x8}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x300, 0x4, 0x8, 0x8, 0x50, 0x4}, 0x63, &(0x7f0000000340)={0x5, 0xf, 0x63, 0x6, [@ssp_cap={0x10, 0x10, 0xa, 0x9, 0x1, 0x0, 0xf, 0xdf, [0xc0f0]}, @generic={0x17, 0x10, 0xa, "6cca691bcafb5cc6850c2f106b3e068caa2cd8af"}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "b0447e503be9d7c31dcf8374662bf15f"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xf, "1a9721d1f8eba0d1db5d49305834c4e3"}, @ssp_cap={0xc, 0x10, 0xa, 0x8, 0x0, 0xd76, 0xf00, 0x1}]}, 0x7, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0x0, 0x0}, {0xdc, &(0x7f00000004c0)=@string={0xdc, 0x3, "2ae93c67e269b677af03203b0ec922232827e359ad304536c85a880423923767adb5631c0e09b8245bdb45ab9e2b56e54ea2211177625cb25cf9cbc038819cd589d934129c872969d34e44bb8f1dd1176193a95d0e19de11a75b72059cbc801608c6d3ad55d7d355e782e896513ca8cac687610bdd50cfcffe36cb11268cd31f307f42f224619babb044ecd00ee42ce4c03ba235d92dc0687150cd1d57ec1b8b5e968d3016034f7c1cb4a39652368f15cb3aa6927f2fe0f558c0d8581d44e7b691c19ea34f345c228a1b9700163b294041f5ddb4c16cd36d22df"}}, {0x53, &(0x7f00000005c0)=@string={0x53, 0x3, "6d3a82bd781afee16a710260e03ab2228c4d10f9ed0475ae69329cc8a9db12d1f44b58a963bd3230cea0b68d7aa95f637cde8f643db3ed4f94a062e801e394c71ac2702246e20703b101327552ff7f58bc"}}, {0x0, 0x0}, {0x2, &(0x7f00000006c0)=@string={0x2}}]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000800)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 12:05:21 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000001780), &(0x7f00000017c0)={'fscrypt:', @desc2}, &(0x7f0000001800)={0x0, "ab1de230cfa7525011b9e962b33df58e6b4242f15faa23bf195916781e0e6732ba7c746f68c43129ab4d8cfe1f45673868c1b31a4eda5b134442017d23c628d7"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) 12:05:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x20, r1, 0x11, 0x0, 0x0, {{0x5f}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 12:05:21 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000001c0)) 12:05:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:21 executing program 1: io_setup(0x81, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 12:05:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"06000000dd245c841b0001c0c9c8dc19643272a96fa42b76000100c02bec0ba464010a003a40c8a49f0000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca0f2963b2421a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2f0000000000000000976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d34114b7bba1c21a845ddcf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97ffffffff499989d025ab0077db56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe0782030000fb7e7603970800000000000000d372bdd6d8a4c1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 12:05:21 executing program 5: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000ec0), 0x2, 0x2) 12:05:21 executing program 4: io_setup(0x1c71, &(0x7f0000000000)) 12:05:21 executing program 1: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 12:05:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) 12:05:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 192.526639][ T14] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 192.766767][ T14] usb 4-1: Using ep0 maxpacket: 16 [ 192.887479][ T14] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 63, changing to 9 [ 192.887521][ T14] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 192.887548][ T14] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 193.266717][ T14] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.266737][ T14] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.266749][ T14] usb 4-1: Manufacturer: Ⰱ [ 193.266758][ T14] usb 4-1: SerialNumber: 朼槢瞶ί㬠줎⌢✨姣キ㙅嫈҈鈣朷떭ᱣऎⒸꭅ⮞ꉎᄡ扷뉜樂샋脸햜ሴ螜椩仓뭄ᶏ៑鍡嶩ᤎᇞ宧ղ벜 예귓흕嗓苧雨㱑쪨蟆ୡ僝쿏㛾ᇋ谦ΐ缰愤ꮛ䒰탬㯀㖢ⷙ检偱᷍講陞ろ̖籏된隣㙒ᖏ㫋銦⽿쁘壘䐝뛧솑ꎞ㑏≜ᮊ—㬖䀩득況淓 [ 193.288154][ T3673] Bluetooth: hci3: command 0x040f tx timeout [ 193.334059][ T14] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 193.334090][ T14] cdc_ncm 4-1:1.0: bind() failure [ 193.338287][ T14] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 193.338318][ T14] cdc_ncm 4-1:1.1: bind() failure [ 193.538847][ T23] usb 4-1: USB disconnect, device number 2 [ 193.927578][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.927624][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 12:05:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4e) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e1, 0x0) 12:05:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4e) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890d, 0x0) 12:05:23 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0xc02, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x1, 0x2}, 0x8) 12:05:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:23 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 12:05:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:23 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0xc01864cb, &(0x7f0000000280)={0x0, 0x0}) 12:05:23 executing program 1: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x800) 12:05:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x3, 0x0, 0x0, 0xfff}]}) 12:05:23 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x10000, 0x0) 12:05:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x20) 12:05:23 executing program 4: epoll_create(0x81001) 12:05:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000007480)={'wlan0\x00'}) 12:05:23 executing program 3: pipe2$watch_queue(&(0x7f0000000180), 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 12:05:23 executing program 5: syz_usb_connect$cdc_ncm(0x5, 0xcc, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "16"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x4, 0xff}, {0x6, 0x24, 0x1a, 0x6, 0x20}, [@country_functional={0x6, 0x24, 0x7, 0x3}, @acm={0x4, 0x24, 0x2, 0x10}, @mdlm_detail={0x53, 0x24, 0x13, 0x0, "8cc22f1c2db9dd615f5c446b0c2fb42f34d45b65c701b677572554f33dd3da696c0cccabc8c28b5e4d4b2888ada6d961de32e9d14b8987ba752ed8c053ce80ce32ef85600b7e4b1c9534a75d42c54d"}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x3f, 0x0, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x7, 0x7f, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x3, 0x7f, 0x8}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x300, 0x4, 0x8, 0x8, 0x50, 0x4}, 0x65, &(0x7f0000000340)={0x5, 0xf, 0x65, 0x6, [@ssp_cap={0x10, 0x10, 0xa, 0x9, 0x1, 0x0, 0xf, 0xdf, [0xc0f0]}, @generic={0x19, 0x10, 0xa, "6cca691bcafb5cc6850c2f106b3e068caa2cd8afac25"}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "b0447e503be9d7c31dcf8374662bf15f"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xf, "1a9721d1f8eba0d1db5d49305834c4e3"}, @ssp_cap={0xc, 0x10, 0xa, 0x8, 0x0, 0xd76, 0xf00, 0x1}]}, 0x7, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0xbc, &(0x7f0000000400)=@string={0xbc, 0x3, "939d2023f470eac75ff46ff18df4df57d4667fa2473d768485cbcf12ae35cdf30c2ebc9ec3c9ed50f34040ad2105c9369a3597d7ed6ce9151f7cd48ac88d7b8c496f4da4f87864fb3ab43abede5002c5c001c5151f43a8f0019933903a4e49a8d05d54883b60d92513f3464c6743c8842a68103494e245154baa1c3be675f39401096ce3b692cf4556bdaf48c41e96d7b5efcf45f40f863db69b6746cc719293899af0331b51f5175a3abce74c436db1032ae4dbefff7f5a0c88"}}, {0xdc, &(0x7f00000004c0)=@string={0xdc, 0x3, "2ae93c67e269b677af03203b0ec922232827e359ad304536c85a880423923767adb5631c0e09b8245bdb45ab9e2b56e54ea2211177625cb25cf9cbc038819cd589d934129c872969d34e44bb8f1dd1176193a95d0e19de11a75b72059cbc801608c6d3ad55d7d355e782e896513ca8cac687610bdd50cfcffe36cb11268cd31f307f42f224619babb044ecd00ee42ce4c03ba235d92dc0687150cd1d57ec1b8b5e968d3016034f7c1cb4a39652368f15cb3aa6927f2fe0f558c0d8581d44e7b691c19ea34f345c228a1b9700163b294041f5ddb4c16cd36d22df"}}, {0x49, &(0x7f00000005c0)=@string={0x49, 0x3, "6d3a82bd781afee16a710260e03ab2228c4d10f9ed0475ae69329cc8a9db12d1f44b58a963bd3230cea0b68d7aa95f637cde8f643db3ed4f94a062e801e394c71ac2702246e207"}}, {0x65, &(0x7f0000000640)=@string={0x65, 0x3, "14956250338af1d0de261e9384c43f0c27a7da0397e2a3835650204aef052671efe3394d3c83a471a5794d32f8b47a56f9bab0ec05a5a35ed081642e9b4c22f04a5aed47c39f46bb4605eae059b3a6d25c046b58f82156f7b8d15c23fa78405b4665d1"}}, {0x0, 0x0}]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000800)={{0x1, 0x1, 0x18}, './file0\x00'}) 12:05:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:23 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000005c0)) 12:05:23 executing program 0: syz_io_uring_setup(0x4feb, &(0x7f0000001080)={0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001100), &(0x7f0000001140)) 12:05:23 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, &(0x7f0000000080)) 12:05:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x11, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x8, @broadcast}]}, 0x2c}}, 0x0) 12:05:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x5e) 12:05:23 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) 12:05:23 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan1\x00'}) 12:05:23 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x100, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x108, 0x200080}, 0x8) 12:05:23 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x7b}, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xffffffff80000001]}, 0x8}) [ 194.538583][ T4089] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 12:05:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 194.666573][ T23] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 194.939074][ T23] usb 6-1: Using ep0 maxpacket: 16 [ 195.076643][ T23] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 63, changing to 9 [ 195.076687][ T23] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 195.076715][ T23] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 195.296790][ T23] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 195.296823][ T23] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.296846][ T23] usb 6-1: Product: 鶓⌠烴쟪域曔ꉿ㵇葶쮅ዏ㖮⸌麼짃僭䃳굀ԡ㛉㖚힗泭ᗩ簟諔跈豻潉ꑍ磸ﭤ됺븺僞씂ǀᗅ䌟餁逳为ꡉ巐衔总◙䱆䍧蓈株㐐ᕅꩋ㬜痦铳ँ銶䗏뵖䢯Ễ힖䗏࿴㶆鮶䙧燌鎒骉㏰儛៵㩚䍌녭⨃￯婿蠌 [ 195.296882][ T23] usb 6-1: Manufacturer: Ⰱ [ 195.296904][ T23] usb 6-1: SerialNumber: 朼槢瞶ί㬠줎⌢✨姣キ㙅嫈҈鈣朷떭ᱣऎⒸꭅ⮞ꉎᄡ扷뉜樂샋脸햜ሴ螜椩仓뭄ᶏ៑鍡嶩ᤎᇞ宧ղ벜 예귓흕嗓苧雨㱑쪨蟆ୡ僝쿏㛾ᇋ谦ΐ缰愤ꮛ䒰탬㯀㖢ⷙ检偱᷍講陞ろ̖籏된隣㙒ᖏ㫋銦⽿쁘壘䐝뛧솑ꎞ㑏≜ᮊ—㬖䀩득況淓 [ 195.366621][ T3673] Bluetooth: hci3: command 0x0419 tx timeout [ 195.596721][ T23] cdc_ncm 6-1:1.0: bind() failure [ 195.600512][ T23] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 195.600542][ T23] cdc_ncm 6-1:1.1: bind() failure [ 195.609078][ T23] usb 6-1: USB disconnect, device number 2 12:05:25 executing program 5: io_setup(0xcc, &(0x7f0000000580)=0x0) io_submit(r0, 0x0, 0x0) 12:05:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="010828bd7000fcdbdf256f00000008009f0001000000080022017d0202"], 0xc4}}, 0x0) 12:05:25 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0xc0189436, &(0x7f0000000100)) 12:05:25 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan1\x00'}) 12:05:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:25 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 12:05:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:25 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 12:05:25 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0xc0189436, &(0x7f0000000100)) 12:05:25 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000009c0)) 12:05:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)) 12:05:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={"06000000dd245c841b0001c0c9c8dc19643272a96fa42b76000100c02bec0ba464010a003a40c8a49f0000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca0f2963b2421a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2f0000000000000000976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d34114b7bba1c21a845ddcf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97ffffffff499989d025ab0077db56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe0782030000fb7e7603970800000000000000d372bdd6d8a4c1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 12:05:25 executing program 3: r0 = socket(0x29, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) 12:05:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:25 executing program 5: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r0, 0x7, 0xffffffffffffffff, 0x0) 12:05:25 executing program 0: bpf$PROG_LOAD(0x8, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:25 executing program 4: setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) 12:05:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/zoneinfo\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x100053, r0, 0x8000000) 12:05:25 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, &(0x7f00000002c0)={0x0, 0x0}) 12:05:25 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000900)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "19086e8421cfcdfb9b11979dd5fb5547a3f58ce2446038d3759591698153af74b339f187d882dc605bae50dc79e0799d39c85195c4890151901739389bd082f3dc110a980754f575276a7442274532b144cc77938fc701dbfdfc58f136303ec91e9e7b99982bd6d1ee0da0ae2b7bd2506b574c38cb8dca3eb500443e74feb8f8adca3207db8c16e34934cdf5ebdc1f50c2ceec9dd79bcca7b3b91bf6fd015eec8fd6b6f9d7"}, @INET_DIAG_REQ_BYTECODE={0xe01, 0x1, "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"}]}, 0xec4}}, 0x0) 12:05:25 executing program 0: io_setup(0x81, &(0x7f0000000040)) 12:05:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), r0) 12:05:25 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0xc008ae88, &(0x7f00000003c0)={"06000000dd245c841b0001c0c9c8dc19643272a96fa42b76000100c02bec0ba464010a003a40c8a49f0000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca0f2963b2421a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2f0000000000000000976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d34114b7bba1c21a845ddcf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97ffffffff499989d025ab0077db56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe0782030000fb7e7603970800000000000000d372bdd6d8a4c1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 12:05:25 executing program 4: r0 = syz_io_uring_setup(0x60c4, &(0x7f00000002c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 12:05:25 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0xc02, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1}, 0x8) 12:05:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:25 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:25 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0285629, &(0x7f0000000040)) 12:05:25 executing program 4: io_setup(0xcc, &(0x7f0000000580)=0x0) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000028c0)=[&(0x7f0000001640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 12:05:25 executing program 0: add_key$fscrypt_v1(&(0x7f0000001780), &(0x7f00000017c0)={'fscrypt:', @desc2}, &(0x7f0000001800)={0x0, "ab1de230cfa7525011b9e962b33df58e6b4242f15faa23bf195916781e0e6732ba7c746f68c43129ab4d8cfe1f45673868c1b31a4eda5b134442017d23c628d7"}, 0x48, 0xfffffffffffffffb) 12:05:25 executing program 3: openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 12:05:25 executing program 5: syz_open_dev$dri(&(0x7f0000001440), 0x0, 0x280001) 12:05:25 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:25 executing program 0: syz_usb_connect$cdc_ncm(0x5, 0x14f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x13d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "16"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x5, 0x4, 0xff}, {0x6, 0x24, 0x1a, 0x6, 0x20}, [@mdlm_detail={0x33, 0x24, 0x13, 0xff, "56af3a8ece5bc5c6581f3def3bf474053605f55b04ceec661dbd4719f9a8a8b8d2d6553face8f75116cef94bd7d21f"}, @country_functional={0x8, 0x24, 0x7, 0x3, 0x0, [0x4]}, @acm={0x4, 0x24, 0x2, 0x10}, @mdlm_detail={0xa1, 0x24, 0x13, 0x0, "8cc22f1c2db9dd615f5c446b0c2fb42f34d45b65c701b677572554f33dd3da696c0cccabc8c28b5e4d4b2888ada6d961de32e9d14b8987ba752ed8c053ce80ce32ef85600b7e4b1c9534a75d42c54df6b64344503148a389c047cf19729511bf8601cdf5883a19a8f449486603140ec8a0be345f540b0d9a5cd061b61984a307dad6b958a46c1986e27e0af58a64058709e89549ab1b36f4b19591c817"}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x3f, 0x5, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x7, 0x7f, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x3, 0x7f, 0x8}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x300, 0x4, 0x8, 0x8, 0x50, 0x4}, 0x65, &(0x7f0000000340)={0x5, 0xf, 0x65, 0x6, [@ssp_cap={0x10, 0x10, 0xa, 0x9, 0x1, 0x0, 0xf, 0xdf, [0xc0f0]}, @generic={0x19, 0x10, 0xa, "6cca691bcafb5cc6850c2f106b3e068caa2cd8afac25"}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "b0447e503be9d7c31dcf8374662bf15f"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xf, "1a9721d1f8eba0d1db5d49305834c4e3"}, @ssp_cap={0xc, 0x10, 0xa, 0x8, 0x0, 0xd76, 0xf00, 0x1}]}, 0x7, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0xbc, &(0x7f0000000400)=@string={0xbc, 0x3, "939d2023f470eac75ff46ff18df4df57d4667fa2473d768485cbcf12ae35cdf30c2ebc9ec3c9ed50f34040ad2105c9369a3597d7ed6ce9151f7cd48ac88d7b8c496f4da4f87864fb3ab43abede5002c5c001c5151f43a8f0019933903a4e49a8d05d54883b60d92513f3464c6743c8842a68103494e245154baa1c3be675f39401096ce3b692cf4556bdaf48c41e96d7b5efcf45f40f863db69b6746cc719293899af0331b51f5175a3abce74c436db1032ae4dbefff7f5a0c88"}}, {0xdc, &(0x7f00000004c0)=@string={0xdc, 0x3, "2ae93c67e269b677af03203b0ec922232827e359ad304536c85a880423923767adb5631c0e09b8245bdb45ab9e2b56e54ea2211177625cb25cf9cbc038819cd589d934129c872969d34e44bb8f1dd1176193a95d0e19de11a75b72059cbc801608c6d3ad55d7d355e782e896513ca8cac687610bdd50cfcffe36cb11268cd31f307f42f224619babb044ecd00ee42ce4c03ba235d92dc0687150cd1d57ec1b8b5e968d3016034f7c1cb4a39652368f15cb3aa6927f2fe0f558c0d8581d44e7b691c19ea34f345c228a1b9700163b294041f5ddb4c16cd36d22df"}}, {0x53, &(0x7f00000005c0)=@string={0x53, 0x3, "6d3a82bd781afee16a710260e03ab2228c4d10f9ed0475ae69329cc8a9db12d1f44b58a963bd3230cea0b68d7aa95f637cde8f643db3ed4f94a062e801e394c71ac2702246e20703b101327552ff7f58bc"}}, {0x68, &(0x7f0000000640)=@string={0x68, 0x3, "14956250338af1d0de261e9384c43f0c27a7da0397e2a3835650204aef052671efe3394d3c83a471a5794d32f8b47a56f9bab0ec05a5a35ed081642e9b4c22f04a5aed47c39f46bb4605eae059b3a6d25c046b58f82156f7b8d15c23fa78405b4665d17cd6c2"}}, {0xad, &(0x7f00000006c0)=@string={0xad, 0x3, "04e42f131fa18db4d763dec1fdafc1820a00ddcba69a881a4b2e63d9634543bdd26afe6f7fd023213506e1de2154df1c4d68ae0a8d6553d8f714e4257ba285998de5ed5519bca687a8e1be2ee30f892a334fa201210a007a9d023caf2ae38380e0d54c5ac62989a1b07f040b71603c390580ec8ba8d37ddaeadb9d026e3d616ce9c146f60df8430d43e9260698bb4ab6e9086532cc20bd9f1948fee7e59309f2ada6f917c4726ecf1e3780"}}]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000800)={{0x1, 0x1, 0x18}, './file0\x00'}) 12:05:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:25 executing program 5: ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) unshare(0x60020080) 12:05:25 executing program 3: pipe2$watch_queue(0x0, 0x80) pipe2$watch_queue(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x12) 12:05:26 executing program 4: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:05:26 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:26 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:26 executing program 3: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="a2", 0x1, 0xfffffffffffffffd) 12:05:26 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"06000000dd245c841b0001c0c9c8dc19643272a96fa42b76000100c02bec0ba464010a003a40c8a49f0000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca0f2963b2421a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2f0000000000000000976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d34114b7bba1c21a845ddcf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97ffffffff499989d025ab0077db56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe0782030000fb7e7603970800000000000000d372bdd6d8a4c1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 12:05:26 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20842, 0x0) 12:05:26 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:26 executing program 3: mq_open(&(0x7f0000000240)='\x93\x1dw\xc2\x8b#\x85\xbd\\\xfa\x96\xca\x00\x00', 0xd3650a9a7048c76c, 0x0, &(0x7f00000000c0)={0x10001, 0x20fd, 0x1, 0x90}) [ 197.116516][ T23] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 197.356646][ T23] usb 1-1: Using ep0 maxpacket: 16 [ 197.482029][ T23] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 63, changing to 9 [ 197.482079][ T23] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 197.482106][ T23] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 197.636896][ T23] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.636926][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.636948][ T23] usb 1-1: Product: 鶓⌠烴쟪域曔ꉿ㵇葶쮅ዏ㖮⸌麼짃僭䃳굀ԡ㛉㖚힗泭ᗩ簟諔跈豻潉ꑍ磸ﭤ됺븺僞씂ǀᗅ䌟餁逳为ꡉ巐衔总◙䱆䍧蓈株㐐ᕅꩋ㬜痦铳ँ銶䗏뵖䢯Ễ힖䗏࿴㶆鮶䙧燌鎒骉㏰儛៵㩚䍌녭⨃￯婿蠌 [ 197.636993][ T23] usb 1-1: Manufacturer: Ⰱ [ 197.637009][ T23] usb 1-1: SerialNumber: 朼槢瞶ί㬠줎⌢✨姣キ㙅嫈҈鈣朷떭ᱣऎⒸꭅ⮞ꉎᄡ扷뉜樂샋脸햜ሴ螜椩仓뭄ᶏ៑鍡嶩ᤎᇞ宧ղ벜 예귓흕嗓苧雨㱑쪨蟆ୡ僝쿏㛾ᇋ谦ΐ缰愤ꮛ䒰탬㯀㖢ⷙ检偱᷍講陞ろ̖籏된隣㙒ᖏ㫋銦⽿쁘壘䐝뛧솑ꎞ㑏≜ᮊ—㬖䀩득況淓 [ 197.677437][ T23] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 197.677468][ T23] cdc_ncm 1-1:1.0: bind() failure [ 197.680449][ T23] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 197.680477][ T23] cdc_ncm 1-1:1.1: bind() failure [ 197.899639][ T145] usb 1-1: USB disconnect, device number 2 12:05:27 executing program 0: setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_io_uring_setup(0x1504, &(0x7f0000000200)={0x0, 0x0, 0x4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 12:05:27 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x0, {0x0, 0x0, 0x0, 0x0, 0xabf}}) 12:05:27 executing program 4: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 12:05:27 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:27 executing program 5: ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) unshare(0x60020080) 12:05:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x0, {0x0, 0x0, 0x1}}) 12:05:27 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000940), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/meminfo\x00', 0x0, 0x0) 12:05:27 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f00000001c0), 0x4) 12:05:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:27 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 12:05:27 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x440000) 12:05:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_FWMARK={0x8}]}}]}, 0x44}}, 0x0) 12:05:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:28 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000009a65d0860040800dec30102030109021b0500000000000904"], &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 12:05:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip_vti0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 12:05:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000140)=0x2c) 12:05:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)) 12:05:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:28 executing program 0: read$usbfs(0xffffffffffffffff, 0x0, 0x0) 12:05:28 executing program 3: ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_io_uring_setup(0x1504, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x3}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 12:05:28 executing program 4: syz_open_dev$usbfs(&(0x7f00000000c0), 0x0, 0x325000) 12:05:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) [ 199.256788][ T3673] usb 6-1: new low-speed USB device number 3 using dummy_hcd [ 199.616552][ T3673] usb 6-1: config index 0 descriptor too short (expected 1307, got 27) [ 199.616580][ T3673] usb 6-1: config 0 has an invalid interface number: 0 but max is -1 [ 199.616600][ T3673] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 199.616620][ T3673] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 199.856647][ T3673] usb 6-1: string descriptor 0 read error: -22 [ 199.856727][ T3673] usb 6-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=c3.de [ 199.856754][ T3673] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.858793][ T3673] usb 6-1: config 0 descriptor?? [ 199.898792][ T3673] hub 6-1:0.0: bad descriptor, ignoring hub [ 199.898815][ T3673] hub: probe of 6-1:0.0 failed with error -5 [ 200.218151][ T23] usb 6-1: USB disconnect, device number 3 12:05:29 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfc0974454156569cbf3a5be811dc9c957b5831b89b59d703e748c7c", 0x1c}, 0x48, 0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 12:05:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 12:05:29 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="7bd533ca5d28", @random="f50d99d72803", @val, {@ipv6}}, 0x0) 12:05:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"06000000dd245c841b0001c0c9c8dc19643272a96fa42b76000100c02bec0ba464010a003a40c8a49f0000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca0f2963b2421a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2f0000000000000000976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d34114b7bba1c21a845ddcf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97ffffffff499989d025ab0077db56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe0782030000fb7e7603970800000000000000d372bdd6d8a4c1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 12:05:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:29 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000100)='!', 0x1}], 0x1) 12:05:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@newqdisc={0x64, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}]}}}]}, 0x64}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a86dd", 0xe, 0x0, 0x0, 0x0) 12:05:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:29 executing program 0: openat$audio1(0xffffffffffffff9c, &(0x7f0000000480), 0x80400, 0x0) 12:05:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000480)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="3c003300c080000022000000ffff080211000001505050505050"], 0x58}}, 0x0) 12:05:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup2(r0, r0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x29) [ 200.726795][ T4274] syz-executor.5 (pid 4274) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 200.750752][ T4274] fscrypt: key with description 'fscrypt:0000111122223333' is too short (got 28 bytes, need 32+ bytes) 12:05:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 200.819237][ T4284] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:05:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 12:05:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1001}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) ftruncate(r0, 0x8) write$P9_RLOPEN(r0, &(0x7f0000000180)={0x18}, 0x18) 12:05:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup2(r0, r0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x29) 12:05:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup2(r0, r0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x29) 12:05:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000080)=0x40) [ 201.035299][ T4299] loop3: detected capacity change from 0 to 16 12:05:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup2(r0, r0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x29) 12:05:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup2(r0, r0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x29) [ 201.095149][ T4299] loop3: unable to read partition table [ 201.095306][ T4299] loop3: partition table beyond EOD, truncated 12:05:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000000)) 12:05:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup2(r0, r0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x29) 12:05:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup2(r0, r0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x29) 12:05:30 executing program 3: syz_emit_ethernet(0x1a, &(0x7f00000002c0)={@broadcast, @link_local, @val={@void, {0x8864}}, {@llc={0x4, {@snap={0x0, 0x0, 'Q', "429eb0"}}}}}, 0x0) 12:05:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1001}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) ftruncate(r0, 0x8) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x104e042, 0x0) sendfile(r3, r2, 0x0, 0xfffffffb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000180)={0x18}, 0x18) 12:05:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4b33, &(0x7f0000000040)) 12:05:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 201.388453][ T4325] Zero length message leads to an empty skb 12:05:30 executing program 4: syz_emit_ethernet(0x1a, &(0x7f00000002c0)={@broadcast, @link_local, @val={@void, {0x4305}}, {@llc={0x4, {@snap={0x0, 0x0, 'Q', "429eb0"}}}}}, 0x0) 12:05:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x2b, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:05:30 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002940)=[{{&(0x7f0000000100)=@abs, 0x6e, 0x0}}], 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000480)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="3c003300c0800000ffffffffffff080211000001505050505050"], 0x58}}, 0x0) [ 201.558225][ T4334] loop0: detected capacity change from 0 to 16 [ 201.574981][ T4334] loop0: unable to read partition table 12:05:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={"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"}) 12:05:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:05:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 201.575123][ T4334] loop0: partition table beyond EOD, truncated 12:05:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0xb, 0x0, 0x0) 12:05:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1001}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) ftruncate(r0, 0x8) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x104e042, 0x0) sendfile(r3, r2, 0x0, 0xfffffffb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000180)={0x18}, 0x18) 12:05:31 executing program 3: syz_clone(0x1041000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x0, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000280)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="3c003300c08000009350ffffffff080211000001505050505050"], 0x58}}, 0x0) 12:05:31 executing program 3: syz_clone(0x1041000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 201.893631][ T4360] loop0: detected capacity change from 0 to 16 12:05:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x0, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 201.941363][ T4360] loop0: unable to read partition table [ 201.941517][ T4360] loop0: partition table beyond EOD, truncated 12:05:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x5000000) 12:05:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000280)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="3c003300c08000009350ffffffff080211000001505050505050"], 0x58}}, 0x0) 12:05:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={"06000000dd245c841b0001c0c9c8dc19643272a96fa42b76000100c02bec0ba464010a003a40c8a49f0000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca0f2963b2421a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2f0000000000000000976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d34114b7bba1c21a845ddcf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97ffffffff499989d025ab0077db56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe0782030000fb7e7603970800000000000000d372bdd6d8a4c1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 12:05:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1001}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) ftruncate(r0, 0x8) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x104e042, 0x0) sendfile(r3, r2, 0x0, 0xfffffffb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000180)={0x18}, 0x18) 12:05:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x0, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2, 0x4}) 12:05:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x38, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 202.290833][ T4378] loop0: detected capacity change from 0 to 16 [ 202.311928][ T4378] loop0: unable to read partition table [ 202.312071][ T4378] loop0: partition table beyond EOD, truncated 12:05:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000280)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="3c003300c08000009350ffffffff080211000001505050505050"], 0x58}}, 0x0) 12:05:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x38, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1001}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) ftruncate(r0, 0x8) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x104e042, 0x0) sendfile(r3, r2, 0x0, 0xfffffffb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000180)={0x18}, 0x18) 12:05:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000280)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="3c003300c08000009350ffffffff080211000001505050505050"], 0x58}}, 0x0) 12:05:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={"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"}) [ 202.571492][ T4394] loop0: detected capacity change from 0 to 16 [ 202.584188][ T4394] loop0: unable to read partition table [ 202.584340][ T4394] loop0: partition table beyond EOD, truncated 12:05:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x5000000) 12:05:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x38, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2, 0x4}) 12:05:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2, 0x4}) 12:05:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)={0x0, 0xbdd55f1adfebc7b2}) 12:05:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x40}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, 0x0) 12:05:32 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000940), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0x0, 0xd0}, 0x40000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c00), 0xffffffffffffffff) 12:05:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2, 0x4}) 12:05:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x40}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x5000000) 12:05:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2, 0x4}) 12:05:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000040)=""/234) 12:05:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, 0x0) 12:05:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x40, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x40}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000040)=""/234) 12:05:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2, 0x4}) 12:05:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x44}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000040)=""/234) 12:05:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2, 0x4}) 12:05:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x44}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000040)=""/234) 12:05:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x5000000) 12:05:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, 0x0) 12:05:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xe000000) 12:05:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x44}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:33 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 12:05:33 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) 12:05:33 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) 12:05:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x44}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:33 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) syncfs(r0) 12:05:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x44}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xe000000) 12:05:33 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) 12:05:33 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) 12:05:33 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) syncfs(r0) 12:05:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x44}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xe000000) 12:05:33 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="b6") process_vm_writev(r0, &(0x7f0000001780)=[{&(0x7f00000003c0)=""/174, 0xae}], 0x1, &(0x7f0000001a00)=[{&(0x7f0000000140)=""/3, 0x3}], 0x1, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) 12:05:33 executing program 5: msgget(0x1, 0x0) msgget(0x2, 0x0) r0 = msgget$private(0x0, 0x1) getresuid(&(0x7f0000000100), 0x0, 0x0) syz_clone(0x1041000, &(0x7f0000000240), 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)="bbe6629f7b9092c6b1bee6a7f8dbee9b1322c1ced99c6152f13fae8747d03eb451bccadfe4c5511dcaa964d5d788bad7d750bd9cb27344e42ca7288a257a9d76765646831963f65f06a7593c08787de4081c35d719578e774e4e8900bb7ffc49479973c921a6bed80f2d3f69b1eace637b0ac82b7295fa279538c620acde25c206ac4e3f8f89d4c45001924d3f89be8008faa11bef1d79aba9acbc10b8ac656d5306656db9bc693c5baf11971acc18b3a0efd0853a8a05c1b3d3fc574dce129fcd0e2e63e1bd0ea0e53a601739576f10bf33ec29bc31f93dc1ce55") msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000a00)=""/101) getresuid(&(0x7f0000000c00), &(0x7f0000000c40), &(0x7f0000000c80)) 12:05:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x44}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "550000018897c3154b61baa400"}) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x10017}) 12:05:33 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) syncfs(r0) 12:05:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xe000000) 12:05:34 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) syncfs(r0) 12:05:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x540f, &(0x7f00000001c0)) 12:05:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x44}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "550000018897c3154b61baa400"}) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x10017}) 12:05:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0xffffffffffffffff, 0x5) 12:05:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x4bfa, &(0x7f0000000040)) 12:05:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r2}) 12:05:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x44}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5609, &(0x7f0000000040)) 12:05:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 12:05:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "550000018897c3154b61baa400"}) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x10017}) 12:05:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0}) 12:05:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x24}}, 0x0) 12:05:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r2}) 12:05:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f000061b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:05:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "550000018897c3154b61baa400"}) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x10017}) 12:05:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:34 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8e440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x80, &(0x7f00000000c0)) 12:05:34 executing program 3: creat(&(0x7f0000000240)='./file0\x00', 0x6a) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) syncfs(r0) 12:05:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r2}) 12:05:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5437, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) [ 205.586872][ T28] audit: type=1800 audit(1655208334.742:2): pid=4559 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1163 res=0 errno=0 12:05:34 executing program 0: syz_mount_image$udf(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 12:05:34 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 12:05:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:05:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f000061b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:05:35 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 12:05:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r2}) 12:05:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x300}, 0x0) 12:05:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000480)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="3c003300c0800000ffffffffffff080211000001505050505050"], 0x58}}, 0x0) 12:05:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f000061b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:05:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000040)) 12:05:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, 0x0, 0x0) 12:05:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, 0x0, 0x0) 12:05:35 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x6a) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 12:05:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f000061b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:05:36 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 12:05:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, 0x0, 0x0) 12:05:36 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 12:05:36 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x6a) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 12:05:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f000061b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:05:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 12:05:36 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002b80)={&(0x7f0000000880)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000002ac0)=[{&(0x7f00000008c0)="9b", 0x1}, {0x0}, {&(0x7f0000000a00)="93", 0x1}], 0x3}, 0x0) 12:05:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 12:05:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, &(0x7f0000000340)}, 0x0) 12:05:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 12:05:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 12:05:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f000061b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:05:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 12:05:37 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff}) poll(&(0x7f0000000500)=[{r0}], 0x1, 0x0) 12:05:37 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x6a) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 12:05:37 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 12:05:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f000061b000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:05:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000), 0xc) 12:05:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 12:05:37 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$getflags(r0, 0x3) 12:05:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:37 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:05:37 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:38 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 12:05:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:38 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)) select(0x40, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x3f9}, 0x0, 0x0) 12:05:38 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x6a) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 12:05:38 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000080)={@random="151d5f72dace", @local, @val, {@ipv4}}, 0x0) 12:05:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:05:38 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:05:38 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x1) 12:05:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@in={0x2, 0x2}, 0xc, 0x0, 0x0, &(0x7f0000000340)}, 0x0) 12:05:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x3, 0x6, 0x801}, 0x14}}, 0x0) 12:05:38 executing program 5: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x9}, {0x4}, {}, {}, {}, {}, {}, {}, {}], 0x9) 12:05:38 executing program 4: syz_emit_ethernet(0x3f, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 12:05:38 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:05:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x405, &(0x7f0000000080)={0x2, 0x2}, 0xc) 12:05:38 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e57f7f000001"], 0x1) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=ANY=[], 0x10) r1 = dup(r0) listen(r1, 0x0) madvise(&(0x7f0000454000/0x1000)=nil, 0x1000, 0x0) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) sendto$inet(r2, &(0x7f0000000280)='9*', 0x2, 0x401, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) close(r2) accept$unix(r1, 0x0, 0x0) recvfrom$unix(r2, &(0x7f0000002280)=""/4106, 0x100a, 0x803, 0x0, 0x0) 12:05:38 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) 12:05:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x3, 0x6, 0x801}, 0x14}}, 0x0) 12:05:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x801) 12:05:38 executing program 5: fchmodat(0xffffffffffffffff, 0x0, 0x0) 12:05:38 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@random="191ddf59d8ce", @local, @val, {@ipv6}}, 0x0) 12:05:38 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getpeername$inet6(r0, 0x0, 0x0) 12:05:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x1}, 0xfffffffffffffe53) 12:05:39 executing program 0: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)=@userptr={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x80, "40d9d3a1"}, 0x0, 0x2, {0x0}, 0x4, 0x0, 0xffffffffffffffff}) syz_usb_connect$cdc_ncm(0x5, 0x14f, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x13d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "16"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x5, 0x4, 0xff}, {0x6, 0x24, 0x1a, 0x6, 0x20}, [@mdlm_detail={0x33, 0x24, 0x13, 0xff, "56af3a8ece5bc5c6581f3def3bf474053605f55b04ceec661dbd4719f9a8a8b8d2d6553face8f75116cef94bd7d21f"}, @country_functional={0x8, 0x24, 0x7, 0x3, 0x0, [0x4]}, @acm={0x4, 0x24, 0x2, 0x10}, @mdlm_detail={0xa1, 0x24, 0x13, 0x0, "8cc22f1c2db9dd615f5c446b0c2fb42f34d45b65c701b677572554f33dd3da696c0cccabc8c28b5e4d4b2888ada6d961de32e9d14b8987ba752ed8c053ce80ce32ef85600b7e4b1c9534a75d42c54df6b64344503148a389c047cf19729511bf8601cdf5883a19a8f449486603140ec8a0be345f540b0d9a5cd061b61984a307dad6b958a46c1986e27e0af58a64058709e89549ab1b36f4b19591c817"}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x3f, 0x5, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x7, 0x7f, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x3, 0x7f, 0x8}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x300, 0x4, 0x8, 0x8, 0x50, 0x4}, 0x65, &(0x7f0000000340)={0x5, 0xf, 0x65, 0x6, [@ssp_cap={0x10, 0x10, 0xa, 0x9, 0x1, 0x0, 0xf, 0xdf, [0xc0f0]}, @generic={0x19, 0x10, 0xa, "6cca691bcafb5cc6850c2f106b3e068caa2cd8afac25"}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "b0447e503be9d7c31dcf8374662bf15f"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xf, "1a9721d1f8eba0d1db5d49305834c4e3"}, @ssp_cap={0xc, 0x10, 0xa, 0x8, 0x0, 0xd76, 0xf00, 0x1}]}, 0x7, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0xbc, &(0x7f0000000400)=@string={0xbc, 0x3, "939d2023f470eac75ff46ff18df4df57d4667fa2473d768485cbcf12ae35cdf30c2ebc9ec3c9ed50f34040ad2105c9369a3597d7ed6ce9151f7cd48ac88d7b8c496f4da4f87864fb3ab43abede5002c5c001c5151f43a8f0019933903a4e49a8d05d54883b60d92513f3464c6743c8842a68103494e245154baa1c3be675f39401096ce3b692cf4556bdaf48c41e96d7b5efcf45f40f863db69b6746cc719293899af0331b51f5175a3abce74c436db1032ae4dbefff7f5a0c88"}}, {0xdc, &(0x7f00000004c0)=@string={0xdc, 0x3, "2ae93c67e269b677af03203b0ec922232827e359ad304536c85a880423923767adb5631c0e09b8245bdb45ab9e2b56e54ea2211177625cb25cf9cbc038819cd589d934129c872969d34e44bb8f1dd1176193a95d0e19de11a75b72059cbc801608c6d3ad55d7d355e782e896513ca8cac687610bdd50cfcffe36cb11268cd31f307f42f224619babb044ecd00ee42ce4c03ba235d92dc0687150cd1d57ec1b8b5e968d3016034f7c1cb4a39652368f15cb3aa6927f2fe0f558c0d8581d44e7b691c19ea34f345c228a1b9700163b294041f5ddb4c16cd36d22df"}}, {0x53, &(0x7f00000005c0)=@string={0x53, 0x3, "6d3a82bd781afee16a710260e03ab2228c4d10f9ed0475ae69329cc8a9db12d1f44b58a963bd3230cea0b68d7aa95f637cde8f643db3ed4f94a062e801e394c71ac2702246e20703b101327552ff7f58bc"}}, {0x68, &(0x7f0000000640)=@string={0x68, 0x3, "14956250338af1d0de261e9384c43f0c27a7da0397e2a3835650204aef052671efe3394d3c83a471a5794d32f8b47a56f9bab0ec05a5a35ed081642e9b4c22f04a5aed47c39f46bb4605eae059b3a6d25c046b58f82156f7b8d15c23fa78405b4665d17cd6c2"}}, {0xad, &(0x7f00000006c0)=@string={0xad, 0x3, "04e42f131fa18db4d763dec1fdafc1820a00ddcba69a881a4b2e63d9634543bdd26afe6f7fd023213506e1de2154df1c4d68ae0a8d6553d8f714e4257ba285998de5ed5519bca687a8e1be2ee30f892a334fa201210a007a9d023caf2ae38380e0d54c5ac62989a1b07f040b71603c390580ec8ba8d37ddaeadb9d026e3d616ce9c146f60df8430d43e9260698bb4ab6e9086532cc20bd9f1948fee7e59309f2ada6f917c4726ecf1e3780"}}]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000800)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 12:05:39 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 12:05:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x3, 0x6, 0x801}, 0x14}}, 0x0) 12:05:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x1}, 0xc) 12:05:39 executing program 3: poll(0x0, 0x0, 0x2) 12:05:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 12:05:39 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000001300)={@local, @random="a04000", @val, {@ipv6}}, 0x0) 12:05:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000), 0x0) 12:05:39 executing program 5: r0 = socket$inet(0x2, 0x4001, 0x0) close(r0) 12:05:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x1}, 0xc) 12:05:39 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMODE(r0, 0x40044b06, &(0x7f0000000000)) [ 210.276587][ T14] usb 1-1: new high-speed USB device number 3 using dummy_hcd 12:05:39 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000380)={@random="191ddf59d8ce", @local, @val, {@ipv6}}, 0x0) [ 210.546672][ T14] usb 1-1: Using ep0 maxpacket: 16 [ 210.678360][ T14] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 63, changing to 9 [ 210.678410][ T14] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 210.678438][ T14] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 210.846600][ T14] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 210.846631][ T14] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.846654][ T14] usb 1-1: Product: 鶓⌠烴쟪域曔ꉿ㵇葶쮅ዏ㖮⸌麼짃僭䃳굀ԡ㛉㖚힗泭ᗩ簟諔跈豻潉ꑍ磸ﭤ됺븺僞씂ǀᗅ䌟餁逳为ꡉ巐衔总◙䱆䍧蓈株㐐ᕅꩋ㬜痦铳ँ銶䗏뵖䢯Ễ힖䗏࿴㶆鮶䙧燌鎒骉㏰儛៵㩚䍌녭⨃￯婿蠌 [ 210.846690][ T14] usb 1-1: Manufacturer: Ⰱ [ 210.846706][ T14] usb 1-1: SerialNumber: 朼槢瞶ί㬠줎⌢✨姣キ㙅嫈҈鈣朷떭ᱣऎⒸꭅ⮞ꉎᄡ扷뉜樂샋脸햜ሴ螜椩仓뭄ᶏ៑鍡嶩ᤎᇞ宧ղ벜 예귓흕嗓苧雨㱑쪨蟆ୡ僝쿏㛾ᇋ谦ΐ缰愤ꮛ䒰탬㯀㖢ⷙ检偱᷍講陞ろ̖籏된隣㙒ᖏ㫋銦⽿쁘壘䐝뛧솑ꎞ㑏≜ᮊ—㬖䀩득況淓 [ 210.943802][ T14] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 210.943822][ T14] cdc_ncm 1-1:1.0: bind() failure [ 210.946043][ T14] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 210.946061][ T14] cdc_ncm 1-1:1.1: bind() failure [ 211.151359][ T145] usb 1-1: USB disconnect, device number 3 12:05:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="f7d03d215c3c4853442a6f435ea108bcba05cc14bb453ca39a49e963160cbd146830308fbe937d72714662a23b1349359190a89291c12644fcb7c9a75d10ea8125d53a64d9d5ed96d7fbc0da9468d6d2ac4ce5f81a95ea9a6334d4686f36068745d55eab59e4138585386dd51d67289242f33ffe563732a21cb521de7cad85dbd4bd947093f0e6336cad0050e98c876a876d30e768f558b4b45b52650d5d3fc98db8db09451a4b753ed8b5d6739a32d41164e5680e297e54aea2a8f78100cb514ab0c50eeed6d3c34be3745d1f601ab88b11cf2f4d3c153c844f26586521380c9f0955f7e091811fb2f1e56a403bab4939b08f1ae43719eff7dd8af811bece478c3f03c090d5aa620e626ebf5612e5a80e79a416a3977601125962f88947a7402e0919432a06f4ec3166f353b9d8656fae760bbe9569614edae9d9d85a1fb88bd13edf39963ee91acd1325048d0c312b4fe3bf18a6259e6485f102ba3c105d53358a3724ce5ad392c60c09ff869cd50e9af06494a890e05e7717b998e195110f0b8ada84d60fe9931441347d8aadb952bfdec71d24044824a82ca8ed93d8b648367088f5300af6f870fc3d5c421b397fe18780ac469bc94fbe66b4a96433e08c2bb634cf162815e16edc27c4e9f17c2838f2c8fa76193baa6ecb8fe5a64a7242d4bbf6aec8fc77ba41fb3e02f98b080b49e45e55f9e1272cfc95a50cd4d870e29ccf6b05ab08d59fd830eb54485bbf7bd6383dc969f0f12b094b9ddb1f63c0f7c1fc72bb48c10e147f2987546b9bbc758839f05530d01a0297ef2171159f3f450e3d631cc8e3586d5076c2ad7d5c9fce80268e04acb870b635cfb6cbe65b0c28fb8c051b55ef78e28ef534615c44cc1858019ef2690bfe6edcaf701f0c44b03e3ecb802328260352a4d9baf4ac2bcba2a0b31d6c46fc53e54adee8928d752fde28f942a1f3119a1f2068063d5569ab62941c68a38b1ba55a2d4464ad9249a27f544033da915a214f882b3cd2108dc623806bb48b0749ca329690bba3716fcd50e6cd625cea5c4da8576f1b79712db4fab004a35ea321b12b1594604b5f395496c424eea47045576505b16b19a607ac82478237792e295d834281276c5414ad092b9c462ba03db43c0f7da9bc3b391c4c08912cbff85efe9264a581ed76a4a85b7fde31d0e7b2f0cdf37d5962acc0e879f69d584853e1d2504ada6fd36b4ba32b0d84e61fda571a7f18a38f0dddcb041aa1a0a2a9b3cbf08b3cf0eebea90484fb217245c9f95ef72fd4cf0329f772b35fb44989158c8a74de3b7eb2141464b69ce080edb3aa2f1620f870e2769ebfa07ec1e812e9c7917520102223434db2bce0eccc4137fd5eae6b663644eb4968573d70b9d5dc6a72b8996741c41d68219cd2ad5af08a9af0dcde74cb0e45512ac28c2faeea86603381f6d5005caf522875eb6a38fad4699a1a222753f0a36699b8361d45d134403a9516ccb95ad04c8794d8387c524da1440acb5f6945105ed13de5fbf496bd45dbe722079e634f07ae7bf007ff3ff4bb6f183f8da3a77b787faff13fdd342bb20edeec63998a2e3a1da3854861a303502981ab80362fb72f2ac77a644b4e500fcb8323cbb67fae709ec2c516135cea6ac2e06fb4c445595965790d3511c7769914608f1ff64118c837b7c19c186651f9e5f7c554fd2b2f71b33336c26f849a6c1ae54bf0af3bc9d1aae79c0ac70467d840740416448480881acb15e28bbfab42fbcc8a1bd756512ffaa69609f0ddfd026ec45d732135704933c33c85cbc63687edd627bc5c5d9bba8009ea86714fde98fb52a15edc3db118fd8a0a08d2db85ef0ff447678c0083ec09180d76501f638e618a1d42098b6a5d13ab1443ed0759966b77a15c1b0db6802b2223b25e50811a92843e912318d57cbca82cf5aa5de3166d9b2ed3eeee07b4cd1574162d82a4700a74e39eceb23135e79fea0780dbd12dadacc32ca8a384ccdc34f217aa76ee8dc40792a17473bbe88deacb5642d254496854451436b1bcfe01c1f8ec66e2af288ae2540c7958eed9b1b0ae5ff560ba33cb3542a0c3d1977a15df41bba98e5ff18699feef7fbc1894d5c5883cad70b732c9cbb1f504022e840d15ec872754b809392ba15a1e004dc3e3595bdf92066988774c00db25364ad5ffd0a4bc737e70659e0ecf979fd2fc5a5afecbd2985b17700e1c63c4821f8a64d5dd77d64909d9e49d7a5b7eab774aec444688c64b2d8ad547fbf15e0627f38cfae5596e3477a14a734aeb6c6a605ee142b851d29de5b1b49b88593eeed26afdf2a71364ef7ec77d308fc282c49155a06c0333b9e762c2de0520419cf99fffb8cabfd86659ce7d1638790c2d71b9015509c130e7ad68bcca75e60f3005c37a6a647ef2ca96378ec361a8e2e8bcb1293baef201d6209295bd067745ee97a7920b7c37f81002f9b0e3b476b679cf7b00c14190438c09fa9e2a75aa64b46f2d2db6579adc9c9998db7912387f753b5e5c93fe1a4bfe4f9eeecd6ac84b979b37c9847ba5f67345e4ff4f803ca1fe0754a7fd08369313410dea8b4be9ff7ed268a4a742f60992d7ff3357e41232a84902a8a42feac00395f44bd5b1289632d5fca74593da4f78a3492ff89aa46e129477702750376b24346afe8f209b0748ca061bdeeb2d3ec3227b7dad063de7357ba0eb6788fdafe540756ed67278f64f83477e5eb8797984d84bf1246823634a2864fd1364de03c56eb365e98dd9d6273a28392c772d738e382e824f4eb3783349da40361390739d28794efc5e907cd0d6c366f65022082f59c4029f32ea1514a1c8dd79ab673f79ebd4265e8f78a35e1c5448dcf534a7ee03f8886231074cd9272b16baa122f01f6fede144ce574db526f75c5e54f706b2", 0x801) 12:05:40 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @remote, @val, {@ipv6}}, 0x0) 12:05:40 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000380)={@random="191ddf59d8ce", @local, @val, {@ipv6}}, 0x0) 12:05:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x1}, 0xc) 12:05:40 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:05:40 executing program 0: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)=@userptr={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x80, "40d9d3a1"}, 0x0, 0x2, {0x0}, 0x4, 0x0, 0xffffffffffffffff}) syz_usb_connect$cdc_ncm(0x5, 0x14f, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x13d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "16"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x5, 0x4, 0xff}, {0x6, 0x24, 0x1a, 0x6, 0x20}, [@mdlm_detail={0x33, 0x24, 0x13, 0xff, "56af3a8ece5bc5c6581f3def3bf474053605f55b04ceec661dbd4719f9a8a8b8d2d6553face8f75116cef94bd7d21f"}, @country_functional={0x8, 0x24, 0x7, 0x3, 0x0, [0x4]}, @acm={0x4, 0x24, 0x2, 0x10}, @mdlm_detail={0xa1, 0x24, 0x13, 0x0, "8cc22f1c2db9dd615f5c446b0c2fb42f34d45b65c701b677572554f33dd3da696c0cccabc8c28b5e4d4b2888ada6d961de32e9d14b8987ba752ed8c053ce80ce32ef85600b7e4b1c9534a75d42c54df6b64344503148a389c047cf19729511bf8601cdf5883a19a8f449486603140ec8a0be345f540b0d9a5cd061b61984a307dad6b958a46c1986e27e0af58a64058709e89549ab1b36f4b19591c817"}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x3f, 0x5, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x7, 0x7f, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x3, 0x7f, 0x8}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x300, 0x4, 0x8, 0x8, 0x50, 0x4}, 0x65, &(0x7f0000000340)={0x5, 0xf, 0x65, 0x6, [@ssp_cap={0x10, 0x10, 0xa, 0x9, 0x1, 0x0, 0xf, 0xdf, [0xc0f0]}, @generic={0x19, 0x10, 0xa, "6cca691bcafb5cc6850c2f106b3e068caa2cd8afac25"}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "b0447e503be9d7c31dcf8374662bf15f"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xf, "1a9721d1f8eba0d1db5d49305834c4e3"}, @ssp_cap={0xc, 0x10, 0xa, 0x8, 0x0, 0xd76, 0xf00, 0x1}]}, 0x7, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0xbc, &(0x7f0000000400)=@string={0xbc, 0x3, "939d2023f470eac75ff46ff18df4df57d4667fa2473d768485cbcf12ae35cdf30c2ebc9ec3c9ed50f34040ad2105c9369a3597d7ed6ce9151f7cd48ac88d7b8c496f4da4f87864fb3ab43abede5002c5c001c5151f43a8f0019933903a4e49a8d05d54883b60d92513f3464c6743c8842a68103494e245154baa1c3be675f39401096ce3b692cf4556bdaf48c41e96d7b5efcf45f40f863db69b6746cc719293899af0331b51f5175a3abce74c436db1032ae4dbefff7f5a0c88"}}, {0xdc, &(0x7f00000004c0)=@string={0xdc, 0x3, "2ae93c67e269b677af03203b0ec922232827e359ad304536c85a880423923767adb5631c0e09b8245bdb45ab9e2b56e54ea2211177625cb25cf9cbc038819cd589d934129c872969d34e44bb8f1dd1176193a95d0e19de11a75b72059cbc801608c6d3ad55d7d355e782e896513ca8cac687610bdd50cfcffe36cb11268cd31f307f42f224619babb044ecd00ee42ce4c03ba235d92dc0687150cd1d57ec1b8b5e968d3016034f7c1cb4a39652368f15cb3aa6927f2fe0f558c0d8581d44e7b691c19ea34f345c228a1b9700163b294041f5ddb4c16cd36d22df"}}, {0x53, &(0x7f00000005c0)=@string={0x53, 0x3, "6d3a82bd781afee16a710260e03ab2228c4d10f9ed0475ae69329cc8a9db12d1f44b58a963bd3230cea0b68d7aa95f637cde8f643db3ed4f94a062e801e394c71ac2702246e20703b101327552ff7f58bc"}}, {0x68, &(0x7f0000000640)=@string={0x68, 0x3, "14956250338af1d0de261e9384c43f0c27a7da0397e2a3835650204aef052671efe3394d3c83a471a5794d32f8b47a56f9bab0ec05a5a35ed081642e9b4c22f04a5aed47c39f46bb4605eae059b3a6d25c046b58f82156f7b8d15c23fa78405b4665d17cd6c2"}}, {0xad, &(0x7f00000006c0)=@string={0xad, 0x3, "04e42f131fa18db4d763dec1fdafc1820a00ddcba69a881a4b2e63d9634543bdd26afe6f7fd023213506e1de2154df1c4d68ae0a8d6553d8f714e4257ba285998de5ed5519bca687a8e1be2ee30f892a334fa201210a007a9d023caf2ae38380e0d54c5ac62989a1b07f040b71603c390580ec8ba8d37ddaeadb9d026e3d616ce9c146f60df8430d43e9260698bb4ab6e9086532cc20bd9f1948fee7e59309f2ada6f917c4726ecf1e3780"}}]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000800)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 12:05:40 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0x0) 12:05:40 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000380)={@random="191ddf59d8ce", @local, @val, {@ipv6}}, 0x0) 12:05:40 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x7c54, 0x6}, &(0x7f0000000140)={0x1eaf, 0xa348d69, 0x80, 0x0, 0xaf, 0x9, 0x0, 0x943}, &(0x7f0000000180)={0x0, 0x7, 0x0, 0x0, 0x4e1, 0x0, 0x3, 0x2}, &(0x7f00000001c0)={0x0, 0x1f}) fchown(r0, 0x0, 0x0) 12:05:41 executing program 4: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x3}, 0x8) 12:05:41 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000380)={@random="191ddf59d8ce", @local, @val, {@ipv6}}, 0x0) 12:05:41 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000000540)=@in6={0x18}, 0xc) 12:05:41 executing program 1: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:05:41 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 12:05:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="f7d03d215c3c4853442a6f435ea108bcba05cc14bb453ca39a49e963160cbd146830308fbe937d72714662a23b1349359190a89291c12644fcb7c9a75d10ea8125d53a64d9d5ed96d7fbc0da9468d6d2ac4ce5f81a95ea9a6334d4686f36068745d55eab59e4138585386dd51d67289242f33ffe563732a21cb521de7cad85dbd4bd947093f0e6336cad0050e98c876a876d30e768f558b4b45b52650d5d3fc98db8db09451a4b753ed8b5d6739a32d41164e5680e297e54aea2a8f78100cb514ab0c50eeed6d3c34be3745d1f601ab88b11cf2f4d3c153c844f26586521380c9f", 0xe1) 12:05:41 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 12:05:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x1}, 0xc) [ 212.016860][ T924] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 212.256656][ T924] usb 1-1: Using ep0 maxpacket: 16 [ 212.376585][ T924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 63, changing to 9 [ 212.376611][ T924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 212.376627][ T924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 212.536636][ T924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 212.536669][ T924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.536691][ T924] usb 1-1: Product: 鶓⌠烴쟪域曔ꉿ㵇葶쮅ዏ㖮⸌麼짃僭䃳굀ԡ㛉㖚힗泭ᗩ簟諔跈豻潉ꑍ磸ﭤ됺븺僞씂ǀᗅ䌟餁逳为ꡉ巐衔总◙䱆䍧蓈株㐐ᕅꩋ㬜痦铳ँ銶䗏뵖䢯Ễ힖䗏࿴㶆鮶䙧燌鎒骉㏰儛៵㩚䍌녭⨃￯婿蠌 [ 212.536728][ T924] usb 1-1: Manufacturer: Ⰱ [ 212.536743][ T924] usb 1-1: SerialNumber: 朼槢瞶ί㬠줎⌢✨姣キ㙅嫈҈鈣朷떭ᱣऎⒸꭅ⮞ꉎᄡ扷뉜樂샋脸햜ሴ螜椩仓뭄ᶏ៑鍡嶩ᤎᇞ宧ղ벜 예귓흕嗓苧雨㱑쪨蟆ୡ僝쿏㛾ᇋ谦ΐ缰愤ꮛ䒰탬㯀㖢ⷙ检偱᷍講陞ろ̖籏된隣㙒ᖏ㫋銦⽿쁘壘䐝뛧솑ꎞ㑏≜ᮊ—㬖䀩득況淓 [ 212.595701][ T924] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 212.595733][ T924] cdc_ncm 1-1:1.0: bind() failure [ 212.598964][ T924] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 212.598993][ T924] cdc_ncm 1-1:1.1: bind() failure [ 212.814395][ T924] usb 1-1: USB disconnect, device number 4 12:05:42 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 12:05:42 executing program 5: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:05:42 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 12:05:42 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) dup2(r0, r1) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3fd}, 0x0, 0x0) 12:05:42 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x61, &(0x7f0000002b40)}, 0x0) 12:05:42 executing program 2: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000000)) 12:05:42 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0xa, r1) 12:05:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:05:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) close(r0) dup(r0) 12:05:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000540), 0x8) 12:05:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) close(r0) writev(r0, &(0x7f00000022c0)=[{0x0}], 0x1) 12:05:42 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x8012, r0, 0x0) 12:05:42 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@random="191ddf59d8ce", @local, @val, {@ipv6}}, 0x0) 12:05:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) 12:05:42 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 12:05:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 12:05:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000240)="b7", 0x1, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) r2 = dup2(r1, r1) dup2(r2, r0) 12:05:42 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0xc) 12:05:42 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000180), &(0x7f0000000080)=0x8) 12:05:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000000c0), &(0x7f0000000180)=0x8) 12:05:43 executing program 2: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)='X', 0x1}], 0x1, &(0x7f0000000380)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @broadcast}}], 0x30}, 0x0) 12:05:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x3) 12:05:43 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@sndinfo={0x1c}], 0x1c}, 0x100) 12:05:43 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="2415c32b97d3908b77a863839fe15997115e49cb0e64529c1b4f950e5eb50bfc6761a576361a4a1d0e452225ea4303f9b9e567e9f4edeb5722adbc62c6948b19c7a8546cd688085e0074354bb7ce0995e2a8859c9c70ad29e5b274851b14fe40f346673551bd45d53ab76bfbad5eb0", 0x6f}, {&(0x7f0000000100)="f6b756cf7392084ac269cc30482d33b6ba11ff80ca40b19ee9f9577b0b76b08c4fbd10a05e8a69096d612f5c449bbd3f216da2b80af1b8ac2bb5b638232f6819776508404cb8822bbaaba98d367f3519bf559a5388e50f5810544e96785d01d8a2f511aa61d3b885616afd06cf1960480199e5d5559db6fd2e9a39e358ae93a5625c993137e16cf82df855206a58b3adf918b3b5ed3928cf2bbe665544a8", 0x9e}, {&(0x7f00000001c0)="65a7bca31ab502bbd45c10d8697e27d6f81ddd8e4324c6d4433fe6ad484aa5561e09aa50777385b9499fc2c815532782a27e7e49ee9e747396c5e3883a5bcff00028e84791fd8129407043b3f43432dafff548d30833291b546b24d6a4cedacf98379670d9e0c6d48453eae89ce3748f3b5dfc8035123a27ca091423f576a80f38dc0448adc771b878802806ffa8d305f09c3ec5180d9a176fbb7191f22b933698ffbeb88141509da82ce2c6752911ceada7cdd214a9bcf7940a3bdaca7c85f23fe348a4911b3c4c0c967ab08676d5", 0xcf}, {&(0x7f00000002c0)="52332ec7fba346c6af057176528453277abe144c57fe0b64912021e578899200ce4aee9c2c36459190fed8c457e17ef5e23f12e079dc980d1b32c41345e0bc40f195b3a5ba17da3f1c3d26d4dc2ee10798b51a134a55f09c15dcc2e3cea8060497d34b6547125d047eb700d4b13ec7b9d318583ed32f65288653ad501efb87d3b973be396004c922cadac5537dfee96448e4ef57c8387a0976213e05735106b282b37f1e03ebbfc856e4a1824a5d83294953a2e3cf9dee5e952eeb9dca15e5c1e5634821fcbd70468abde8a82d70a2614a68aaca82203283bab1843992c987554493f238ac4b4a06ddbd23141fc8257d1b5fda5e6b26", 0xf6}, {&(0x7f0000000440)="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", 0xd1f}], 0x5}, 0x0) 12:05:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000180)="df", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 12:05:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x38}, 0x0) 12:05:43 executing program 4: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)='X', 0x1}], 0x1, &(0x7f0000000380)=[@init={0x14}], 0x14}, 0x0) 12:05:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@prinfo={0x14}], 0x14}, 0x109) 12:05:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x4) 12:05:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 12:05:43 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@empty, @local, @val, {@ipv6}}, 0x0) 12:05:43 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:05:43 executing program 4: mount(&(0x7f0000000080), &(0x7f0000000280)='.\x00', 0x0, 0x0, 0x0) 12:05:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ppoll(&(0x7f0000000000)=[{r0, 0x2002}], 0x1, 0x0, 0x0, 0x0) 12:05:43 executing program 3: open$dir(&(0x7f0000000300)='./file0\x00', 0x107640, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 12:05:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="10", 0xffffff66, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 12:05:43 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)='X', 0x1}], 0x1, &(0x7f0000000380)=[@init={0x14}], 0x14}, 0x0) 12:05:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000)={r2, 0x0, 0xf}, &(0x7f0000000040)=0x18) 12:05:43 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) bind(r2, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) [ 214.149544][ T28] audit: type=1800 audit(1655208343.312:3): pid=4883 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1176 res=0 errno=0 12:05:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000540)={0x0, 0x8001}, 0x8) 12:05:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000440), &(0x7f0000000480)=0x4) 12:05:43 executing program 3: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000d40)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 12:05:43 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 12:05:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 12:05:43 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x100) 12:05:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 12:05:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r1, r0) bind$unix(r0, &(0x7f00000005c0)=@file={0x1}, 0x6e) 12:05:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f0000000480), &(0x7f0000000300)=0xb0) 12:05:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 12:05:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c}], 0x1c}, 0x108) 12:05:44 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x88) 12:05:44 executing program 3: syz_emit_ethernet(0x21d2, &(0x7f0000000980)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa8100000086dd65848c7321982f0100000000000000000000000000000000ff0200000000000000000000000000012e02"], 0x0) 12:05:44 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000580)={0x0, 0x3f, 0x4759, 0x3}, 0x10) 12:05:44 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000080)={@empty, @local, @val, {@ipv4}}, 0x0) 12:05:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000600)=ANY=[], 0x2) 12:05:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x0]}, 0x6) 12:05:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x312}, 0x98) 12:05:44 executing program 3: syz_emit_ethernet(0x21d2, &(0x7f0000000980)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa8100000086dd65848c7321982f0100000000000000000000000000000000ff0200000000000000000000000000012e02"], 0x0) 12:05:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000080)=0x10) 12:05:44 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cdg\x00', 0x4) 12:05:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000000c0)={r1}, &(0x7f0000000180)=0x8) 12:05:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000240), 0x4) 12:05:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c}], 0x1c}, 0x0) 12:05:44 executing program 3: syz_emit_ethernet(0x21d2, &(0x7f0000000980)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa8100000086dd65848c7321982f0100000000000000000000000000000000ff0200000000000000000000000000012e02"], 0x0) 12:05:44 executing program 0: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)='X', 0x1}], 0x1, &(0x7f0000000380)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @broadcast}}], 0x30}, 0x0) 12:05:44 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:05:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000340), 0xc) 12:05:44 executing program 2: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@empty, @local, @val, {@ipv6}}, 0x0) 12:05:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x312}, 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000000)=0x98) 12:05:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 12:05:44 executing program 3: syz_emit_ethernet(0x21d2, &(0x7f0000000980)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa8100000086dd65848c7321982f0100000000000000000000000000000000ff0200000000000000000000000000012e02"], 0x0) 12:05:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 12:05:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 12:05:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='X', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 12:05:44 executing program 4: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x100) 12:05:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x108) 12:05:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001340), 0x8) 12:05:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000340), 0xc) 12:05:44 executing program 5: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) 12:05:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x2c}, 0x0) 12:05:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), 0x98) 12:05:44 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000580)={0x0, 0x3f, 0x0, 0x3}, 0x10) 12:05:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f00000002c0)={0x0, 0x2, "d917"}, &(0x7f0000000040)=0xa) 12:05:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x18) 12:05:44 executing program 4: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="2415c32b97d3908b77a863839fe15997115e49cb0e64529c1b4f950e5eb50bfc6761a576361a4a1d0e452225ea4303f9b9e567e9f4edeb5722adbc62c6948b19c7a8546cd688085e0074354bb7ce0995e2a8859c9c70ad29e5b274851b14fe40f346673551bd45d53ab76bfbad5eb0", 0x6f}, {&(0x7f0000000100)="f6b756cf7392084ac269cc30482d33b6ba11ff80ca40b19ee9f9577b0b76b08c4fbd10a05e8a69096d612f5c449bbd3f216da2b80af1b8ac2bb5b638232f6819776508404cb8822bbaaba98d367f3519bf559a5388e50f5810544e96785d01d8a2f511aa61d3b885616afd06cf1960480199e5d5559db6fd2e9a39e358ae93a5625c993137e16cf82df855206a58b3adf918b3b5ed3928cf2bbe665544a8", 0x9e}, {&(0x7f00000001c0)="65a7bca31ab502bbd45c10d8697e27d6f81ddd8e4324c6d4433fe6ad484aa5561e09aa50777385b9499fc2c815532782a27e7e49ee9e747396c5e3883a5bcff00028e84791fd8129407043b3f43432dafff548d30833291b546b24d6a4cedacf98379670d9e0c6d48453eae89ce3748f3b5dfc8035123a27ca091423f576a80f38dc0448adc771b878802806ffa8d305f09c3ec5180d9a176fbb7191f22b933698ffbeb88141509da82ce2c6752911ceada7cdd214a9bcf7940a3bdaca7c85f23fe348a4911b3c4c0c967ab08676d5", 0xcf}, {&(0x7f00000002c0)="52332ec7fba346c6af057176528453277abe144c57fe0b64912021e578899200ce4aee9c2c36459190fed8c457e17ef5e23f12e079dc980d1b32c41345e0bc40f195b3a5ba17da3f1c3d26d4dc2ee10798b51a134a55f09c15dcc2e3cea8060497d34b6547125d047eb700d4b13ec7b9d318583ed32f65288653ad501efb87d3b973be396004c922cadac5537dfee96448e4ef57c8387a0976213e05735106b282b37f1e03ebbfc856e4a1824a5d83294953a2e3cf9dee5e952eeb9dca15e5c1e5634821fcbd70468abde8a82d70a2614a68aaca82203283bab1843992c987554493f238ac4b4a06ddbd23141fc8257d1b5fda5e6b26", 0xf6}, {&(0x7f0000000440)="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", 0xd1f}], 0x5, &(0x7f00000003c0)=[@sndinfo={0x1c}], 0x1c}, 0x100) 12:05:44 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000d40), 0x98) 12:05:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 12:05:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 12:05:45 executing program 4: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)='$', 0x1}], 0x1}, 0x100) 12:05:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) r2 = dup2(r1, r1) dup2(r2, r0) 12:05:45 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000d40)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 12:05:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6025ef8900003a00fe8000000000000000000000000000aaff02"], 0x0) 12:05:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 12:05:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="e3", 0x1}], 0x1, &(0x7f0000000080)=[@authinfo={0x10}], 0x10}, 0x0) 12:05:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x0}}}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @sndrcv={0x2c}, @init={0x14}, @sndinfo={0x1c}], 0xa8}, 0x0) 12:05:45 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000380)=ANY=[], &(0x7f0000000280)=0xd8) 12:05:45 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VT_WAITACTIVE(r0, 0x20007606) 12:05:45 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) fchmod(r0, 0x0) 12:05:45 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0), 0x0) 12:05:45 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000380)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1/file0\x00') 12:05:45 executing program 5: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 12:05:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0xa260}, 0x14) 12:05:45 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x8) 12:05:45 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 12:05:45 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x3}, 0xc) 12:05:45 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000), 0x0) 12:05:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 12:05:45 executing program 4: socketpair(0x10, 0x60000003, 0x3f, 0x0) 12:05:45 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 12:05:45 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)) 12:05:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}], 0x2}, 0x0) 12:05:45 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x100, 0x0) 12:05:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) 12:05:45 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x3) 12:05:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) tee(r1, 0xffffffffffffffff, 0x0, 0x0) [ 216.596512][ T147] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 216.806636][ T147] usb 3-1: device descriptor read/64, error 18 [ 217.086504][ T147] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 217.276511][ T147] usb 3-1: device descriptor read/64, error 18 [ 217.407454][ T147] usb usb3-port1: attempt power cycle [ 217.826496][ T147] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 217.916553][ T147] usb 3-1: Invalid ep0 maxpacket: 0 [ 218.066537][ T147] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 218.156546][ T147] usb 3-1: Invalid ep0 maxpacket: 0 [ 218.156716][ T147] usb usb3-port1: unable to enumerate USB device 12:05:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x700}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x4000000) 12:05:48 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5450, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)) 12:05:48 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/custom0\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 12:05:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8902, &(0x7f0000000000)) 12:05:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$unix(r2, 0x0, 0x0) getsockname$unix(r3, 0x0, &(0x7f0000000080)) 12:05:48 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0), 0x0) 12:05:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x700}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0xa00) 12:05:48 executing program 5: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local, {[@lsrr={0x83, 0x3, 0x39}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 12:05:48 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000001b80)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "d7bc01", 0x10, 0x33, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\vL.'}}}}}}}, 0x0) 12:05:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 12:05:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x700, 0xf0ff7f}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 12:05:48 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000005400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000005240)="cf", &(0x7f0000005340)}, 0x48) 12:05:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 12:05:48 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc01047d0, 0x0) 12:05:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000056c0)={'ip6tnl0\x00', 0x0}) 12:05:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000300)={'batadv_slave_0\x00'}) 12:05:48 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000001b80)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0xc, 0x6, "d7bc01", 0x10, 0x21, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x4e24, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, '\vL.', 0x70}}}}}}}, 0x0) 12:05:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in, @ethernet={0x0, @multicast}, @nl=@unspec}) 12:05:48 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 12:05:48 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x3) 12:05:48 executing program 0: bpf$PROG_LOAD_XDP(0xd, &(0x7f0000000700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:48 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x18400000}}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:48 executing program 2: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local, {[@noop]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 12:05:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)={0x14, r1, 0x311}, 0x14}}, 0x0) 12:05:48 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @broadcast}, {0x0, 0x0, 0x0, @loopback, "4d21d0d2e19bf8c59b0872d8"}}}}}, 0x0) 12:05:48 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000001b80)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "d7bc01", 0x10, 0x21, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\vL.'}}}}}}}, 0x0) 12:05:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x700}, 0x2000000c, &(0x7f0000000080)={0x0, 0xe803}}, 0xe000) 12:05:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010426bd7000fddbdf2502"], 0x1c}}, 0x0) 12:05:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x700}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0xe0) 12:05:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 12:05:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x700}, 0x2000000c, &(0x7f0000000080)={0x0, 0x2}}, 0x0) 12:05:48 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x10000, 0xa2, &(0x7f0000000100)=""/162, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x4, 0xa, 0x40}, 0x10}, 0x80) 12:05:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 12:05:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 12:05:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, 0x0, 0x0) 12:05:49 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5460, 0x0) [ 219.827238][ T5132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:05:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 12:05:49 executing program 3: socketpair(0x11, 0x2, 0x0, &(0x7f00000005c0)) 12:05:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x63}}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 12:05:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x700, 0xe0}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 12:05:49 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:05:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x4, @empty, @remote}}) 12:05:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0x400000, 0x7, 0x14, 0x1}, 0x48) 12:05:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8936, 0x0) 12:05:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x13}, @private2={0xfc, 0x2, '\x00', 0x1}}}) 12:05:49 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)=ANY=[], 0x10}}, 0x0) 12:05:49 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000400)={'syztnl1\x00', 0x0}) 12:05:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0}}) 12:05:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0xf4240, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:49 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xe000, 0x0, 0x4, 0x0, @private, @broadcast}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 12:05:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 12:05:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000004c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8914, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000600)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000005c0)={'gretap0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB]}) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)={0x4c, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}]}, 0x4c}}, 0x0) 12:05:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f0000000300)={'batadv_slave_0\x00'}) 12:05:49 executing program 2: pipe(&(0x7f0000003bc0)) 12:05:49 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 12:05:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x700}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x1c) 12:05:49 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x1, 0x8, 0x7, 0x0, 0xc, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:49 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e20, 0x8, @empty, 0x10000}, 0x1c) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@private1, 0x4e24, 0x0, 0x4e24, 0x1, 0xa, 0x80, 0xc0, 0x2f}, {0x2000000000004, 0xfd7, 0x2, 0x1, 0x0, 0x4, 0x80, 0x6}, {0x0, 0x7, 0x1, 0xe69f}, 0x7f, 0x6e6bb8, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x17}, 0x4d4, 0x32}, 0xa, @in=@remote, 0x3505, 0x0, 0x0, 0x0, 0x4, 0x4, 0x7}}, 0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x3}, 0x48) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0xc000, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c, 0x1800) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000840)={'ip6gre0\x00', 0x0, 0x4, 0x7, 0x40, 0x7ff, 0x42, @empty, @empty, 0x20, 0x8000, 0xfffff804, 0xfffffffe}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000900)={@empty, 0x3, r2}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x4040, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0x6cc, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private0={0x8, 0x0, '\x00', 0x16}}}, 0x0, 0x0, 0x0, 0x0, "d83b69c0719c1a31fb47f5d75fceb20f8439c5501665e5575d846cd29e29710851e5c55a39189a7aab27ac0542ebf9f9937d03e913b53e7a9f9c3425c8887bb21d414e13fc089fde6cee2df28e9d98d7"}, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000000c0)={'veth1_to_batadv\x00', &(0x7f00000029c0)=ANY=[@ANYBLOB="4b0000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000e6ffffffffffffff00000000000000000000000000000004000000000000000000000000000000030000000000000000020000000000ce9a0000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8000000b91346e0346c962fbeb007ba893780358b6059fe688e6ccc29721185970142b0e62da10710f6d43101750f8e2d67b5409ba407261ceb68fcd788"]}) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, @in, @ethernet={0x1, @multicast}, @nl=@unspec, 0x4000, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)='macvlan1\x00', 0x8000, 0xaa600c3, 0x9}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 12:05:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0x5, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0xc, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x20) 12:05:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x25, 0xaa, 0x5b52, 0x9, @rand_addr=' \x01\x00', @mcast1, 0x8, 0x8000, 0x7ff, 0x10000}}) [ 220.833625][ T5192] netlink: 19331 bytes leftover after parsing attributes in process `syz-executor.4'. 12:05:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x4, &(0x7f0000000480)=@framed={{}, [@generic={0xbf}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast1}}) 12:05:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5421, &(0x7f0000000040)={0x0, 'veth1_macvtap\x00'}) 12:05:50 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e20, 0x8, @empty, 0x10000}, 0x1c) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@private1, 0x4e24, 0x0, 0x4e24, 0x1, 0xa, 0x80, 0xc0, 0x2f}, {0x2000000000004, 0xfd7, 0x2, 0x1, 0x0, 0x4, 0x80, 0x6}, {0x0, 0x7, 0x1, 0xe69f}, 0x7f, 0x6e6bb8, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x17}, 0x4d4, 0x32}, 0xa, @in=@remote, 0x3505, 0x0, 0x0, 0x0, 0x4, 0x4, 0x7}}, 0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x3}, 0x48) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0xc000, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c, 0x1800) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000840)={'ip6gre0\x00', 0x0, 0x4, 0x7, 0x40, 0x7ff, 0x42, @empty, @empty, 0x20, 0x8000, 0xfffff804, 0xfffffffe}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000900)={@empty, 0x3, r2}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x4040, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0x6cc, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private0={0x8, 0x0, '\x00', 0x16}}}, 0x0, 0x0, 0x0, 0x0, "d83b69c0719c1a31fb47f5d75fceb20f8439c5501665e5575d846cd29e29710851e5c55a39189a7aab27ac0542ebf9f9937d03e913b53e7a9f9c3425c8887bb21d414e13fc089fde6cee2df28e9d98d7"}, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000000c0)={'veth1_to_batadv\x00', &(0x7f00000029c0)=ANY=[@ANYBLOB="4b0000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000e6ffffffffffffff00000000000000000000000000000004000000000000000000000000000000030000000000000000020000000000ce9a0000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8000000b91346e0346c962fbeb007ba893780358b6059fe688e6ccc29721185970142b0e62da10710f6d43101750f8e2d67b5409ba407261ceb68fcd788"]}) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, @in, @ethernet={0x1, @multicast}, @nl=@unspec, 0x4000, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)='macvlan1\x00', 0x8000, 0xaa600c3, 0x9}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 12:05:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x4, &(0x7f0000000480)=@framed={{}, [@generic={0xbf}]}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000065c0)=@base={0x9}, 0x48) 12:05:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, 0x700}}) 12:05:50 executing program 1: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x200}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 12:05:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/65, &(0x7f00000000c0)=0x41) 12:05:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) [ 221.467886][ T5207] ip6tnl0: mtu greater than device maximum 12:05:50 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e20, 0x8, @empty, 0x10000}, 0x1c) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@private1, 0x4e24, 0x0, 0x4e24, 0x1, 0xa, 0x80, 0xc0, 0x2f}, {0x2000000000004, 0xfd7, 0x2, 0x1, 0x0, 0x4, 0x80, 0x6}, {0x0, 0x7, 0x1, 0xe69f}, 0x7f, 0x6e6bb8, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x17}, 0x4d4, 0x32}, 0xa, @in=@remote, 0x3505, 0x0, 0x0, 0x0, 0x4, 0x4, 0x7}}, 0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x3}, 0x48) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0xc000, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c, 0x1800) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000840)={'ip6gre0\x00', 0x0, 0x4, 0x7, 0x40, 0x7ff, 0x42, @empty, @empty, 0x20, 0x8000, 0xfffff804, 0xfffffffe}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000900)={@empty, 0x3, r2}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x4040, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0x6cc, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private0={0x8, 0x0, '\x00', 0x16}}}, 0x0, 0x0, 0x0, 0x0, "d83b69c0719c1a31fb47f5d75fceb20f8439c5501665e5575d846cd29e29710851e5c55a39189a7aab27ac0542ebf9f9937d03e913b53e7a9f9c3425c8887bb21d414e13fc089fde6cee2df28e9d98d7"}, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000000c0)={'veth1_to_batadv\x00', &(0x7f00000029c0)=ANY=[@ANYBLOB="4b0000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000e6ffffffffffffff00000000000000000000000000000004000000000000000000000000000000030000000000000000020000000000ce9a0000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8000000b91346e0346c962fbeb007ba893780358b6059fe688e6ccc29721185970142b0e62da10710f6d43101750f8e2d67b5409ba407261ceb68fcd788"]}) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, @in, @ethernet={0x1, @multicast}, @nl=@unspec, 0x4000, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)='macvlan1\x00', 0x8000, 0xaa600c3, 0x9}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 221.535950][ T5204] netlink: 19331 bytes leftover after parsing attributes in process `syz-executor.4'. 12:05:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x4f02, &(0x7f0000000480)=@framed={{}, [@generic={0xbf}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x4, &(0x7f0000000480)=@framed={{}, [@generic={0xbf}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:50 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x15, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:50 executing program 0: syz_emit_ethernet(0x2f, &(0x7f0000000000)={@multicast, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x2800, 0x0, 0x4, 0x0, @private, @broadcast}, {0x0, 0x0, 0x0, @loopback, 'M'}}}}}, 0x0) 12:05:50 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, 0x0) 12:05:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x4, &(0x7f0000000480)=@framed={{}, [@generic={0xbf}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:50 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 12:05:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) [ 221.727736][ T5224] netlink: 19331 bytes leftover after parsing attributes in process `syz-executor.4'. 12:05:51 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@multicast, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @broadcast}, {0x0, 0x0, 0x0, @loopback, "4d21d0d2"}}}}}, 0x0) 12:05:51 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e20, 0x8, @empty, 0x10000}, 0x1c) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@private1, 0x4e24, 0x0, 0x4e24, 0x1, 0xa, 0x80, 0xc0, 0x2f}, {0x2000000000004, 0xfd7, 0x2, 0x1, 0x0, 0x4, 0x80, 0x6}, {0x0, 0x7, 0x1, 0xe69f}, 0x7f, 0x6e6bb8, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x17}, 0x4d4, 0x32}, 0xa, @in=@remote, 0x3505, 0x0, 0x0, 0x0, 0x4, 0x4, 0x7}}, 0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x3}, 0x48) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0xc000, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c, 0x1800) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000840)={'ip6gre0\x00', 0x0, 0x4, 0x7, 0x40, 0x7ff, 0x42, @empty, @empty, 0x20, 0x8000, 0xfffff804, 0xfffffffe}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000900)={@empty, 0x3, r2}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x4040, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0x6cc, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private0={0x8, 0x0, '\x00', 0x16}}}, 0x0, 0x0, 0x0, 0x0, "d83b69c0719c1a31fb47f5d75fceb20f8439c5501665e5575d846cd29e29710851e5c55a39189a7aab27ac0542ebf9f9937d03e913b53e7a9f9c3425c8887bb21d414e13fc089fde6cee2df28e9d98d7"}, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000000c0)={'veth1_to_batadv\x00', &(0x7f00000029c0)=ANY=[@ANYBLOB="4b0000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000e6ffffffffffffff00000000000000000000000000000004000000000000000000000000000000030000000000000000020000000000ce9a0000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8000000b91346e0346c962fbeb007ba893780358b6059fe688e6ccc29721185970142b0e62da10710f6d43101750f8e2d67b5409ba407261ceb68fcd788"]}) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, @in, @ethernet={0x1, @multicast}, @nl=@unspec, 0x4000, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)='macvlan1\x00', 0x8000, 0xaa600c3, 0x9}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 12:05:51 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf, 0x0, @private, @broadcast}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 12:05:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8937, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) 12:05:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x8001, 0x8000}, 0x48) 12:05:51 executing program 3: bpf$PROG_LOAD_XDP(0x16, &(0x7f0000000700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0xe, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:51 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x4, &(0x7f0000000480)=@framed={{}, [@generic={0xbf}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 221.898128][ T5240] netlink: 19331 bytes leftover after parsing attributes in process `syz-executor.4'. 12:05:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) 12:05:51 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) 12:05:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 12:05:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 12:05:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 12:05:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0xe, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r0) 12:05:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x8001, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 12:05:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 12:05:51 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x40049409, 0x0) 12:05:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8906, 0x0) 12:05:51 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{0xfffffffffffffffd}], 0x1}, 0x0) 12:05:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0xe, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 12:05:51 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 12:05:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000480)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(rfc7539esp(ctr-des3_ede-asm,wp512-generic))\x00'}, 0x80, 0x0}}], 0x1, 0x0) 12:05:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, 0x0, 0x4040040) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001580)={'wg0\x00'}) syz_emit_ethernet(0x59b, &(0x7f0000001b80)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "d7bc01", 0x565, 0x21, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x4e22, 0x4, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, '\vL.', 0x70}, "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"}}}}}}, 0x0) 12:05:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0xe, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 12:05:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000003f40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 12:05:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x25, 0xaa, 0x5b52, 0x9, @rand_addr=' \x01\x00', @mcast1, 0x8, 0x8000, 0x7ff, 0x10000}}) 12:05:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 12:05:51 executing program 3: syz_emit_ethernet(0x5e, &(0x7f00000003c0)={@local, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "1b414e", 0x28, 0x6, 0x0, @private0, @empty, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 12:05:51 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0xa2, &(0x7f0000000100)=""/162, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000100)) 12:05:51 executing program 3: syz_genetlink_get_family_id$tipc(0xfffffffffffffffd, 0xffffffffffffffff) 12:05:51 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x3, 0x0, 0x4, 0x0, @private, @broadcast}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 12:05:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 12:05:51 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0xb, 0x1, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 12:05:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="010426"], 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) 12:05:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x700}, 0x2000000c, &(0x7f0000000080)={0x0, 0xe803}}, 0x0) 12:05:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x50, 0x2, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) 12:05:51 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x80) 12:05:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 12:05:51 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "040702", 0x30, 0x4, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\"bI', 0x0, 0x0, 0x0, @mcast1, @local}}}}}}}, 0x0) 12:05:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x2}}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:05:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:05:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:52 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r0, 0x1}, 0x14}}, 0x0) 12:05:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x25, 0xaa, 0x5b52, 0x9, @rand_addr=' \x01\x00', @mcast1, 0x8, 0x8000, 0x7ff, 0x10000}}) 12:05:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=@newqdisc={0x28, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) 12:05:52 executing program 5: bpf$PROG_LOAD_XDP(0x23, &(0x7f0000000700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000300)=@abs={0x1}, 0x6e) 12:05:52 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c}}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x8001, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 12:05:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 12:05:52 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 12:05:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 12:05:52 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x19, 0x0, @private, @broadcast}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 12:05:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000540)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:05:52 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2b, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@generic={0x83, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:05:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x25, 0xaa, 0x5b52, 0x9, @rand_addr=' \x01\x00', @mcast1, 0x8, 0x8000, 0x7ff, 0x10000}}) 12:05:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x8f028e6c32a6b89e, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 12:05:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) 12:05:52 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x8, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_sset_info={0xa}}) 12:05:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8906, 0x0) 12:05:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x700}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x1c) 12:05:52 executing program 4: bpf$PROG_LOAD_XDP(0x8, &(0x7f0000000700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:52 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x12, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:52 executing program 3: bpf$PROG_LOAD_XDP(0x18, 0x0, 0x0) 12:05:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000055c0)={'erspan0\x00', 0x0}) 12:05:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x25, 0xaa, 0x5b52, 0x9, @rand_addr=' \x01\x00', @mcast1, 0x8, 0x8000, 0x7ff, 0x10000}}) 12:05:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000003c0)=""/233, 0x29, 0xe9, 0x1}, 0x20) 12:05:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x700}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0xe000) 12:05:52 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:52 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@remote, @empty, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @broadcast}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 12:05:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x25, 0xaa, 0x5b52, 0x9, @rand_addr=' \x01\x00', @mcast1, 0x8, 0x8000, 0x7ff, 0x10000}}) 12:05:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000480)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(rfc7539esp(ctr-des3_ede-asm,wp512-generic))\x00'}, 0x80, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2, &(0x7f0000000640)=[{0x28, 0x0, 0x0, "8fc421144dfefe314817a3a2c48fe1fb2c"}], 0x28}}], 0x1, 0x0) 12:05:52 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000040)={@broadcast, @local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "040702", 0x18, 0x4, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 12:05:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000005540)={'ip6_vti0\x00', 0x0}) 12:05:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002d80)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffedd}, {0x0, 0xe8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000180)=[@cred={{0x0, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x38}, 0x0) 12:05:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80) 12:05:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev}}) 12:05:52 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000480)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(rfc7539esp(ctr-des3_ede-asm,wp512-generic))\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[{0x10}], 0x10}}], 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000005dc0)={'sit0\x00', &(0x7f0000005d40)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private0, 0x0, 0x0, 0x0, 0x2}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000005f00)={&(0x7f0000005c40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000005ec0)={&(0x7f0000005e00)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) 12:05:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0xfffff216, 0x4) 12:05:52 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x19, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8918, 0x0) 12:05:52 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000480)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(rfc7539esp(ctr-des3_ede-asm,wp512-generic))\x00'}, 0x80, 0x0}}], 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000005dc0)={'sit0\x00', &(0x7f0000005d40)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private0}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000005f00)={0x0, 0x0, &(0x7f0000005ec0)={0x0}}, 0x0) 12:05:52 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 12:05:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev}}) 12:05:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[@rights={{0x2}}], 0x10}}], 0x2, 0x0) 12:05:52 executing program 3: bpf$PROG_LOAD_XDP(0x10, &(0x7f0000000700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:53 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @broadcast}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 12:05:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x6, 0x0, 0x0, 0x809, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 12:05:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0xc841, 0x0, 0x0) 12:05:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 12:05:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 12:05:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev}}) 12:05:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0}, 0x0) 12:05:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 12:05:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x93}}, 0x0) 12:05:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev}}) 12:05:53 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000005400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005240), 0x0}, 0x48) 12:05:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000300)={'batadv_slave_0\x00'}) 12:05:53 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0045878, 0x0) 12:05:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0x400000, 0x11, 0x0, 0x1}, 0x48) 12:05:53 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0xf, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @local, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:05:53 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000001b80)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "d7bc01", 0x10, 0x6, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\vL.'}}}}}}}, 0x0) 12:05:53 executing program 4: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan3\x00'}) 12:05:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 12:05:54 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x4, &(0x7f0000000480)=@framed={{}, [@call]}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 12:05:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 12:05:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) 12:05:54 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) 12:05:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 12:05:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8916, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 12:05:54 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:54 executing program 4: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:05:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "eb"}]}}, &(0x7f0000000880)=""/228, 0x2a, 0xe4, 0x1}, 0x20) 12:05:54 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2b, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:05:54 executing program 4: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:05:54 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_addrs=@hci}) 12:05:54 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@func]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 12:05:54 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2800, 0x0, 0x4, 0x0, @private, @broadcast}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 12:05:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) 12:05:54 executing program 4: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:05:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x4, &(0x7f0000000480)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8b}]}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:54 executing program 1: socketpair(0x25, 0x3, 0xffffff7f, &(0x7f0000000140)) 12:05:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) 12:05:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 12:05:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x700}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 12:05:54 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 12:05:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 12:05:54 executing program 4: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:05:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x7, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 12:05:54 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 12:05:54 executing program 2: bpf$PROG_LOAD_XDP(0x9, &(0x7f0000000700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:54 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000780)=0xb, 0x4) 12:05:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x17, &(0x7f0000000180)="9a918573", 0x4) 12:05:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local, 0x0, 0x1}}) 12:05:54 executing program 5: r0 = getpid() r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='netfs_sreq\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r0, r1, 0x0, 0x6, &(0x7f0000000500)='\xff\xff\xff\xff\xff\xff'}, 0x30) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/150, 0x96, 0x0, &(0x7f0000000340)=""/72, 0x48}, &(0x7f0000000400)=0x40) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f00000004c0)={0x7, 'batadv_slave_1\x00', {0xcea}, 0x3f}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f00000004c0)={0x7, 'wg0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000005c0)={0x0, 'batadv0\x00', {0x5}, 0xff}) sendto(r3, &(0x7f0000000040)="670c16f2308652ed9b6b5759b52363b6cd8822717909e5f4d1e491da7528522f998c8e316f1b60eeb6aa03523abc0cd949243b9984746754d8f47c6ea9ee43f47a13c5766a00c5f90b20a50782e39c57d579ed974f0399590bb16bc29182443cccf5c40582c6e840907031b3aabcf48860b3e6c5256ab3e12387d775478cdd7bc457e63897667c384581e168b76e71109b6dcedb445b0a121b63", 0x9a, 0x0, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000000)={0x7, 'bond0\x00', {0xccf}, 0x3ff}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_netdev_private(r4, 0x89f3, &(0x7f0000000180)="2140a9eeaac20fecc860434ef3c48b2b4f89d2bdd679fa2351542bdd06232e433c06e84ea026eaf80ac3a9b25b00c5a54fe98f") sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000001800)=ANY=[@ANYBLOB='t\b\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fddbdf257500000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x874}, 0x1, 0x0, 0x0, 0x6004}, 0x20008004) 12:05:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0), r0) 12:05:55 executing program 3: bpf$PROG_LOAD_XDP(0x22, &(0x7f0000000700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000300)={'batadv_slave_0\x00'}) 12:05:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8929, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) 12:05:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) socket$nl_rdma(0x10, 0x3, 0x14) r1 = gettid() sendmsg$unix(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 12:05:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x40030142, 0x0, 0x0) 12:05:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0x5, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x20) 12:05:55 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0feb00008bfbbc6e0060000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x448, 0x2, [@TCA_BASIC_POLICE={0x444, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x10000000, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0xafa5}}}]}]}}]}, 0x478}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:05:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x8001, 0x8000, 0x809, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 12:05:55 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0e5ff5", 0x0, "898cb7"}}}}}}, 0x0) 12:05:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000005dc0)={'sit0\x00', 0x0}) [ 226.169036][ T5560] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 12:05:55 executing program 5: r0 = getpid() r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='netfs_sreq\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r0, r1, 0x0, 0x6, &(0x7f0000000500)='\xff\xff\xff\xff\xff\xff'}, 0x30) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/150, 0x96, 0x0, &(0x7f0000000340)=""/72, 0x48}, &(0x7f0000000400)=0x40) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f00000004c0)={0x7, 'batadv_slave_1\x00', {0xcea}, 0x3f}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f00000004c0)={0x7, 'wg0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000005c0)={0x0, 'batadv0\x00', {0x5}, 0xff}) sendto(r3, &(0x7f0000000040)="670c16f2308652ed9b6b5759b52363b6cd8822717909e5f4d1e491da7528522f998c8e316f1b60eeb6aa03523abc0cd949243b9984746754d8f47c6ea9ee43f47a13c5766a00c5f90b20a50782e39c57d579ed974f0399590bb16bc29182443cccf5c40582c6e840907031b3aabcf48860b3e6c5256ab3e12387d775478cdd7bc457e63897667c384581e168b76e71109b6dcedb445b0a121b63", 0x9a, 0x0, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000000)={0x7, 'bond0\x00', {0xccf}, 0x3ff}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_netdev_private(r4, 0x89f3, &(0x7f0000000180)="2140a9eeaac20fecc860434ef3c48b2b4f89d2bdd679fa2351542bdd06232e433c06e84ea026eaf80ac3a9b25b00c5a54fe98f") sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000001800)=ANY=[@ANYBLOB='t\b\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fddbdf257500000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x874}, 0x1, 0x0, 0x0, 0x6004}, 0x20008004) 12:05:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[@rights={{0x24}}], 0x10}}], 0x2, 0x0) 12:05:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @loopback}}) 12:05:55 executing program 1: syz_emit_ethernet(0x10f, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa8100000086dd"], 0x0) 12:05:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x700}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 12:05:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 12:05:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 12:05:55 executing program 3: sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 12:05:56 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0feb00008bfbbc6e0060000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x448, 0x2, [@TCA_BASIC_POLICE={0x444, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x10000000, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0xafa5}}}]}]}}]}, 0x478}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:05:56 executing program 5: r0 = getpid() r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='netfs_sreq\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r0, r1, 0x0, 0x6, &(0x7f0000000500)='\xff\xff\xff\xff\xff\xff'}, 0x30) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/150, 0x96, 0x0, &(0x7f0000000340)=""/72, 0x48}, &(0x7f0000000400)=0x40) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f00000004c0)={0x7, 'batadv_slave_1\x00', {0xcea}, 0x3f}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f00000004c0)={0x7, 'wg0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000005c0)={0x0, 'batadv0\x00', {0x5}, 0xff}) sendto(r3, &(0x7f0000000040)="670c16f2308652ed9b6b5759b52363b6cd8822717909e5f4d1e491da7528522f998c8e316f1b60eeb6aa03523abc0cd949243b9984746754d8f47c6ea9ee43f47a13c5766a00c5f90b20a50782e39c57d579ed974f0399590bb16bc29182443cccf5c40582c6e840907031b3aabcf48860b3e6c5256ab3e12387d775478cdd7bc457e63897667c384581e168b76e71109b6dcedb445b0a121b63", 0x9a, 0x0, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000000)={0x7, 'bond0\x00', {0xccf}, 0x3ff}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_netdev_private(r4, 0x89f3, &(0x7f0000000180)="2140a9eeaac20fecc860434ef3c48b2b4f89d2bdd679fa2351542bdd06232e433c06e84ea026eaf80ac3a9b25b00c5a54fe98f") sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000001800)=ANY=[@ANYBLOB='t\b\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fddbdf257500000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900ff010000000000004805f080c4040c80100004800a000600080211000000000003010200fff2fae014ae9060eb238aa4c2d8d01c6c219a84a2d8b821c201aa19f06b28a36d070ecfb7e29a8301b27b467e7bbf517335c3ee2776f7fbcc903429c90045cc013fd8d52e8ddb75aa35c596c76ff3196b5b78c24ef92cd72da8af5dcba82965a683a7ffc1e288a87e3334426e0bde64479fa82e331c7954131ab0d23f4413140c6d49cdf4bc96f7ef8b9330d13a2d255ce0ad26a5930c5b136dfe0e82b02c972febb85afc9f4887790eb8f8b5e0d542e3dbc16fd4a7db6e61cd446f1c566d28daf308681aab6168922d5421d451edb981f3aa325c9bd76c483e045df0c97949d11d04095d3fa2fdf2d1d51fff19f9d78340171c47f40d96428f3aef19755700050003000400000004000100400004800a000600ffffffffffff00000a00060008021100000100000a00060008021100000000000a000600ffffffffffff00000a000600080211000001000003010200cd46c31e7c0f3ed96b671d93795348f527eb268ab2ae547de30ea2e332065738c4449c57e2f4472154db2815dd14d2ce5a88ac68ca16cd532f38c949cc822f61e8e0dbc55141856e8de628b736909829e870f3304cb0bb463acf165bb0bd15876d2e70e72f4c3df5535d57d4a29f233abaebac4b0e519a0417e8ad37b84f7008717bf684e0178c775fee9f026623624676c1539ca99005f582ea53150db8babff2ccd21f995135563ecddb5551f8704c4016873640eeb9cfea31bb247160b1342ad0d576070ea594493cf46d3261d7e676ed12873d6901cc587f486568f2547380efcf9e4f1b07f09ed429977946c36e5b7ab7a7299aa1d086154137119cda004c0004800a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a00060008021100000100000a002d9efd087aed001000000a0006000802110000000000050003003f0000000301020013fc20d9d6bc29b9a6e1d5567bc9685f485913f2f69fb86d59fade5bc7469f1255a51c48f538a3aa083beeb816b860546b678d097815128201c867ddcc3e79e39521de166bdc17f5cafd49a563352c683530e2df24709b157541f37dcfa07024778fe58f60ea6dc84af7270f7ce2e3423829595c8b904be49105256db2c1d418d504ce21e47f4c6dfdaa7c9faa44e10ceb687f6b34091ffe86d0ec392b2439799cab42bf7726a7900a624491d8a39e2ffc0d772b252d3b31128868b36c3f1b703d6b33f5ab2c58a00b5b5f1b5cedbaac7e903ea4517ff3e68d2c5f7953621c4851d2598f69ec46c65ccf0d0e783ae56f1a6d43aa3c6ac80aea7209858a000301020022b89b445bdc3c22499398b5d4d8fa98bed4d3964dfefae9d0772fff3cad76f75234b3d7759dac3b7c62017c1c1443c2c9d7d4d23c338518f7382a9af5687f234bd719c8385bf63799f2a6e41a0aed9984c75296a6730b09b8d367f6136a88a3a3d057e34cd2e2163f1952aaab5fe474041e9a893c1301347dc6afd7ffcf2149e81fc11c1ebf2b814d5fe77aabe260e28ee38ecf1e2941ab8a629fddac33f0f979ec01d4df5c13cf15ed940d207819a38cbb95c4e7778a1e85e10bb8da5d760958794e1083ff41eaa71772770c14d87b34af8a496985a5303960f718ec208e3075279ef3ff8703e2ba6a7e633d5f699c1fa3db5f3cb38a8306e3008e2a1d7d000a000200bac592a7a88d0000040004000a00080008021100000100005e000b00cb8904ba5c806713652d2528a5d368f12d8bfbb7fba949ed50d89c5352b28371b12eadc1cb4f0227e370d82166ae1acd5a25e8ed82f04badefc6bdf0c716532ba827ec223c7369002d7ae9090a4111fdca353f1419812994bf6f000004000500bc02f080f4010e80e900000033cbe9e829faeafda564e381c59017be78d758e0d874815e6e14c09281bdd1a48b0eef2df552affc83f38d7c7a9d8162876bd7b396b00f860600682344e234ba029aa45ee016a86cf4ab7b2f487cda35bcfb801d87f3e6254f751b6ce2806c8cc23a952525c4ebc12f06f3e31b0e7f1ee0c3c634e5c180456327a512fd9ca148a28f7dbfcb82b1b51ba7e32b02feda9e391555f0124417ab0a0bef67953ca8d20463344158b66333afe3835cb6007fb70ebfaeb88a5a09c574e42e5c6a45e0fe8f1d4c7c9ca0b7475614cc6a3c4777398867b511b601240fcb83e363c39fb88985ea26c2f5000000ef00000099ff6a285f015c75c4d440d2ec4f95e32b11db843763615ff35509bcc76bc499b28323a4609b300be5b22084f12297980ac79cd07db1433f29ef874b7f8b16427cb7a5ec4674485c65d37ac834c63c9d463728da81f567a50661efaab24304cdb0402214037da3225bc17c9f412aba5393f5db2addbdc49f89503cb13591afb114f91816706506af3c690581d7bbd61c9b0004932823ab9c588b1b5d4c9fca44325dec5b12aba11cde8d42cbc49c5c32195b3717d656d2e89f9f5a97e948e46a020753b6cad9482b012740e0ba45ed1962e79916691cd6b29b0ef53de58dcc57e4bc8787c2423f1dd646c50014000000d95f11e5d56136d96d9eca46af4244860a000800ffffffffffff00000500100000000000a7000b0050d0f8cd9698823303ad2ed7eae7d311218d5788176deb7c235c450b0eb6fe650a9b0e06e16d4488d1858d9793046fe751dcaa87f3f5166ff7a0aff6878645279a128fe1b6efd15cb62ac972091475feee9cd94391e00728ed219af937498d0a84bb679de78e9dd55985f2e955951d8062c4be0fa3a5704495b6e9bafc73f5dd31bcb47d5baf6398169e85f6af8f824fef3c2be3539f3368774020151545467abea3eb0005000600070000004800f08004000e800a00020043d8c8d26cea0000050003000100000005001000030000000a000200e0e6382802dd000005000f00240000000a0002006e8c12af9edf0000040005000000"], 0x874}, 0x1, 0x0, 0x0, 0x6004}, 0x20008004) 12:05:56 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000480)=@framed={{0x18, 0xf}}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:56 executing program 3: r0 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 12:05:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f0000000080)={0x0}}, 0xf0ff7f) 12:05:56 executing program 1: bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:05:56 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f80)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000e40)=@raw=[@func], &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000005f00)={&(0x7f0000005c40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000005ec0)={&(0x7f0000005e00)={0x14}, 0x14}}, 0x0) 12:05:56 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 12:05:56 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 12:05:56 executing program 0: bpf$PROG_LOAD_XDP(0x11, &(0x7f0000000700)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:56 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0feb00008bfbbc6e0060000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x448, 0x2, [@TCA_BASIC_POLICE={0x444, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x10000000, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0xafa5}}}]}]}}]}, 0x478}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:05:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 12:05:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) 12:05:56 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) 12:05:56 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0xc0189436, &(0x7f0000000580)={0x0, 'batadv0\x00'}) 12:05:56 executing program 5: r0 = getpid() r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='netfs_sreq\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r0, r1, 0x0, 0x6, &(0x7f0000000500)='\xff\xff\xff\xff\xff\xff'}, 0x30) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/150, 0x96, 0x0, &(0x7f0000000340)=""/72, 0x48}, &(0x7f0000000400)=0x40) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f00000004c0)={0x7, 'batadv_slave_1\x00', {0xcea}, 0x3f}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f00000004c0)={0x7, 'wg0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000005c0)={0x0, 'batadv0\x00', {0x5}, 0xff}) sendto(r3, &(0x7f0000000040)="670c16f2308652ed9b6b5759b52363b6cd8822717909e5f4d1e491da7528522f998c8e316f1b60eeb6aa03523abc0cd949243b9984746754d8f47c6ea9ee43f47a13c5766a00c5f90b20a50782e39c57d579ed974f0399590bb16bc29182443cccf5c40582c6e840907031b3aabcf48860b3e6c5256ab3e12387d775478cdd7bc457e63897667c384581e168b76e71109b6dcedb445b0a121b63", 0x9a, 0x0, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000000)={0x7, 'bond0\x00', {0xccf}, 0x3ff}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_netdev_private(r4, 0x89f3, &(0x7f0000000180)="2140a9eeaac20fecc860434ef3c48b2b4f89d2bdd679fa2351542bdd06232e433c06e84ea026eaf80ac3a9b25b00c5a54fe98f") sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000001800)=ANY=[@ANYBLOB='t\b\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fddbdf257500000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x874}, 0x1, 0x0, 0x0, 0x6004}, 0x20008004) 12:05:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) 12:05:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local, 0x0, 0x1}}) 12:05:56 executing program 1: socketpair(0x0, 0x16, 0x0, 0x0) 12:05:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) 12:05:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) 12:05:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @dev, @private2}}) [ 227.831104][ T5630] ip6tnl0: mtu less than device minimum 12:05:57 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0feb00008bfbbc6e0060000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x448, 0x2, [@TCA_BASIC_POLICE={0x444, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x10000000, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0xafa5}}}]}]}}]}, 0x478}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:05:57 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 12:05:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0x5, 0x68857b39, 0x0, 0x1}, 0x48) 12:05:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 12:05:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) 12:05:57 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x63, 0x0}, 0x80) 12:05:57 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0x8000000000000000, 0x8) 12:05:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000004c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local, 0x700}}) 12:05:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8983, 0x0) 12:05:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100011, r0, 0x4c797000) 12:05:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000380)={0x1060, 0x1, 0x5, 0x5, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "3afc823d4c846d2e4b594f056e5089115e104cfca04f01a8f370995d758773aa", "7ff723d0e7468d9fd7be950fd94e86b3266d5fdbb3f8669f055316a0783f0c69"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "05f9a309cc0d04752d9c35213da8a9d4bf60ce0420d83221b4b74e25fcac6f65", "d1b3375bb5577997803dcc2b91440d1d1a7cbbf38463ecf08dd383b41b2c60fc"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "d6022698251e18ca14c757800a7deea65a8e55fad5d045ed27b52e442dc4e8ee", "aa037964045edda937ece649a3d8ee87afeaac29790fdab568142a4e4b2db0af"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e21a15c16fa9936eacc430d66c94e63e3322a5e3ddec5c610f5e8f574767b90d", "6206e2e1e3194aa31b8a2d814c2046b7a44acce25f185fd7eaf14f8fafd74073"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "655263b49a122df9893e92fbb30225241a63ef4ae52af5004526063461220a60", "bfc09c8c0284e5d9751b4ef87ec27da962c807683928c8fed423ea1accce59c6"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "8494c2642a8b407ce0003102722ec1cf099459b020d1359493a2d5c860d0ce3d", "754d2260b861d31aae6a49ae02bc22e89041e5a45243b2493be5b6d972964eb6"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "864f8eae6b7c6b92e2812cb53a54de7b571f488c6e31744b92a8de3b73cbc36e", "2cc60fb1b32457c10ab26b201f67b461e647d62518d5195aaa3c13dbcafec4b2"}}}]}, 0x1060}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 12:05:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 12:05:58 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000200)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cc7ea9", 0x20, 0x3a, 0x0, @ipv4, @mcast2, {[@srh], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @private1}}}}}}, 0x0) 12:05:58 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 12:05:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000005f00)={0x0, 0x0, &(0x7f0000005ec0)={0x0}}, 0x0) 12:05:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x3, 0x4) 12:05:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) 12:05:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x48041) 12:05:58 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3c}, 0x80) 12:05:58 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x701, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) 12:05:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)) 12:05:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x2}}) 12:05:58 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={0x0}, 0x10) 12:05:58 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) 12:05:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 12:05:58 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x7}}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) [ 229.420656][ T5684] random: crng reseeded on system resumption 12:05:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:58 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:05:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8941, 0x0) 12:05:58 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x4, 0x0, @private, @broadcast}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 12:05:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x7}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 12:05:58 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0), r0) 12:05:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x700}, 0x2000000c, &(0x7f0000000080)={0x0, 0xe803}}, 0x0) 12:05:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003dc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 12:05:58 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8ff664", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], "20932319d3dda531"}}}}}, 0x0) 12:05:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$unix(r2, 0x0, 0x0) fcntl$getownex(r3, 0x10, 0x0) 12:05:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) 12:05:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) 12:05:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x5451, 0x0) 12:05:59 executing program 3: r0 = socket(0x1, 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$sock_int(r1, 0x1, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:05:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 12:05:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x40000104}]}) 12:05:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) 12:05:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r0, r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) 12:05:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x5450, 0x0) 12:05:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)) 12:05:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) 12:05:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x1d9}]}) 12:05:59 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 12:05:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x140}]}) 12:05:59 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xdfc, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x226}}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x0, 0x20, 0x0, 0xfc}, 0x0, 0x0, 0x6, [{0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x0, 0x0}, {0x2c, &(0x7f0000000400)=@string={0x2c, 0x3, "8a888e5f950d88424c277da1cfb41f9d98f232f244caa5517743dbd4c36d13419191918aabb8d04b83c7"}}, {0x0, 0x0}, {0x0, 0x0}]}) 12:05:59 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x4, 0x0, 0x2, 0x0, @private}}}}}, 0x0) 12:05:59 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0xdfc, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x0, 0x3f, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x5, {0x9, 0x21, 0xf19, 0x0, 0x1, {0x22, 0x226}}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x0, 0x20, 0x4, 0xfc, 0x8}, 0x17, &(0x7f0000000300)={0x5, 0xf, 0x17, 0x2, [@ext_cap={0x7}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x1, 0x62, 0x8001}]}, 0x5, [{0x0, 0x0}, {0x0, 0x0}, {0x10, &(0x7f00000003c0)=@string={0x10, 0x3, "f52fe374596567a204a5aa0395d9"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4}}, {0x0, 0x0}]}) 12:05:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x40000020}]}) 12:05:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x1d9}]}) 12:05:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x186}]}) [ 230.307363][ T5760] Error: Driver 'raw-gadget' is already registered, aborting... [ 230.307375][ T5760] UDC core: USB Raw Gadget: driver registration failed: -16 [ 230.307393][ T5760] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 230.396747][ T145] usb 1-1: new high-speed USB device number 5 using dummy_hcd 12:05:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x40000020}]}) [ 230.636541][ T145] usb 1-1: Using ep0 maxpacket: 8 [ 230.767287][ T145] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 12:06:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)) 12:06:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x186}]}) 12:06:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x1d9}]}) 12:06:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x40000020}]}) 12:06:00 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) [ 231.006629][ T145] usb 1-1: string descriptor 0 read error: -22 [ 231.006710][ T145] usb 1-1: New USB device found, idVendor=0dfc, idProduct=0003, bcdDevice= 0.40 [ 231.006735][ T145] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.049722][ T145] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 231.251407][ T5794] usb 1-1: USB disconnect, device number 5 12:06:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x40000020}]}) 12:06:00 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x80000) socket$inet6_udplite(0xa, 0x2, 0x88) openat$vcs(0xffffffffffffff9c, &(0x7f0000000c00), 0x400, 0x0) openat(0xffffffffffffffff, &(0x7f0000000d00)='./file0\x00', 0x0, 0x0) 12:06:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x186}]}) 12:06:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x1d9}]}) 12:06:00 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xdfc, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x226}}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x0, 0x20, 0x0, 0xfc}, 0x0, 0x0, 0x6, [{0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x0, 0x0}, {0x2c, &(0x7f0000000400)=@string={0x2c, 0x3, "8a888e5f950d88424c277da1cfb41f9d98f232f244caa5517743dbd4c36d13419191918aabb8d04b83c7"}}, {0x0, 0x0}, {0x0, 0x0}]}) 12:06:01 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4008ae6a, &(0x7f0000000100)={r0, 0x0, 0x3}) 12:06:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)) 12:06:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x186}]}) 12:06:01 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001180)='ns/net\x00') 12:06:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000480)="5280dba4713d4a65bb71fd3049208734d8452b841f14aff3908dbeba3e25c55c640642fa28b05fc91f51cfecdf969bf36285a36c3f527851597856b3c3d791868dfb81ff388cfac98851b25ef2403ebad59bef871f2783d5bd03a3fc3408e06d5e", 0x61}, {&(0x7f0000000680)}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000bc0)}], 0x7, &(0x7f0000000d00)=[{0xd0, 0x0, 0x4, "a200ffee6732672e2acafbdd7232b471d6e03ef0333ac72c735a63b80c8c4301cbdef84c95daf8e8bcabc93a50f2460a23c1d8d64bca2d33d141c30e0e067d8047fed504d51034ba9d85a5b4652d357064b953155643c65a5847466bbd43b1dedfd7dc48b6c7b32cf8d1c23f6e263fcd19a46dd2c6d1c654e79c3b9c4089a57ad6afaca69ee2c80d9074a6cca6eed13da23b05fe7496097c6717ff36b4d0dd10f1863d9bb049f3302a3017c770523e5e24ae03d2ced36abb52"}, {0x10, 0x0, 0x6}, {0x10}], 0xf0}, 0x20000042) 12:06:01 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xdfc, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000340)=@lang_id={0x4}}, {0x5c, &(0x7f0000000440)=@string={0x5c, 0x3, "fce8eca01b9a0af6c864d872c28ecd759ff01505e6e186172b543c82259c9ff3f883b8ca3139e42087cbcbfa7b38106b8797d464763a4f004446a941cb32ea4da020608ad15cd96d24bd23e90f2906b08fac9b4a61465a8d5ade"}}]}) [ 232.126626][ T5794] usb 1-1: new high-speed USB device number 6 using dummy_hcd 12:06:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x1fc}]}) 12:06:01 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4008ae6a, &(0x7f0000000100)={r0, 0x0, 0x3}) [ 232.226189][ T5833] Error: Driver 'raw-gadget' is already registered, aborting... [ 232.226202][ T5833] UDC core: USB Raw Gadget: driver registration failed: -16 12:06:01 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4008ae6a, &(0x7f0000000100)={r0, 0x0, 0x3}) [ 232.226219][ T5833] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 232.387547][ T5794] usb 1-1: Using ep0 maxpacket: 8 12:06:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x1fc}]}) [ 232.516705][ T5794] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 12:06:01 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4008ae6a, &(0x7f0000000100)={r0, 0x0, 0x3}) [ 232.786817][ T5794] usb 1-1: string descriptor 0 read error: -22 [ 232.786901][ T5794] usb 1-1: New USB device found, idVendor=0dfc, idProduct=0003, bcdDevice= 0.40 [ 232.786926][ T5794] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.829095][ T5794] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 233.042871][ T5794] usb 1-1: USB disconnect, device number 6 12:06:02 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xdfc, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x226}}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x0, 0x20, 0x0, 0xfc}, 0x0, 0x0, 0x6, [{0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x0, 0x0}, {0x2c, &(0x7f0000000400)=@string={0x2c, 0x3, "8a888e5f950d88424c277da1cfb41f9d98f232f244caa5517743dbd4c36d13419191918aabb8d04b83c7"}}, {0x0, 0x0}, {0x0, 0x0}]}) 12:06:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x1fc}]}) 12:06:02 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4008ae6a, &(0x7f0000000100)={r0, 0x0, 0x3}) 12:06:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)) 12:06:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x1fc}]}) 12:06:02 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4008ae6a, &(0x7f0000000100)={r0, 0x0, 0x3}) 12:06:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x1fc}]}) 12:06:02 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xdfc, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 12:06:02 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4008ae6a, &(0x7f0000000100)={r0, 0x0, 0x3}) 12:06:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x1fc}]}) [ 233.826168][ T5883] Error: Driver 'raw-gadget' is already registered, aborting... [ 233.826181][ T5883] UDC core: USB Raw Gadget: driver registration failed: -16 [ 233.826198][ T5883] misc raw-gadget: fail, usb_gadget_register_driver returned -16 12:06:03 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000740)={@local, @random="26b7ef188e24", @val, {@ipv6}}, 0x0) [ 233.906546][ T23] usb 1-1: new high-speed USB device number 7 using dummy_hcd 12:06:03 executing program 5: unshare(0x22000000) unshare(0xc000000) unshare(0xe000000) [ 234.146487][ T23] usb 1-1: Using ep0 maxpacket: 8 [ 234.266848][ T23] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 234.506845][ T23] usb 1-1: string descriptor 0 read error: -22 [ 234.506977][ T23] usb 1-1: New USB device found, idVendor=0dfc, idProduct=0003, bcdDevice= 0.40 [ 234.507004][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.554985][ T23] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 234.762212][ T23] usb 1-1: USB disconnect, device number 7 12:06:04 executing program 4: mq_open(&(0x7f0000000080)=')])\x00', 0x40, 0x0, &(0x7f00000000c0)) 12:06:04 executing program 1: mq_open(&(0x7f0000000000)=')])\x00', 0x2, 0x1a0, &(0x7f0000000040)) 12:06:04 executing program 3: r0 = mq_open(&(0x7f0000000000)=')])\x00', 0x800, 0x112, &(0x7f0000000040)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="00000000000000000000000000be00000000000001000000ffff000000000000080000000000000000060000020008000000af0000000000000000000000000000000000000000000080400000000000000028000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000885bff9569504bc49182c87c626c25f797531d50cf16143bef49ddd5c8415b7f431a614115ac4c04b10f754890c46614be87299a365cb2cb4016b46f34b8ab5a506a296c9a32c8a2e2937be698d90ca94f6112d6835f1dbbf3c96116c4a0fb011d58a2b3680a19b0000000000000000000400000000"]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000005da00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000005dc00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000005ec00)={0x0, 0x0, "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", "e6db9f749565331cbf2726e4e820a1acd9d7fb04e88225c922917695d2ddb8bd9a59cca6f222e891cf2167d31cd4f2117c5fa0fc1a27e540c98660506154158cab771d34b6a458586938d7a78ca6567720022da4d5b755ed651fbea1eeec373ecf15b89227a19287d77950a1ceec660463b56b0752e9bae0aec31f04f21ccbda337ee634d3c81e85b7d570575551d2d3111b624df0e2ac6e06d5d6cd09b79e237028fd3527e6ef6fcfcb3a5fc8a540ac6d17dbcf2bb97d49c3b7611798960d8ad2701e91c8ce0df2fdf6de9bc90ac4b37dff1600fb0494683711acd87eb444cfcfac88ee592fc4f53824df919705e8b4e7203377c5ddaf73173c608224667499b49b2e8567224f7084a52e644314a52a0999ccbf71831bcc4b47e6f17c1ad326a2945e66a4487156738371d4d5fb31e46e57889be259a11b996bd09ae8da0a5d29fea0469c2e038250fe6dbb1914cf5e158e2e9905cbdcefac5bab526e9e90f6bd6f6d2ac1e715cba1d95a467b502be27cd09a1a70bf96062b346c390919c11f558054f57fe40912daa75e6cd7c7b2c2a344ef6ddee05b4bc265894d8fd5f3983ef5fe8ae41efec61faef7871188ca9dc311d83a3fb2c352b91a337cd1cdc6d31fd22412edd33ede154b5173b611857f44c14721d8a26946b8e24f9ac0bd7d3be5a4515bb5af1354a14ff6fb439a296d4ebbbfbe1242c7fa8bc915eed71bb2cd71c800b30b65c69cfdbf1ba1ab7fcf56950eea8ef47cfbd40e79bf27a02797d3d11395014708a49185cdbbcb91decf94ee48c18b5abb4ec26a523dacfa6bd184bdd89ba527de89e3973ac8eb484ce139e67d9b76a283829063ca6871e37af2b539b502c3fe38e79c17d2409372104a69ceb87455ace6b0375d186f2d23330dc53c49768d3d585065289307890dfc2a3d7ff57c6e1d6425d2983bf7c0c1ec545d3ac079a6113638c584990c15f3e54c149a6b9ad441390c64e5dd4fe57349c699b27ca300dcd13a9bcc09bb026837d229898bd976fca8b4eda23450438f82ecb9fe2bf51beaf628211c283aa5ec92908f5648f1413d621d1a2a771d00b2e2bd99964bf1e6a402b297c6c528dd9318c81fe44d972c6c89af8a535fd7b437b809a1c7b39fb25c026ef9cbed14893164db15d3e8139106dc71dba232a6397fd5ae9e4177371aba1fb086e649e3d5b2e21fb8a5f0506182d652a01ff7bdec51bde596d514020399f1f30735912eac8689a4fc4f06757347190533e3fdc3bcae4637edfe2c1f189d1d3d24bbcfec452854187b1cc4e459e7df73ead1f92def631759543c1f3c189d20e675d006f610d4904a69eb685a7e71ed26e5202fec7bb383dc0a8308955bbb5605ad3e4023ca369e2c426a4d9713bf72d865cf3943c51b2a5727a9de80585b05ba8f9400a1270b41448ffded98d4fb4642ea86a575ca7adf2ace8455d2d5603b283cc821ff2f887c7f81ab6f86309968546bb1f941faab59ebe8f2096084ffaa68c4d5a4d28dc6bd384e620fd57854c64826dc1b87d546afa0c1ba2443c9401a30122b992dead4a843fc5a0035495c821a3c50fc38bbf065af9180a5a45bc748724f603b99686c20147aa4bfa3f77f95c60280f5b9cfd41e5d760fe407bc7cebab8a019ec8559a7dda2636bfb87ad3ece0a776f97ce6b0f9d8d654b8690c3770c20a249ae4753b455140d1d796de9b1fb14a403978da8bc746841fed2c58b659893eb860c35e8cfeedabc2f75d42426c8e63c6ad6d47fe4364688ce0dad46c0fd800f8d6c250c24567d71d264c9ebc80d853ca8bc063145f9e7e507694aa0b340cc78493ba69afc7f3c53a1f29140f6c9f0e1a180773784f1632fd4f6f6202d30421756dfbaa327d837573cb805c2db4970af925e7610fb3763679582ac06e7de7644f16c07468d73ef709ab66812b5e345b8a4999dfcd9142da484be7da4b0e19e00279d9cbd3b88594df18d210e576d3c6ae37f0d02176c1db2e447200f9ee8e92ef957fea34af33305e23750e99eec74ebda8d8482a481b1c9d6dd973998473c6f15ace2ec9cfb27dc7a41aebe28911e102e186353321db2654d3da2fd08f27e7db6fe5fe632fc3958a95617372bb8d6d3b7b1c71a4c3ecebd7e210fb607f914932b3f2959b16bf812c703ac1b3dff9aaf926c625681b99a4f6593eeabfa3f6a959c09c95f35fc989e7aaf4059732192cf7700e6eed8cd177ced07be56a151add4f3ee23e11a492807f95632ed5da39d35ab83216d48aa52d53f424db62e7432b0b9a4df3a254427324122c2606b1686e09c5e03b5393a6c34cdc81c7bc549bfd7d8a79225c4c13ee49ce7b8042a07acad944748525bfa1779d3f9dd2bb4d3ba86a81c5b78e59c424ea03bcc6c742156aad776bc59ad471ed55a1edb629c901f3e7ea93acf16d45761dd3b736f5b4c1c3c32915be94786133236bffe13455d9711d9b49f255479c80e6f8cb5ac49791a7dc943eb91dc1a5d37a9252de5e1d468f0b04d1b7ee7fea22ab8f5ce4e740270842ae9aa28f74ed133a967c713175ea1d44dd9b026bba5b6b7b8d38da0a70ed36e2d29a275c3ae3e8761303ab5e2170d18dbacf9a6cdb37946f2b12bd52f978e18bbc85e182760c1e615969cf3eaddb31aa1c09f45c3c61c253a092e05b3b3a0db7ccfd625240d392e9b8bc375b1279ed01c42f90024759e0e276f091335c62b51584fdf171727f103db9317e5446c1f038d4eea602a83414431d9cca86535734ce52e2d56a048f3e7d15c32b44afa764816eebd39cd8cb7b99bb2219145e258b3c80ca603e33478dc104ad03450f94c33d9cf4e977190d404bf57be457071b88a80d6c6a681723cbc458f9c4485329803d5b7f736951f103f7efa0ebcc256b0437e44cfb000a9c87908503f6685a07186210dd637242f2b4b854825ffa4257ecfecb13cf2347e0b03f56bc096a3157c9a5c8d1fe5620d06d7dd8867567ec8fac4daa2c745e58c70f767f26723de343aa947e5221f741f7398f9b1b1daf3857d45770427210f5e0571b928a518452e494ce5461f1c11bcaba3ddebd546a743f705d10321d1dd3be27b05d5b5ba64e3ab1f4f7c20f9603f2fea6a0e807588d1a1ba96aebc230a7d5880967f9feb2c97f63cf1c45852aac78b450a93ccaddac1db02962a93e66429b17571b83df6daf5ba216b6a326ad5121915c3d85efa3c0da6d07b12119a81891aa7fe9c8373292b086096ec5fac32d3b0ece811fc0065dbed7f7a8211947db3e47a5e5a6cab4cd1853eeca903e684580b95b47bbf8aa291eca4178cf71dcd375161fb835b6b5d4b4758848be6816c0c7c6a90ab081a0fbd8345ee481eebffcf44affcfb6e493ae7b9ab01e621bf4487b729fd2630eb364eb85592f21e296e55531cf0c0c4c9399559bb2f373ad2c6c615ce5536d94c27288c666687bbe2ca50441ce40891c75da46cd2b2dab9ff854672e52c31bad541f2fc66e7ad94485a32154580f7026b433bfc537b35f47fe916929289b48553aedd7362fcd7e98c6fd3f626c0ce197dd56991f7559f3ab85bf237e8e48acb73cd065702613a714982c625f4a8dbbd93665b11242f55824c2dc2dd4c81cb34e8a89c77fd8eb432fff536bb82392ad636fadc13f45e37bbdf21256d803c8febb28d95955d4b82ace72b0d242be084a00083eed5b673661478be914c10c9b9d8dbed15c5c83f4b227803a8b8c1ea2cef8d4ca7c168fde57eb3fb0ffec3aa0ba820affb2b27efd1a622590d00bf7a2c9cc68ba7c4e963692942489990d85526b078feb865467c6c396f50d1da0b2a15cd7c5193c2e8e3766d2dffd13821954b6f1080486947757a209f7bf64ddad7936589198cac445c19cd1867cdcb1ef732d1f5e0c0816357a26703ddfe985bbb3edcca71e82a58a90be3fb390b87d402a604c0c1dc7f72fa776107f44e6d3dce9a4530577815a68e9223d188b2b08003294146651815a7c2eb888cc9865363bc11b661809ed969b1e706ddc7707bb625f5d8a0f8d5eeba2ee21e2008d2aaef386a86b6b847c700b77dfd71f93412f7f43f8eec1e2acf40d895009601c9494aad4d2cf1f6f5865ca48ee7654bb485a0e3d62d55692a174bfb0f89ec67ef8a5d1e16b6f502252a07c0f3b83a7a64a2b52b39b74f68684bdc666a76f679a9fb8c6bb0921dc43600e9c252ed957bcd4c6aa6322fdd39e4d9a12102625ced3481351cf39499f849f37b3d9729652723203b01187e9bc7c1d23f366a332b6dcadacbdfcc0c0b9b4a8bb0aa92753dc9e3bced82947af3f2fe5e80e064eebe5b8d187bdca47d62653eaf224da466e65e6723997f797f972353eefd4412ea7e03ae08317705949482516b80ddc75b71a35c28dd283175553ef401c6319b6366b1bda74c844f73be1a9acd445959aa7a2230cb8f6a03de53bd0f4a283b38b780381f38cbd3b1d2e5372f4efea65ad12e68df05db05e225c59e7ef30510e77edcabf746bedbba1d28318d2e6573a6eeab11c56fb6dcf9c9349aa782659a7ddad337ae908339db4a3b2e3e2ecf428ad32587c5cab536348c7f338a0e3024f4caf14e249f369795bf7c74fb5dd7869fc65d6cec083b30c52434851361e34cd3c9827227d2aa57adef0a339cbb45986fac8bc4fe933fe280450ac3f090f81cd3f1c60fa3fed7035000dc97b5d742074d82ee8f83aebdb73bc50dbade76249c7e43e2ec9c420b3cd5029913cf983b07012b523bdebd0f74590b856503c4c33344cb39603ba7d40c050be73d595cbac22596ac724981b9e28900359a8a0dc7bbba519eb88f7e8a29bf3425cbd2b5d8ca5f1a4042f89f3bf524f837fd5cd711da2ed79ab4bc42b1fcbc43a66467d8a4ec27b5365d27bd7cb4a46b05fe20374d5791d6f78dbcb4a81153b0717c51a849d397ffd4175a9684c2b8c75855fd8ef7544310e4eed10077f263268374b9e6b2cf1c5a06b5c3c5831cc4fb28968c4748e7108c2e4ce7391641e7ca3669af2b32e7051e33e714dd0dd40eed47628f7911b01f562635b07afee074ae0940c4ea534b0a797d935c0e9519333d3ac17167084469aa702300b8cba15bc5bd47be49b3cbc5d36b160cc75323ab60ca5af5fede954a3c991d16aa8cdb8064a6dfe0c47f55a872951d1d293a788708fed58bea3d1fb0d3e2299ab56e5e6ffb756449bc5b7c22a0b005ec28ee03a9466789aadff9fba4dd2dee4b2a164189b97a9968edb4e935907af6dd996ae3620182aa762e0a305f9e76f3f46431cc38627590cb6490a6f20bf928494c1eabefa77d80c689d3729b1827f350266a36a5ae0e87a4fc2542356189b3e4ac066a2838c4f267cef7aa3df9060dfc82913d29ed3ca5c4f1caffd5bbadf3acae06000b2c64ddec14c5a0b1d855e287a816e92e3a1b85815ebb9c9334edebf075b"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000005fc00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000060c00)={0x0, 0x0, "93fd035fd30037b9037b636aef267254df3274ae23e8d6e5e0841a82a49d64a3086392ddf98616acc7177fe959445df98e1473c0d19791dcf25677f18af2d6e4334dbbdd762c5a05a7a725457ea1ac26423f67965a334371f3a6c0b090843c6b81687cd36a5f2681328c922cc463d952b4d4d2c6ad3919cfba4c47f0ef633bd80b86d263f408f63c8625446847ffd13b694dd6acaaf004c563b5b1368e686e9e01e2f0ad5259c0add6ea3b5611d8ac2ac105d46e739c412bd2c834e1f6fa0e664bbcb6df024fc9c0c210ef31930d599ad57626381a1b899e1b60c3c82edda50801d884c504c895139857c4899a9559638a155693296ed8f8240a95ff5de4ba78", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000061c00)={0xe67, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1c, "0a1d09339fea28"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c00)={0x8000000000000001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "a69fa9c98bc8a6"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000063c00)={{0x0, 0x1, 0x4, 0x8000, 0x2, 0x9, 0x1, 0x4, 0x40, 0x101, 0x7, 0x1, 0x4, 0xa8, 0x8}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000063cc0)=ANY=[@ANYRES64=0x0, @ANYBLOB="8af9ffffffffffff0900000000000000403300000000000002000000000000007f000000000000004cfaffffffffffff1f000000020000007fff00000000008001000000000000000300000000000000040000000000000008000000000000000800"/112]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000063d40)={0x1dd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0xad, "f6e92cbaf17040"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000064d40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000064f40)={0xbd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x8, "02bdbe61f11fb4"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000065f40)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xc0, "6036e8b19d0a36"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000066f40)={0x8001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x3, "81610e8b811d17"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000067f40)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000068140)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000068340)={0x7fff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {0x0, r2}, {0x0, r3}, {0x0, r4}, {}, {}, {}, {}, {r5, r6}, {0x0, r8}, {0x0, r11}, {}, {}, {r12}, {}, {r13}, {}, {0x0, r14}, {0x0, r15}, {}, {r16}, {0x0, r17}, {}, {}, {0x0, r18}, {}, {}, {}, {r19}, {0x0, r20}], 0x3, "2010d4787235ca"}) mq_open(&(0x7f0000000080)=')])\x00', 0x40, 0x10, &(0x7f00000000c0)={0x200, 0x7, 0x7fffffff, 0x4}) 12:06:04 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xdfc, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x226}}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x0, 0x20, 0x0, 0xfc}, 0x0, 0x0, 0x6, [{0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x0, 0x0}, {0x2c, &(0x7f0000000400)=@string={0x2c, 0x3, "8a888e5f950d88424c277da1cfb41f9d98f232f244caa5517743dbd4c36d13419191918aabb8d04b83c7"}}, {0x0, 0x0}, {0x0, 0x0}]}) 12:06:04 executing program 5: mq_open(&(0x7f0000000080)=')])\x00', 0x0, 0x180, &(0x7f00000000c0)) 12:06:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x1fc}]}) 12:06:04 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0xfcfd) 12:06:04 executing program 5: mq_open(&(0x7f0000000080)=')])\x00', 0x0, 0x0, 0x0) 12:06:04 executing program 3: mq_open(&(0x7f0000000100)='\xfb\xefnK\xd7\x1c\x9d\x13\xd7\x00\x00\xc6\xef\xa3\xaa\xb3\xb3\x0e\xfa\x1eA\xbc\xdd\xdd\x9a\x91\x1c\xb3tt*\a\x00\x94\xb9\x94\x8fYz\xee\xf0\x96!\xa0:\v\vW\x9f\xba?X\xaa\xb5\xde\xb2Qi=\xa2\x93\xf5\xdc\xd6@\x16\xe3&\x87\xc5\xaa\x13\n\xd1^v\xc4>\x97\xf4\x93D\x81\x83\x95A*\xeb\x94j\xea\xceeJ\xb0.R+x\xe5\xcbCJ5hk\xe7`\xf3O\xb2\xeb]\x1c\x8c(\xf1\x88\xb7~\x90ifg\xa1\x15\xe0\\!J\v\x14\x03\x1a\xca\xfe\x97\xc3/\xf4E\xc4d\x95\xb0\xf4\xac\x1c\xf3yc\xa4P\xefG\x8b\xa5RJd{\xd9\x90\xb9)\xfaGN-\xca\xa4\x8e\x8f\x14\xfbt\xf7E\xe5q-\xed\xcfN:c}\f\x8e\xef\xe8\xc7\xf3/s\xbf\xfe\xbe\x9a\xcbs\xadF_=\x19h0\x99\xc4\x16\x85\x8c\xcf\xc5\x86\x0fu\xdb\x7fq;[\x17f \xe9+,\xcdw|\xf4du\x8d\xba\x0fX0W\xfb\x83\xab\x9dx\xfb|\xb2\xc2\xa4\xe2\xbe\xef\xb2]\xc1\xda\xc6\x8f\xb3\x7f\x18xFFz;\x9b,HnZ\xa7\xb5o\xbc\x9e\xed\xcc\x19\xe8~\xf6\x90\x06#\xc8k3T@j\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89v\xb8\x88\xe5', 0x40, 0x5, &(0x7f00000000c0)={0x40000000000004, 0x4, 0x7, 0x5}) mq_open(&(0x7f0000000000)='}\x00', 0x80, 0x91, &(0x7f0000000040)={0x1, 0x6, 0x81, 0x9}) 12:06:04 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/binder1\x00', 0x9f02a784c17fbfc6, 0x0) 12:06:04 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0xffffffffffffffd1) 12:06:04 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000240), 0x143000, 0x0) 12:06:04 executing program 4: mq_open(&(0x7f0000000080)=')])\x00', 0x800, 0x1c0, &(0x7f00000000c0)) 12:06:04 executing program 3: mq_open(&(0x7f0000000080)=')])\x00', 0x80, 0x1a8, 0x0) 12:06:04 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0xd, 0x3, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x18000000}}, &(0x7f00000004c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000500)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 235.686852][ T23] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 235.926722][ T23] usb 1-1: Using ep0 maxpacket: 8 [ 236.046655][ T23] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 236.287300][ T23] usb 1-1: string descriptor 0 read error: -22 [ 236.287369][ T23] usb 1-1: New USB device found, idVendor=0dfc, idProduct=0003, bcdDevice= 0.40 [ 236.287384][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.331544][ T23] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 236.545984][ T147] usb 1-1: USB disconnect, device number 8 12:06:06 executing program 5: mq_open(&(0x7f0000000080)=')])\x00', 0x0, 0x180, 0x0) 12:06:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0x5, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x20) 12:06:06 executing program 3: mq_open(&(0x7f0000000080)=')])\x00', 0x2, 0x8, &(0x7f00000000c0)) 12:06:06 executing program 4: mq_open(&(0x7f0000000000)='+\x8e\x06\x00\x00\x00\x00\x80\x00\x00', 0x40, 0x1c5, 0x0) 12:06:06 executing program 1: mq_open(&(0x7f0000000080)=')])\x00', 0x40, 0x180, &(0x7f00000000c0)) 12:06:06 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x18401, 0x0) 12:06:06 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 12:06:06 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:06:06 executing program 0: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 12:06:06 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1000000000000}}, 0x0) 12:06:06 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x5d, 0x0, 0xfffffffffffffe86}, 0x0) 12:06:06 executing program 4: mq_open(&(0x7f0000000080)=')])\x00', 0x0, 0x140, &(0x7f00000000c0)) 12:06:06 executing program 1: utimensat(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0x0, 0x0) 12:06:06 executing program 5: pwritev(0xffffffffffffff9c, &(0x7f0000000100)=[{&(0x7f0000000000)="6bcf37d519be", 0xffffffffffffffbb}, {&(0x7f00000001c0)="8ad262567eb56a2c0e2c40a45ed0e9b5d1faff40c21c2269e0ed61694410827691ee1a4f62c34b15a2f9d5d6751492c772d5d47f98d0f24626d0eef21f8ca4bdac4ac1facd6427625206b6d8cbe4b365c0bfc2105f06cbbc92da26bf146c4e0fa5b325813e8cbebc488fd44ea7ed88ab5e35553183a7f4bbbea3ff70a7085dac912020de930ae0630c90791da26b91d22ccf0c9ca6e953964a12f983fdba0aab44386f", 0x44}, {&(0x7f0000000040)="de5d539772b21be4cd1d5361c0e914f6952369a36f83a484b6753a2d177fca682aee427729286c77ca461a0f8a8f14f7f6fd575d4ca51704caac9491ea75593f923fedfd3a00000000a7ea37671cc37b17417a8797da089ce1c91ba0c158330ba7438b7a68bd80758825ef27ac6ffd697c23", 0x8}], 0x3, 0x3, 0x0) 12:06:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 12:06:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="d2", 0x1}, {&(0x7f0000000100)="ef", 0x1}], 0x2, &(0x7f0000001440)=[@cred], 0x20}, 0x0) 12:06:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ftruncate(r0, 0x0) 12:06:06 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000800)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:06:06 executing program 1: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 12:06:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:06:06 executing program 0: r0 = socket(0x11, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000480)={0x18, 0x3}, 0xc) listen(r0, 0x0) 12:06:06 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000140)={@local, @random="c48d06487872", @val, {@ipv4}}, 0x0) 12:06:06 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:06:06 executing program 3: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x5ccea4cae600c6f1, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 12:06:06 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYBLOB="5f0ea9c62e09aaaaaaaaaabb86dd60da751400180100fe0000000000000000000000000000bbff02"], 0x0) 12:06:06 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 12:06:06 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt(r1, 0x0, 0x4, 0x0, 0x0) 12:06:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000240)=0xfffffffffffffff7) 12:06:06 executing program 3: shmget(0x1, 0x4000, 0x280, &(0x7f0000ffc000/0x4000)=nil) 12:06:06 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x100000c7, 0x0, 0x0) 12:06:06 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x12, r0, 0x0) 12:06:06 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="98d562a0e479", @val, {@ipv6}}, 0x0) 12:06:06 executing program 0: recvfrom$inet(0xffffffffffffffff, &(0x7f0000000500)=""/142, 0x87, 0x0, &(0x7f0000000280), 0xfffffffffffffd19) 12:06:06 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000080)=""/125, 0x7d}, {&(0x7f0000000a00)=""/182, 0xb6}, {&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/55, 0x37}, {&(0x7f0000000100)=""/97}], 0x1000000000000305, &(0x7f0000000040)=""/47, 0x1f}, 0x0) 12:06:06 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x3, &(0x7f0000000100), 0xc) 12:06:06 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="9d34754d5188", @broadcast, @val, {@ipv4={0x806}}}, 0x0) 12:06:06 executing program 1: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) 12:06:06 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 12:06:06 executing program 5: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 12:06:06 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x0) 12:06:06 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x3, &(0x7f0000000100), 0xc) 12:06:06 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="348d2b4d08d9", @val, {@ipv6}}, 0x0) 12:06:06 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}, {r0, 0x4}], 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 12:06:06 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @local={0xac, 0x14, 0x0}, @empty, @multicast1}}}}, 0x0) 12:06:06 executing program 0: writev(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000000)="ca1ad1117aa5f1c40b333f52f20989b78820dcf4e3d8db34d7bda9d966f856a8dd8ec9592763b2246e90b7418226c9430ea51b01ce47d4da892f662c41de95d2d1b74291cea558c9ea45f1485ec459c17e1936bd2ad185cb04826d4ec4da4a703b0a64468eff55", 0x67}, {&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="4eea9d4c09f478e402012c4f4d05d0883eb398c476c21bef90dca8f9b6c9e950607f1eedbed1cfb0f585236a17588070b5249848545ea1bf8eec9c4c32d9629c86845a30127aab2fb4a776d9a634408a5266acb6c0837a8402da749d301a021cc740e3438c3634", 0x67}, {&(0x7f0000001100)="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", 0xfffffffffffffed2}, {&(0x7f0000002100)="5da7754c7fbbe43446ce6f381594ba69b38fc4ad92f47ba2b08e794db31db3dd941c451714a883d5c81d79d148cf33fb6a7b98656e9e719b5281ff8bcb156f6930ee5e06129d51313599ee18ab4e30ad556eba4958096134397552dfeb6f76cddfda8d9929624bae40e4865e64354c8678f80ab6c9c198f5e9466fc4856b3cb8e8", 0x81}, {&(0x7f00000021c0)="23a44c22c2de3abe4ce581f7959fd7bdbdf64387d7a0a612dad168029951bf9e255eafe5e4aa1afd6def0aa6b4f1bba48e6378bf1dc43bb6", 0x38}, {&(0x7f00000023c0)="8cef7007f9df8d0beb718d6670142f70f1df699e38704577b6cdb379f711299d6ccd6137", 0x24}, {&(0x7f0000002240)="689c1dc28d836dad2b8016303c12056ea6fb94bfda2a0addf9782d43fbcf70fd428ae2c0a5c5f83ba25287a09cedb71644edca88f4364e7a5f5782da41cebe473d2c4b48e123c395d1bb2fa2c599707f982b9026c01d73145def1cde2510b4d40030c735fadff634e1f62469da289ac8e49700f58e4e2a7a6921740a600ebe0830d7d45ad14780a3ada8b6331ac6f58e8229847eb1a99006c2fb6e443e5754dc07eb76cde32912fde4f1d0ead1ba4df033d445f157663706148007ac1e5cc2cd5ce4477283973e3ae8d713c0b188fe38dbe8f2466d906337e40979b20ae923b048acb7d804", 0xffffff1a}], 0x8) 12:06:06 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 12:06:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x3, &(0x7f0000000100), 0xc) 12:06:07 executing program 0: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x5ccea4cae600c6f1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 12:06:07 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:06:07 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:06:07 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 12:06:07 executing program 5: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 12:06:07 executing program 3: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 12:06:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x3, &(0x7f0000000100), 0xc) 12:06:07 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 12:06:07 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @random="54cebe98202e", @val, {@ipv6}}, 0x0) 12:06:07 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)=@in6, 0xc, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/53, 0x35}, {&(0x7f00000000c0)=""/106, 0x6a}, {&(0x7f0000000140)=""/154, 0x9a}, {&(0x7f0000000200)=""/194, 0xc2}, {&(0x7f0000000800)=""/235, 0xe9}, {&(0x7f0000000740)=""/176, 0xb0}, {&(0x7f0000000680)=""/44, 0x2c}], 0xffffffffffffd5f, &(0x7f0000000480)=""/225, 0xe1}, 0x0) 12:06:07 executing program 5: setitimer(0x0, &(0x7f0000000140)={{}, {0xffffffff, 0x8e}}, 0x0) 12:06:07 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) 12:06:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 12:06:07 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 12:06:07 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000001c00)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000001a80)=[{0x0}, {0x0}, {&(0x7f00000009c0)="e1", 0x1}], 0x3}, 0x0) 12:06:07 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2811, r0, 0x0) 12:06:07 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="258d2b4d08d9", @val, {@ipv6}}, 0x0) 12:06:07 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@random="a359df44ee67", @remote, @val, {@ipv4}}, 0x0) 12:06:07 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:06:07 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x5ccea4cae600c6f1, 0x0) 12:06:07 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000001380)={@local, @empty, @val, {@ipv6}}, 0x0) 12:06:07 executing program 5: r0 = socket(0x11, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18, 0x2}, 0xc) 12:06:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) flock(r0, 0x6) 12:06:07 executing program 0: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000880)={0x7e0000000000000}, 0x10) 12:06:07 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x40) 12:06:07 executing program 1: mknodat(0xffffffffffffffff, 0x0, 0x0, 0xffffffff) 12:06:07 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@broadcast, @random="f56c1e65de3d", @val, {@ipv4}}, 0x0) 12:06:07 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="481a31015682", @val, {@ipv6}}, 0x0) 12:06:07 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 12:06:07 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)=""/195, 0xc3}], 0x2, 0x0, 0x0) 12:06:07 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) 12:06:07 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x5ccea4cae600c6f1, 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 12:06:07 executing program 0: setitimer(0x0, &(0x7f0000000080)={{0x100000001}}, 0x0) 12:06:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 12:06:07 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/156, 0x9c) syz_open_pts(0xffffffffffffffff, 0x0) 12:06:07 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000001580)={@local, @empty, @val, {@ipv4}}, 0x0) 12:06:07 executing program 1: symlink(&(0x7f0000000b80)='.\x00', &(0x7f0000000c00)='./file0\x00') truncate(&(0x7f00000001c0)='./file1\x00', 0x0) 12:06:07 executing program 0: r0 = socket(0x1, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$sock_int(r2, 0xffff, 0x1004, &(0x7f0000000000), 0x4) 12:06:07 executing program 2: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000019340)=""/102400) 12:06:07 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0) 12:06:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:06:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 12:06:07 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @remote, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @random="165d51826bcc", "", @broadcast, "e950c763988c636c394eb3812cc4bcda"}}}}, 0x0) 12:06:07 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 12:06:07 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="9d34754d5188", @broadcast, @val, {@ipv4}}, 0x0) 12:06:07 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write(r0, &(0x7f0000000080)="8e", 0x1) 12:06:07 executing program 5: wait4(0xffffffffffffffff, 0x0, 0x11, 0x0) 12:06:07 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="159cf7443e64", @val, {@ipv6}}, 0x0) 12:06:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt(r1, 0x0, 0x5, 0x0, 0x0) 12:06:07 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:06:07 executing program 4: r0 = semget(0x3, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000000)) 12:06:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) clock_gettime(0x2, &(0x7f0000000180)) 12:06:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 12:06:07 executing program 5: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x5ccea4cae600c6f1, 0x0) r1 = getuid() fchown(r0, r1, 0x0) 12:06:07 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x9, &(0x7f0000000040)=""/37, &(0x7f0000000080)=0x25) 12:06:08 executing program 2: setitimer(0x0, &(0x7f0000000240)={{0x0, 0x80000000ea9}}, 0x0) 12:06:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000280)={&(0x7f0000000000)=@abs, 0x8, 0x0, 0x0, &(0x7f0000000180)=[@rights, @cred], 0x40}, 0x0) 12:06:08 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 12:06:08 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000024c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 12:06:08 executing program 3: r0 = socket(0x1, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2}, 0xc) 12:06:08 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 12:06:08 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}, {r0, 0x40}], 0x2, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x3) 12:06:08 executing program 4: r0 = socket(0x11, 0x3, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 12:06:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 12:06:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 12:06:08 executing program 1: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 12:06:08 executing program 3: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 12:06:08 executing program 2: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 12:06:08 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:06:08 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xfffffffffffff801}, 0x10) 12:06:08 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="9d34754d5188", @broadcast, @val, {@ipv4}}, 0x0) 12:06:08 executing program 3: mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 12:06:08 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 12:06:08 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) 12:06:08 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x8) 12:06:08 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@random="9d34754d5188", @broadcast, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @remote, "050076351951324d6ca7ce04c7752f5b"}}}}, 0x0) 12:06:08 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="9d34754d5188", @broadcast, @val, {@ipv4}}, 0x0) 12:06:08 executing program 3: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd34d4f903a72e65d) 12:06:08 executing program 0: socket(0x11, 0x0, 0x7) 12:06:08 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @local, @val, {@ipv6}}, 0x0) 12:06:08 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @rand_addr, @local}}}}, 0x0) 12:06:08 executing program 3: r0 = socket(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x1004, &(0x7f0000000000), 0x4) 12:06:08 executing program 5: nanosleep(&(0x7f0000000000)={0x0, 0x8000000000000400}, 0x0) 12:06:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 12:06:08 executing program 2: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 12:06:08 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:06:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt(r1, 0x0, 0x6, &(0x7f0000000000), 0x0) 12:06:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt(r1, 0x0, 0x6, 0x0, 0x0) 12:06:08 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) dup2(r0, r1) 12:06:08 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 12:06:08 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 12:06:08 executing program 2: r0 = socket(0x11, 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/127, 0x7f) connect$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8) 12:06:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000080), 0x4) 12:06:08 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000002200)={@local, @remote, @val, {@ipv6}}, 0x0) 12:06:08 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, 0x0) 12:06:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:06:08 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 12:06:08 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = geteuid() fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, 0x0, 0x0) 12:06:08 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) r0 = geteuid() r1 = getuid() r2 = getegid() fchownat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', r1, r2, 0x0) lchown(&(0x7f0000000080)='./file0\x00', r0, 0x0) 12:06:08 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60da751400000000000000000004000000000001ff020000000000000000000000000001"], 0x0) 12:06:08 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 12:06:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 12:06:08 executing program 3: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 12:06:09 executing program 2: r0 = socket(0x11, 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/127, 0x7f) connect$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8) 12:06:09 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 12:06:09 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="9d346812d788", @broadcast, @val, {@ipv6}}, 0x0) 12:06:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x3}, 0xfffffffffffffd7d) 12:06:09 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @broadcast}, 0x0) 12:06:09 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @random="e316d09551c0", @val, {@ipv6}}, 0x0) 12:06:09 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x5) 12:06:09 executing program 5: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 12:06:09 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaa97aaaaaabb86dd60da00fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 12:06:09 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:06:09 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000440)={@local, @empty, @val, {@ipv4={0x806}}}, 0x0) 12:06:09 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:06:10 executing program 2: r0 = socket(0x11, 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/127, 0x7f) connect$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8) 12:06:10 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="9d34754d5188", @broadcast, @val, {@ipv4={0x300}}}, 0x0) 12:06:10 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 12:06:10 executing program 3: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000000280)=[@cred, @rights], 0x30}, 0x0) 12:06:10 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 12:06:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x20, 0x0) close(r0) 12:06:10 executing program 0: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 12:06:10 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x5ccea4cae600c750, 0x0) 12:06:10 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:06:10 executing program 5: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) 12:06:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x0, 0x80000001}, 0x48) 12:06:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) [ 241.437650][ T28] audit: type=1800 audit(1655208370.602:4): pid=6275 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1173 res=0 errno=0 12:06:11 executing program 2: r0 = socket(0x11, 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/127, 0x7f) connect$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8) 12:06:11 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x36f880, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 12:06:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@crypto_settings=[@NL80211_ATTR_CIPHER_SUITE_GROUP={0x8}, @NL80211_ATTR_CONTROL_PORT={0x4}]]}, 0x20}}, 0x0) 12:06:11 executing program 5: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x7, 0x0) chdir(&(0x7f0000000140)='./file0\x00') unlink(&(0x7f00000000c0)='./file0\x00') 12:06:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) 12:06:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000016c0)={'syz1'}, 0x4) splice(r1, 0x0, r4, 0x0, 0x0, 0x0) 12:06:11 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') select(0x8f, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 12:06:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) 12:06:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="95a7ef0d46"], &(0x7f0000000040)='GPL\x00', 0x7, 0xaf, &(0x7f0000000080)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:06:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:11 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000240)=@conn_svc_rsp={0x0, 0x0, 0xa, '.h:}', {0x3, 0x0, 0x0, 0x40}}) [ 242.706583][ T3675] usb 4-1: new high-speed USB device number 3 using dummy_hcd 12:06:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) 12:06:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x7ffff000}}, 0x0) 12:06:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504da41f7c3d82f32d506d1a6195846b2c9f1f65515b0e1a38d8665522be18bd10a48b043d2de67e7e0861b27bc13530ec73ec42646d25dda73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f51dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51bc10481c958da80df55923f4579cf26f2576e2bdd29e961b28d0091debccd5014291ef244ec61836d66c9165be92de3b9154fd4e37df6d63c053410acfa913a54b96301241c7522b58a1342cb623aa944765e0fd81efe71baa27b595bd9aa35d42c7e2bd3eb46766a2fc5853a555e9f5ee823b2bd46270cc2d7d32d676d8e83e4d589c5d355bfe90cfb99f65084b3ebd93a436cef70d3fb6a8db995daedc15076d6b760516abe402c7ee43596125c7783209627588593dcb9b63cee5c3e20a4af525348f29d247113fce29f4927c89a349c138374bf2ff164eabac067e7e60b50e8f956e47f996617d4db7f43ecdac885de2c30fc10e95fb3f02df6323225cc195904f5bae238f335522e770b65e86bb8749431bbb72a31f03382e063ca89f33e879bf96200923862a1ad6b13bf81f354049437bc6df36811250a65bcde32f38f77d59cca7d82be7b220b2718693a8f1ca3610a5bd002c234081b05fd278cf43cbd7eeb63c826dd18118d48fb9998ef537fc1a5c89e4f1e0c6fec245b2bbe854071fd39a67990c4b5b15bba5ea6b2f4f1631f1e5007d05f7392b364e36b6700e94e770fdddf980c816dfa2e2c40aaf8d17fc3de25874568380bbb7d3263bb0ca494a094dd4ba843c7934a6f978aa43125351bdd6842837434fe7b9579eb6be88072730c09cddd9ad8b4250176c0f8057632"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000016c0)={'syz1'}, 0x4) splice(r1, 0x0, r4, 0x0, 0x0, 0x0) 12:06:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0xfffffff9}) 12:06:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:12 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f0000002c40), 0x80000, &(0x7f0000002cc0)) 12:06:12 executing program 0: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) 12:06:12 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 12:06:12 executing program 4: syz_80211_join_ibss(&(0x7f0000000100)='wlan0\x00', 0x0, 0x0, 0x1) 12:06:12 executing program 0: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) [ 243.226548][ T3675] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 243.226579][ T3675] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.226601][ T3675] usb 4-1: Product: syz [ 243.226616][ T3675] usb 4-1: Manufacturer: syz [ 243.226639][ T3675] usb 4-1: SerialNumber: syz [ 243.277661][ T3675] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 243.896612][ T3675] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 244.309582][ T23] usb 4-1: USB disconnect, device number 3 12:06:13 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "936d3c", 0x40, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "005fce", 0x0, 0x0, 0x0, @mcast2, @dev, [@hopopts={0x33, 0x0, '\x00', [@ra]}]}}}}}}}, 0x0) 12:06:14 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:14 executing program 0: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) 12:06:14 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_setup(0x1f0, &(0x7f0000000080), &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000100), 0x0) 12:06:14 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x80000000, 0x1, 0x1}) 12:06:14 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 12:06:14 executing program 5: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_io_uring_setup(0x1f0, &(0x7f0000000080), &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 12:06:14 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) 12:06:14 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, 0x0, 0x0) 12:06:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:06:14 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) 12:06:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000040)='GPL\x00', 0x7, 0xaf, &(0x7f0000000080)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 244.976596][ T3675] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 244.977117][ T3675] ath9k_htc: Failed to initialize the device 12:06:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 12:06:14 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 244.978688][ T23] usb 4-1: ath9k_htc: USB layer deinitialized 12:06:14 executing program 4: r0 = fsopen(&(0x7f00000003c0)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000400)='\x00', 0x0, 0xffffffffffffffff) 12:06:14 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000), 0x21f, 0x0) 12:06:14 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) 12:06:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 12:06:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x60}, 0x0) 12:06:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) 12:06:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$ax25(r0, 0x0, 0x0, 0x0) 12:06:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0xec0}}, 0x0) 12:06:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) 12:06:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:14 executing program 5: fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/bus/workqueue', 0x101200, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000, 0x3}) syz_80211_join_ibss(&(0x7f0000000100)='wlan0\x00', &(0x7f0000000140)=@random="1747", 0x2, 0x1) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x44}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) fsopen(&(0x7f00000003c0)='minix\x00', 0x0) 12:06:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x33fe0}}, 0x0) 12:06:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000003000/0x1000)=nil, 0x20003000, 0x0, 0x4013, r0, 0x0) 12:06:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) 12:06:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:14 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:14 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x80000000, 0x1, 0x1}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 12:06:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x400000, 0x1}, 0x2cc) 12:06:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:14 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000340), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) 12:06:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:14 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:14 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000340), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) 12:06:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:15 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000340), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7}) 12:06:15 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0) 12:06:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) shutdown(r0, 0x0) 12:06:15 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x80000000, 0x1, 0x1}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 12:06:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x400000, 0x1}, 0x2cc) 12:06:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) 12:06:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:15 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0) 12:06:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) shutdown(r0, 0x0) 12:06:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) 12:06:15 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x80000000, 0x1, 0x1}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 12:06:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) shutdown(r0, 0x0) 12:06:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) 12:06:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:15 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x80000000, 0x1, 0x1}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 12:06:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:15 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0) 12:06:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)) 12:06:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)) 12:06:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x3, @raw_data="3d4437cb59b9f695d79c7df57272faf675bbdfc23d690269b96a2f4648bfa37e47786d122e1eab1a81d207647904cfcd96d6eb661b560c6c0b5aa9b94c7de6385c8fda5d85ddec4b5d2d78a46796c4626930c9f00dc35c6eabc025de29319e191ab4c81488ad1eca9e0541a21e15dd1e4d4519e36b2e6f6f1d470e6f222f9f4babb7c63ebb1880c4f171c156f9ffab7fbebf43551cef4cfea52d19894e1f283e98028e7aebaa063bbc0a7a3ba2f3f70498921c3b1269ac82c41c07240ac5e4ccc467b608b0c8200d"}) 12:06:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)) 12:06:16 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x44800, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:06:16 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) 12:06:16 executing program 0: syz_80211_join_ibss(&(0x7f0000000100)='wlan0\x00', &(0x7f0000000140)=@random="17", 0x1, 0x1) 12:06:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0xffa}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000001500)=""/4112, 0x1000}], 0x100000000000020e, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 12:06:16 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:16 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x56c, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x80bc5, 0x0, 0x0, 0x0, 0x0) 12:06:16 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) clock_getres(0x0, &(0x7f0000000040)) 12:06:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x8, 0x1, 0x0, "a1dc619c6b727dde4d64eb7a8fe4e1392b72879a77fa7867f53a815cf1fcdb1e"}) 12:06:16 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:16 executing program 2: eventfd(0x8) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8}, 0x0, 0x0) 12:06:16 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0xffa}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000001500)=""/4112, 0x1000}], 0x100000000000020e, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 12:06:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:17 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x4013, r0, 0x0) 12:06:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:17 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000006c0), 0x604043, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 12:06:17 executing program 5: openat$sysfs(0xffffffffffffff9c, 0x0, 0x101200, 0x0) syz_80211_join_ibss(&(0x7f0000000100)='wlan0\x00', &(0x7f0000000140)=@random="1747", 0x2, 0x1) socket$qrtr(0x2a, 0x2, 0x0) 12:06:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:17 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x80000000, 0x1, 0x1}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0x0) 12:06:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)="ef", 0x1}, {&(0x7f0000000240)="7ec6a187eb650e22d48ec65f75c10edaa1e4485ae722f04b4159b9b213ca2c23b1c2b8f81ef0cbf6d466c8d56bde0dc6ced18575c44a3d9540e3c7961f6c89b8", 0x40}], 0x2}, 0x0) 12:06:17 executing program 2: syz_emit_ethernet(0x1361, &(0x7f0000002780)=ANY=[@ANYBLOB="9d34754d5188ffffffffffff86dd676dbbf3132b6c00fe8000000000000000000000000000aa00000000000000000000ffff"], 0x0) 12:06:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:18 executing program 4: shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 12:06:18 executing program 0: socketpair(0x26, 0x5, 0x40fff, &(0x7f0000000040)) 12:06:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {0x0, 0x0, r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 12:06:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:18 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 12:06:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f0000000140)=@framed={{}, [@initr0]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xaf, &(0x7f0000000080)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:06:18 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x107840) 12:06:18 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:18 executing program 4: shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 12:06:18 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) 12:06:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:18 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 12:06:18 executing program 4: shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 12:06:18 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12014000246b9f4013206104ecee1b7b2a0109021b000100000000090400000113ac8200090583"], 0x0) 12:06:18 executing program 2: syz_io_uring_setup(0x59ee, &(0x7f0000000080)={0x0, 0x0, 0x5}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) 12:06:18 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:18 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:18 executing program 5: socketpair(0x2b, 0x1, 0x10001, &(0x7f0000000040)) 12:06:18 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000010c0)=[{&(0x7f0000000000)=""/71, 0x47}], 0x1, &(0x7f0000002100)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 12:06:18 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r1, 0x0, 0x0) 12:06:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:19 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000003c0)={{0x7}}) [ 250.036730][ T5794] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 250.416937][ T5794] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 250.576931][ T5794] usb 1-1: New USB device found, idVendor=2013, idProduct=0461, bcdDevice=ee.ec [ 250.576963][ T5794] usb 1-1: New USB device strings: Mfr=27, Product=123, SerialNumber=42 [ 250.576985][ T5794] usb 1-1: Product: syz [ 250.577001][ T5794] usb 1-1: Manufacturer: syz [ 250.577016][ T5794] usb 1-1: SerialNumber: syz [ 250.587258][ T5794] usb 1-1: config 0 descriptor?? [ 250.632272][ T5794] em28xx 1-1:0.0: error: skipping audio endpoint 0x83, because it uses bulk transfers ! [ 250.836041][ T5794] usb 1-1: USB disconnect, device number 9 12:06:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}, r1}}, 0x38) 12:06:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:20 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2, 0x4013, r0, 0x0) 12:06:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r1, 0x0, 0x0) 12:06:20 executing program 3: mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:20 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 12:06:20 executing program 5: syz_80211_join_ibss(0x0, 0x0, 0x0, 0x0) 12:06:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r1, 0x0, 0x0) 12:06:20 executing program 3: mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:20 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 12:06:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x2}, 0x0) 12:06:20 executing program 5: select(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x2710}) 12:06:20 executing program 3: mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:20 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x1, @pix_mp}) 12:06:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 12:06:20 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) 12:06:20 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0xfffffdef}}, 0x0) 12:06:21 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000d14811"], 0x14}}, 0x0) 12:06:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 12:06:21 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 12:06:21 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 12:06:21 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 12:06:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0xc0, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 12:06:21 executing program 0: socketpair(0x2, 0x3, 0x20, &(0x7f00000000c0)) 12:06:21 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 12:06:21 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:22 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:06:22 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 12:06:22 executing program 0: socketpair(0x2, 0x3, 0x20, &(0x7f00000000c0)) 12:06:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffffaa, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 12:06:22 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:22 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 253.281726][ T6658] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:06:22 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:22 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:06:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:23 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:23 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:23 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002780)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4}}]}, 0x34}}, 0x0) 12:06:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:23 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:23 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:23 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:23 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 12:06:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:24 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:24 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:24 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 12:06:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 12:06:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:24 executing program 2: eventfd(0x0) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8}, 0x0, 0x0) 12:06:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8949, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:24 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 12:06:24 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006040)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 12:06:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 255.367907][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.367938][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 12:06:25 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:25 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:25 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006040)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 12:06:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 12:06:25 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000003800), 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000005880)={0x10}, 0x10) 12:06:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='projid_map\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 12:06:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 12:06:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x70, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x70}}, 0x0) 12:06:25 executing program 2: io_uring_setup(0x0, &(0x7f0000000100)) 12:06:25 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x146, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 12:06:25 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 12:06:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x60, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}]}, 0x60}}, 0x0) 12:06:25 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f00000000c0), 0x344401, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r0) 12:06:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 12:06:25 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:25 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f00000000c0)={'ip6tnl0\x00'}) 12:06:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}]}, 0x20}}, 0x0) 12:06:25 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 12:06:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}]}, 0x20}}, 0x0) 12:06:26 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:26 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000008a80)='ns/mnt\x00') 12:06:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffff9c, &(0x7f00000025c0), 0x2, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000002600)={0x10, 0x0, r1}, 0x10) 12:06:26 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}]}, 0x20}}, 0x0) 12:06:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') sendmsg$nl_route(r0, 0x0, 0x0) 12:06:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000000500)=@framed={{}, [@initr0]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000380), 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0xffffffd7) 12:06:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}]}, 0x5c}}, 0x0) 12:06:26 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:27 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:06:27 executing program 2: openat$vcsu(0xffffff9c, &(0x7f0000000280), 0x4100, 0x0) 12:06:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}]}, 0x5c}}, 0x0) 12:06:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000140)) 12:06:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) 12:06:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000025c0)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 12:06:27 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') 12:06:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 12:06:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3d, 0x33, @action={@wo_ht={{}, {}, @device_b, @broadcast, @random="25ec750f00db"}, @tdls_setup_resp={0xc, 0x1, 0x0, 0x0, @void, @void, @val={0x2d, 0x1a}, @void}}}]}, 0x5c}}, 0x0) 12:06:27 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003a00)='ns/uts\x00') 12:06:27 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) 12:06:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 12:06:27 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, 0x0) 12:06:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8970, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x40049409, 0x0) 12:06:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0xc}}], 0x1c}}], 0x2, 0x0) 12:06:27 executing program 2: openat$kvm(0xffffff9c, &(0x7f0000000000), 0x40001, 0x0) 12:06:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) 12:06:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 12:06:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0xc0189436, 0x0) 12:06:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0xc}}], 0x1c}}], 0x2, 0x0) 12:06:28 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:28 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007100)='ns/user\x00') 12:06:28 executing program 3: syz_open_procfs(0x0, &(0x7f0000002240)='fdinfo\x00') 12:06:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 12:06:28 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = io_uring_setup(0x117d, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000040)=r0, 0x1) 12:06:28 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 12:06:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffff9c, &(0x7f00000025c0), 0x2, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000002600)={0x10, 0x2f, r1}, 0x10) 12:06:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 12:06:28 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000040)=""/27, 0x1b}], 0x2, &(0x7f0000001900)=[{&(0x7f00000013c0)=""/156, 0x9c}, {&(0x7f0000001480)=""/189, 0xbd}], 0x2, 0x0) 12:06:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000008b40)=[{{0x0, 0x0, &(0x7f0000008d00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ac0)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x18}}], 0x2, 0x0) 12:06:28 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 12:06:29 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000d700)=@bpf_lsm={0x1d, 0x2, &(0x7f000000d540)=@raw=[@initr0], &(0x7f000000d580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:06:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') read$FUSE(r1, &(0x7f0000000580)={0x2020}, 0x2020) 12:06:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xe, 0x0, 0x0, 0xffffffff}, 0x48) 12:06:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 12:06:29 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 12:06:29 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:29 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 12:06:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_names\x00') 12:06:29 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004b00)={0x2020}, 0x2020) getpgrp(0xffffffffffffffff) socketpair(0x0, 0x2, 0xfffffff9, 0x0) 12:06:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="dc", 0x1}, {&(0x7f0000000080)="8b", 0x1}], 0x2}, 0x0) 12:06:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8905, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000d080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000047c0)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}], 0x28}}], 0x1, 0x0) 12:06:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x402c582a, 0x0) 12:06:29 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 12:06:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') getpeername$unix(r0, 0x0, 0x0) 12:06:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x894a, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 12:06:29 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:29 executing program 3: sysinfo(&(0x7f00000025c0)=""/212) 12:06:29 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000001540)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:06:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000008ac0)=@base={0x1d}, 0x48) 12:06:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:29 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000780), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 12:06:29 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108907, 0x0) 12:06:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000d080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000047c0)=[@rights={{0xc}}], 0xc}}], 0x1, 0x0) 12:06:30 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') 12:06:30 executing program 3: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000007280)={&(0x7f0000007240)='./file0\x00'}, 0x10) 12:06:30 executing program 4: setrlimit(0x8, &(0x7f0000000040)) 12:06:30 executing program 1: socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') 12:06:30 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:30 executing program 3: r0 = io_uring_setup(0x117d, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 12:06:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)={0x77359400}) 12:06:30 executing program 2: rt_sigaction(0x3f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000140)) 12:06:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8946, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:30 executing program 1: openat$vcsu(0xffffff9c, &(0x7f0000000000), 0x610000, 0x0) 12:06:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/rt_acct\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 12:06:30 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') bind$unix(r0, 0x0, 0x0) 12:06:30 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000380), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 12:06:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 12:06:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 12:06:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, 0x0) 12:06:30 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 12:06:30 executing program 5: socketpair(0x2, 0xa, 0x5, &(0x7f000001d600)) 12:06:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 12:06:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8954, 0x0) 12:06:30 executing program 3: r0 = getpgrp(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 12:06:30 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={0x0, 0x0, 0x88f3f080997fb998}, 0x10) 12:06:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000140)=0x6e) 12:06:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x48) 12:06:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000006fc0)='net/wireless\x00') 12:06:30 executing program 2: r0 = eventfd2(0xfffffe01, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000000), 0x1) read$eventfd(r0, &(0x7f00000001c0), 0x8) 12:06:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:06:31 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:31 executing program 2: openat$tun(0xffffff9c, &(0x7f0000000100), 0x189ac0, 0x0) 12:06:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 12:06:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xe, 0x0, 0x0, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 12:06:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a3, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:31 executing program 3: openat$vcsu(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) 12:06:31 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000008b80)) socketpair(0x0, 0x0, 0x0, &(0x7f0000008bc0)) 12:06:31 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stack\x00') 12:06:31 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:06:31 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) uname(&(0x7f00000000c0)=""/48) 12:06:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 12:06:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8992, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:31 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:31 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 12:06:31 executing program 4: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x3, &(0x7f0000001900)=[{&(0x7f00000013c0)=""/156, 0x9c}, {&(0x7f0000001480)=""/189, 0xbd}], 0x2, 0x0) 12:06:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5460, 0x0) 12:06:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:06:31 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$eventfd(r0, 0x0, 0x0) 12:06:31 executing program 4: alarm(0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) alarm(0x1) 12:06:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5460, 0x0) 12:06:31 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 12:06:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0x10, 0x0, 0x0, 0x40, 0x0, 0x1}, 0x48) 12:06:31 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@call={0x85, 0x0, 0x0, 0x4a}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6c}, @jmp={0x5, 0x1, 0xc, 0x6, 0x4, 0xffffffffffffffc0, 0x10}, @jmp={0x5, 0x1, 0x6, 0x3, 0x0, 0xffffffffffffffe0, 0xeaf51322d202fb6d}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0xb, 0x80000000, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 12:06:31 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:31 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002ac0)={0x2020}, 0x2020) 12:06:31 executing program 2: socketpair(0xa, 0x3, 0x3f, &(0x7f0000000080)) 12:06:31 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 12:06:31 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000002680)=0x4) 12:06:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 12:06:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002640)=@bpf_ext={0x1c, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 12:06:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0xc0045878, 0x0) 12:06:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x40049409, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x402c5839, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:31 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) syz_open_procfs(0xffffffffffffffff, 0x0) 12:06:31 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8949, 0x0) 12:06:31 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 12:06:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x10}}], 0x2, 0x0) 12:06:31 executing program 2: getgroups(0x2, &(0x7f0000000240)=[0xee00, 0xee00]) setgid(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') 12:06:31 executing program 5: socketpair(0x1, 0x0, 0xfffffff7, &(0x7f0000000040)) 12:06:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x44) 12:06:32 executing program 1: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/93) 12:06:32 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000007280)={&(0x7f0000007240)='./file0\x00'}, 0x10) 12:06:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 12:06:32 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8971, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) openat$bsg(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 12:06:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000001340)='./cgroup.net/syz1\x00', 0x200002, 0x0) 12:06:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/mcfilter\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 12:06:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)) 12:06:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8922, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:32 executing program 1: rt_sigaction(0x3f, 0x0, 0x0, 0x8, &(0x7f0000000140)) 12:06:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x894c, 0x0) 12:06:32 executing program 1: socket$inet(0x2, 0x0, 0x80000000) 12:06:32 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f000000a8c0), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 12:06:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x80108907, 0x0) 12:06:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), 0x38adbe6c6f5d740e) 12:06:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 12:06:32 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:32 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='cmdline\x00') 12:06:32 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:06:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000003bc0)={0x77359400}) 12:06:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, 0x0) 12:06:32 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='io\x00') 12:06:32 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 12:06:32 executing program 1: openat$cuse(0xffffff9c, &(0x7f0000005b40), 0x2, 0x0) 12:06:32 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:32 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 12:06:32 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x40001, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x2, 0x801) 12:06:32 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000300)=""/210) 12:06:32 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x4, 0xb, 0x80000000, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x80) 12:06:32 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') 12:06:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8904, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:32 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000001540)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:06:32 executing program 2: openat$bsg(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) 12:06:32 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:32 executing program 5: r0 = io_uring_setup(0x117d, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040), 0x1) 12:06:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x80, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 12:06:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 12:06:32 executing program 4: io_uring_setup(0x43ee, &(0x7f0000000000)={0x0, 0x0, 0x20}) 12:06:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000000)=@framed={{}, [@jmp, @call, @map_idx_val, @exit, @exit, @alu, @cb_func]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:06:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4}, @generic={0x65, 0x0, 0x0, 0xd41f}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xf9, &(0x7f0000000200)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:06:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 12:06:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x7, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:06:33 executing program 1: getgroups(0x2, &(0x7f0000000240)=[0xee00, 0xee00]) setgid(r0) 12:06:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:06:33 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x181800) 12:06:33 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 12:06:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8902, 0x0) 12:06:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x80108906, 0x0) 12:06:33 executing program 1: io_uring_setup(0x1ee7, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 12:06:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8920, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:33 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000780), 0x2, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 12:06:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8995, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x7, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:06:33 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000001540)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:06:33 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') 12:06:34 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:34 executing program 3: r0 = eventfd2(0xfffffe01, 0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) 12:06:34 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f00000002c0)={'vcan0\x00'}) 12:06:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 12:06:34 executing program 4: clock_gettime(0x99a5d35e81fd1baa, 0x0) 12:06:34 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 12:06:34 executing program 2: openat$vcsu(0xffffff9c, &(0x7f0000000040), 0x15d103, 0x0) 12:06:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0xc020660b, 0x0) 12:06:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}], 0x1, 0x0) 12:06:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 12:06:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x891f, &(0x7f00000001c0)={'vlan0\x00'}) 12:06:34 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x9ee1322cc7bd50e0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 12:06:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@blksize}]}}) 12:06:34 executing program 4: syz_mount_image$btrfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000000680)) 12:06:34 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @multicast}, 0x0, {}, 'vcan0\x00'}) 12:06:34 executing program 3: mq_unlink(&(0x7f0000000200)='-!&-+[]-*\x00') 12:06:34 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:34 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0xff86]) 12:06:34 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000001240)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f0000000140)) 12:06:34 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x90140, 0x0) 12:06:34 executing program 5: syz_io_uring_setup(0x7626, &(0x7f0000000180)={0x0, 0x0, 0x22}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) [ 265.718911][ T7259] fuse: blksize only supported for fuseblk 12:06:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x31, 0x0, &(0x7f0000000180)) 12:06:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 12:06:35 executing program 5: prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) 12:06:35 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1140, &(0x7f0000000340)) 12:06:35 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/handlers\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 12:06:35 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x6) 12:06:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x44, {0x2, 0x0, @empty}, 'virt_wifi0\x00'}) 12:06:35 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x9, 0x0, &(0x7f0000000180)) 12:06:35 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) 12:06:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, 0x0) 12:06:35 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x19) 12:06:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x1e, 0x29, 0x0, 0x0) 12:06:35 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) 12:06:35 executing program 5: socketpair(0x1d, 0x0, 0x7ff, &(0x7f0000000000)) 12:06:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x55555555, 0x3, 0x0, 0x0, 0xffffffffffffffff}) 12:06:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000100040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, r4}, 0x50) 12:06:35 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 12:06:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7036f99f92b3f2db659a5cb5b4f172c31e02153a0645b57eed61f56fa5967482bb890787f326c09026388f6808fb0d931e88aa483fcb953475cf348b54ac36b", "dbfca0cd5fe1bbb0aae09807952762a7d49c3632245e8972f54981f531cfa54272d9503bf30ef0cf5cbaba07ccaa425b1db5f23d476891592a77c02b6687ffad", "2a44355f677629bf07d1917f8741686fad2f4418ec89125680c3abd9dc1951a5"}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 12:06:36 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:06:36 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 12:06:36 executing program 5: clock_gettime(0xfcd1fba06f1a8eb, 0x0) 12:06:36 executing program 1: openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000500)=""/208, 0xd0}], 0x1, 0x300, 0x0) 12:06:36 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 12:06:36 executing program 1: openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000500)=""/208, 0xd0}], 0x1, 0x300, 0x0) 12:06:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x29, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) 12:06:36 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) [ 271.569743][ T7305] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274 [ 271.569763][ T7305] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 7305, name: syz-executor.4 [ 271.569779][ T7305] preempt_count: 1, expected: 0 [ 271.569788][ T7305] RCU nest depth: 0, expected: 0 [ 271.569797][ T7305] 2 locks held by syz-executor.4/7305: [ 271.569808][ T7305] #0: ffff88801dabb1b8 (&q->debugfs_mutex){+.+.}-{3:3}, at: blk_trace_ioctl+0xa9/0x270 [ 271.569870][ T7305] #1: ffffffff8bdedae8 (relay_channels_mutex){+.+.}-{3:3}, at: relay_open+0x389/0xa00 [ 271.569935][ T7305] Preemption disabled at: [ 271.569940][ T7305] [] get_page_from_freelist+0x455/0x3a20 [ 271.569974][ T7305] CPU: 0 PID: 7305 Comm: syz-executor.4 Not tainted 5.19.0-rc2-next-20220614-syzkaller #0 [ 271.569998][ T7305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.570010][ T7305] Call Trace: [ 271.570016][ T7305] [ 271.570024][ T7305] dump_stack_lvl+0xcd/0x134 [ 271.570106][ T7305] __might_resched.cold+0x222/0x26b [ 271.570148][ T7305] prepare_alloc_pages+0x3d8/0x570 [ 271.570183][ T7305] __alloc_pages+0x145/0x510 [ 271.570212][ T7305] ? __alloc_pages_slowpath.constprop.0+0x2120/0x2120 [ 271.570244][ T7305] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 271.570333][ T7305] ? policy_node+0x150/0x180 [ 271.570369][ T7305] ? __sanitizer_cov_trace_pc+0x37/0x60 [ 271.570408][ T7305] alloc_pages+0x1aa/0x310 [ 271.570437][ T7305] relay_open_buf.part.0+0x2a7/0xc00 [ 271.570488][ T7305] relay_open+0x4fb/0xa00 [ 271.570531][ T7305] do_blk_trace_setup+0x4bc/0xb60 [ 271.570576][ T7305] __blk_trace_setup+0xca/0x180 [ 271.570612][ T7305] ? do_blk_trace_setup+0xb60/0xb60 [ 271.570648][ T7305] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 271.570700][ T7305] blk_trace_ioctl+0x13b/0x270 [ 271.570723][ T7305] ? blk_add_trace_rq_remap+0x5c0/0x5c0 [ 271.570763][ T7305] blkdev_ioctl+0x181/0x800 [ 271.570818][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 271.570852][ T7305] ? bpf_lsm_file_ioctl+0x5/0x10 [ 271.570887][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 271.570921][ T7305] __x64_sys_ioctl+0x193/0x200 [ 271.570959][ T7305] do_syscall_64+0x35/0xb0 [ 271.571007][ T7305] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 271.571038][ T7305] RIP: 0033:0x7f3038689109 [ 271.571058][ T7305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 271.571081][ T7305] RSP: 002b:00007f30397f0168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 271.571102][ T7305] RAX: ffffffffffffffda RBX: 00007f303879bf60 RCX: 00007f3038689109 [ 271.571118][ T7305] RDX: 00000000200000c0 RSI: 00000000c0481273 RDI: 0000000000000003 [ 271.571132][ T7305] RBP: 00007f30386e30ad R08: 0000000000000000 R09: 0000000000000000 [ 271.571147][ T7305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 271.571160][ T7305] R13: 00007fffefa2fb3f R14: 00007f30397f0300 R15: 0000000000022000 [ 271.571195][ T7305] [ 272.566383][ T7305] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274 [ 272.566401][ T7305] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 7305, name: syz-executor.4 [ 272.566418][ T7305] preempt_count: 3, expected: 0 [ 272.566428][ T7305] RCU nest depth: 0, expected: 0 [ 272.566437][ T7305] 2 locks held by syz-executor.4/7305: [ 272.566450][ T7305] #0: ffff88801dabb1b8 (&q->debugfs_mutex){+.+.}-{3:3}, at: blk_trace_ioctl+0xa9/0x270 [ 272.566519][ T7305] #1: ffffffff8bdedae8 (relay_channels_mutex){+.+.}-{3:3}, at: relay_open+0x389/0xa00 [ 272.566578][ T7305] Preemption disabled at: [ 272.566582][ T7305] [] get_page_from_freelist+0x455/0x3a20 [ 272.566616][ T7305] CPU: 0 PID: 7305 Comm: syz-executor.4 Tainted: G W 5.19.0-rc2-next-20220614-syzkaller #0 [ 272.566642][ T7305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.566654][ T7305] Call Trace: [ 272.566660][ T7305] [ 272.566669][ T7305] dump_stack_lvl+0xcd/0x134 [ 272.566703][ T7305] __might_resched.cold+0x222/0x26b [ 272.566740][ T7305] prepare_alloc_pages+0x3d8/0x570 [ 272.566777][ T7305] __alloc_pages+0x145/0x510 [ 272.566806][ T7305] ? __alloc_pages_slowpath.constprop.0+0x2120/0x2120 [ 272.566847][ T7305] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 272.566894][ T7305] ? policy_node+0x150/0x180 [ 272.566929][ T7305] ? __sanitizer_cov_trace_pc+0x37/0x60 [ 272.566968][ T7305] alloc_pages+0x1aa/0x310 [ 272.566996][ T7305] relay_open_buf.part.0+0x2a7/0xc00 [ 272.567046][ T7305] relay_open+0x4fb/0xa00 [ 272.567090][ T7305] do_blk_trace_setup+0x4bc/0xb60 [ 272.567135][ T7305] __blk_trace_setup+0xca/0x180 [ 272.567172][ T7305] ? do_blk_trace_setup+0xb60/0xb60 [ 272.567209][ T7305] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 272.567263][ T7305] blk_trace_ioctl+0x13b/0x270 [ 272.567286][ T7305] ? blk_add_trace_rq_remap+0x5c0/0x5c0 [ 272.567352][ T7305] blkdev_ioctl+0x181/0x800 [ 272.567383][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 272.567421][ T7305] ? bpf_lsm_file_ioctl+0x5/0x10 [ 272.567457][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 272.567489][ T7305] __x64_sys_ioctl+0x193/0x200 [ 272.567525][ T7305] do_syscall_64+0x35/0xb0 [ 272.567558][ T7305] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 272.567589][ T7305] RIP: 0033:0x7f3038689109 [ 272.567608][ T7305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 272.567630][ T7305] RSP: 002b:00007f30397f0168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 272.567651][ T7305] RAX: ffffffffffffffda RBX: 00007f303879bf60 RCX: 00007f3038689109 [ 272.567666][ T7305] RDX: 00000000200000c0 RSI: 00000000c0481273 RDI: 0000000000000003 [ 272.567680][ T7305] RBP: 00007f30386e30ad R08: 0000000000000000 R09: 0000000000000000 [ 272.567694][ T7305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 272.567708][ T7305] R13: 00007fffefa2fb3f R14: 00007f30397f0300 R15: 0000000000022000 [ 272.567743][ T7305] [ 273.566375][ T7305] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274 [ 273.566394][ T7305] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 7305, name: syz-executor.4 [ 273.566411][ T7305] preempt_count: 3, expected: 0 [ 273.566420][ T7305] RCU nest depth: 0, expected: 0 [ 273.566431][ T7305] 2 locks held by syz-executor.4/7305: [ 273.566444][ T7305] #0: ffff88801dabb1b8 (&q->debugfs_mutex){+.+.}-{3:3}, at: blk_trace_ioctl+0xa9/0x270 [ 273.566503][ T7305] #1: ffffffff8bdedae8 (relay_channels_mutex){+.+.}-{3:3}, at: relay_open+0x389/0xa00 [ 273.566563][ T7305] Preemption disabled at: [ 273.566567][ T7305] [] get_page_from_freelist+0x455/0x3a20 [ 273.566600][ T7305] CPU: 0 PID: 7305 Comm: syz-executor.4 Tainted: G W 5.19.0-rc2-next-20220614-syzkaller #0 [ 273.566623][ T7305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.566635][ T7305] Call Trace: [ 273.566641][ T7305] [ 273.566650][ T7305] dump_stack_lvl+0xcd/0x134 [ 273.566682][ T7305] __might_resched.cold+0x222/0x26b [ 273.566716][ T7305] prepare_alloc_pages+0x3d8/0x570 [ 273.566744][ T7305] __alloc_pages+0x145/0x510 [ 273.566768][ T7305] ? __alloc_pages_slowpath.constprop.0+0x2120/0x2120 [ 273.566793][ T7305] ? lockdep_hardirqs_on+0x79/0x100 [ 273.566814][ T7305] ? asm_sysvec_call_function_single+0x1b/0x20 [ 273.566849][ T7305] ? alloc_pages+0x101/0x310 [ 273.566873][ T7305] alloc_pages+0x1aa/0x310 [ 273.566894][ T7305] relay_open_buf.part.0+0x2a7/0xc00 [ 273.566934][ T7305] relay_open+0x4fb/0xa00 [ 273.566967][ T7305] do_blk_trace_setup+0x4bc/0xb60 [ 273.567002][ T7305] __blk_trace_setup+0xca/0x180 [ 273.567031][ T7305] ? do_blk_trace_setup+0xb60/0xb60 [ 273.567061][ T7305] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 273.567101][ T7305] blk_trace_ioctl+0x13b/0x270 [ 273.567118][ T7305] ? blk_add_trace_rq_remap+0x5c0/0x5c0 [ 273.567149][ T7305] blkdev_ioctl+0x181/0x800 [ 273.567174][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 273.567209][ T7305] ? bpf_lsm_file_ioctl+0x5/0x10 [ 273.567238][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 273.567265][ T7305] __x64_sys_ioctl+0x193/0x200 [ 273.567295][ T7305] do_syscall_64+0x35/0xb0 [ 273.567323][ T7305] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 273.567347][ T7305] RIP: 0033:0x7f3038689109 [ 273.567363][ T7305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 273.567381][ T7305] RSP: 002b:00007f30397f0168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 273.567397][ T7305] RAX: ffffffffffffffda RBX: 00007f303879bf60 RCX: 00007f3038689109 [ 273.567410][ T7305] RDX: 00000000200000c0 RSI: 00000000c0481273 RDI: 0000000000000003 [ 273.567421][ T7305] RBP: 00007f30386e30ad R08: 0000000000000000 R09: 0000000000000000 [ 273.567432][ T7305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 273.567443][ T7305] R13: 00007fffefa2fb3f R14: 00007f30397f0300 R15: 0000000000022000 [ 273.567469][ T7305] [ 274.566385][ T7305] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274 [ 274.566405][ T7305] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 7305, name: syz-executor.4 [ 274.566422][ T7305] preempt_count: 3, expected: 0 [ 274.566432][ T7305] RCU nest depth: 0, expected: 0 [ 274.566441][ T7305] 2 locks held by syz-executor.4/7305: [ 274.566454][ T7305] #0: ffff88801dabb1b8 (&q->debugfs_mutex){+.+.}-{3:3}, at: blk_trace_ioctl+0xa9/0x270 [ 274.566514][ T7305] #1: ffffffff8bdedae8 (relay_channels_mutex){+.+.}-{3:3}, at: relay_open+0x389/0xa00 [ 274.566574][ T7305] Preemption disabled at: [ 274.566579][ T7305] [] get_page_from_freelist+0x455/0x3a20 [ 274.566612][ T7305] CPU: 0 PID: 7305 Comm: syz-executor.4 Tainted: G W 5.19.0-rc2-next-20220614-syzkaller #0 [ 274.566635][ T7305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.566645][ T7305] Call Trace: [ 274.566650][ T7305] [ 274.566658][ T7305] dump_stack_lvl+0xcd/0x134 [ 274.566688][ T7305] __might_resched.cold+0x222/0x26b [ 274.566722][ T7305] prepare_alloc_pages+0x3d8/0x570 [ 274.566757][ T7305] __alloc_pages+0x145/0x510 [ 274.566786][ T7305] ? __alloc_pages_slowpath.constprop.0+0x2120/0x2120 [ 274.566816][ T7305] ? lockdep_hardirqs_on+0x79/0x100 [ 274.566843][ T7305] ? asm_sysvec_call_function_single+0x1b/0x20 [ 274.566889][ T7305] ? alloc_pages+0x101/0x310 [ 274.566921][ T7305] alloc_pages+0x1aa/0x310 [ 274.566949][ T7305] relay_open_buf.part.0+0x2a7/0xc00 [ 274.567002][ T7305] relay_open+0x4fb/0xa00 [ 274.567053][ T7305] do_blk_trace_setup+0x4bc/0xb60 [ 274.567098][ T7305] __blk_trace_setup+0xca/0x180 [ 274.567169][ T7305] ? do_blk_trace_setup+0xb60/0xb60 [ 274.567206][ T7305] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 274.567260][ T7305] blk_trace_ioctl+0x13b/0x270 [ 274.567284][ T7305] ? blk_add_trace_rq_remap+0x5c0/0x5c0 [ 274.567338][ T7305] blkdev_ioctl+0x181/0x800 [ 274.567373][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 274.567410][ T7305] ? bpf_lsm_file_ioctl+0x5/0x10 [ 274.567451][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 274.567498][ T7305] __x64_sys_ioctl+0x193/0x200 [ 274.567548][ T7305] do_syscall_64+0x35/0xb0 [ 274.567585][ T7305] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 274.567617][ T7305] RIP: 0033:0x7f3038689109 [ 274.567638][ T7305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 274.567662][ T7305] RSP: 002b:00007f30397f0168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 274.567680][ T7305] RAX: ffffffffffffffda RBX: 00007f303879bf60 RCX: 00007f3038689109 [ 274.567694][ T7305] RDX: 00000000200000c0 RSI: 00000000c0481273 RDI: 0000000000000003 [ 274.567708][ T7305] RBP: 00007f30386e30ad R08: 0000000000000000 R09: 0000000000000000 [ 274.567721][ T7305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 274.567733][ T7305] R13: 00007fffefa2fb3f R14: 00007f30397f0300 R15: 0000000000022000 [ 274.567765][ T7305] [ 275.566375][ T7305] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274 [ 275.566395][ T7305] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 7305, name: syz-executor.4 [ 275.566411][ T7305] preempt_count: 3, expected: 0 [ 275.566421][ T7305] RCU nest depth: 0, expected: 0 [ 275.566430][ T7305] 2 locks held by syz-executor.4/7305: [ 275.566443][ T7305] #0: ffff88801dabb1b8 (&q->debugfs_mutex){+.+.}-{3:3}, at: blk_trace_ioctl+0xa9/0x270 [ 275.566503][ T7305] #1: ffffffff8bdedae8 (relay_channels_mutex){+.+.}-{3:3}, at: relay_open+0x389/0xa00 [ 275.566562][ T7305] Preemption disabled at: [ 275.566566][ T7305] [] get_page_from_freelist+0x455/0x3a20 [ 275.566599][ T7305] CPU: 0 PID: 7305 Comm: syz-executor.4 Tainted: G W 5.19.0-rc2-next-20220614-syzkaller #0 [ 275.566624][ T7305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.566637][ T7305] Call Trace: [ 275.566643][ T7305] [ 275.566652][ T7305] dump_stack_lvl+0xcd/0x134 [ 275.566685][ T7305] __might_resched.cold+0x222/0x26b [ 275.566723][ T7305] prepare_alloc_pages+0x3d8/0x570 [ 275.566760][ T7305] __alloc_pages+0x145/0x510 [ 275.566790][ T7305] ? __alloc_pages_slowpath.constprop.0+0x2120/0x2120 [ 275.566822][ T7305] ? lockdep_hardirqs_on+0x79/0x100 [ 275.566850][ T7305] ? asm_sysvec_call_function_single+0x1b/0x20 [ 275.566907][ T7305] alloc_pages+0x1aa/0x310 [ 275.566936][ T7305] relay_open_buf.part.0+0x2a7/0xc00 [ 275.566988][ T7305] relay_open+0x4fb/0xa00 [ 275.567037][ T7305] do_blk_trace_setup+0x4bc/0xb60 [ 275.567104][ T7305] __blk_trace_setup+0xca/0x180 [ 275.567140][ T7305] ? do_blk_trace_setup+0xb60/0xb60 [ 275.567176][ T7305] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 275.567231][ T7305] blk_trace_ioctl+0x13b/0x270 [ 275.567254][ T7305] ? blk_add_trace_rq_remap+0x5c0/0x5c0 [ 275.567295][ T7305] blkdev_ioctl+0x181/0x800 [ 275.567328][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 275.567365][ T7305] ? bpf_lsm_file_ioctl+0x5/0x10 [ 275.567401][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 275.567435][ T7305] __x64_sys_ioctl+0x193/0x200 [ 275.567475][ T7305] do_syscall_64+0x35/0xb0 [ 275.567510][ T7305] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 275.567541][ T7305] RIP: 0033:0x7f3038689109 [ 275.567561][ T7305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 275.567583][ T7305] RSP: 002b:00007f30397f0168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 275.567605][ T7305] RAX: ffffffffffffffda RBX: 00007f303879bf60 RCX: 00007f3038689109 [ 275.567622][ T7305] RDX: 00000000200000c0 RSI: 00000000c0481273 RDI: 0000000000000003 [ 275.567636][ T7305] RBP: 00007f30386e30ad R08: 0000000000000000 R09: 0000000000000000 [ 275.567650][ T7305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 275.567664][ T7305] R13: 00007fffefa2fb3f R14: 00007f30397f0300 R15: 0000000000022000 [ 275.567701][ T7305] [ 276.566430][ T7305] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274 [ 276.566450][ T7305] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 7305, name: syz-executor.4 [ 276.566480][ T7305] preempt_count: 3, expected: 0 [ 276.566488][ T7305] RCU nest depth: 0, expected: 0 [ 276.566498][ T7305] 2 locks held by syz-executor.4/7305: [ 276.566511][ T7305] #0: ffff88801dabb1b8 (&q->debugfs_mutex){+.+.}-{3:3}, at: blk_trace_ioctl+0xa9/0x270 [ 276.566573][ T7305] #1: ffffffff8bdedae8 (relay_channels_mutex){+.+.}-{3:3}, at: relay_open+0x389/0xa00 [ 276.566632][ T7305] Preemption disabled at: [ 276.566636][ T7305] [] get_page_from_freelist+0x455/0x3a20 [ 276.566668][ T7305] CPU: 0 PID: 7305 Comm: syz-executor.4 Tainted: G W 5.19.0-rc2-next-20220614-syzkaller #0 [ 276.566692][ T7305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.566704][ T7305] Call Trace: [ 276.566710][ T7305] [ 276.566719][ T7305] dump_stack_lvl+0xcd/0x134 [ 276.566752][ T7305] __might_resched.cold+0x222/0x26b [ 276.566789][ T7305] prepare_alloc_pages+0x3d8/0x570 [ 276.566826][ T7305] __alloc_pages+0x145/0x510 [ 276.566857][ T7305] ? __alloc_pages_slowpath.constprop.0+0x2120/0x2120 [ 276.566889][ T7305] ? mark_held_locks+0x9f/0xe0 [ 276.566913][ T7305] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 276.566957][ T7305] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 276.566994][ T7305] alloc_pages+0x1aa/0x310 [ 276.567016][ T7305] relay_open_buf.part.0+0x2a7/0xc00 [ 276.567067][ T7305] relay_open+0x4fb/0xa00 [ 276.567110][ T7305] do_blk_trace_setup+0x4bc/0xb60 [ 276.567156][ T7305] __blk_trace_setup+0xca/0x180 [ 276.567193][ T7305] ? do_blk_trace_setup+0xb60/0xb60 [ 276.567229][ T7305] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 276.567284][ T7305] blk_trace_ioctl+0x13b/0x270 [ 276.567308][ T7305] ? blk_add_trace_rq_remap+0x5c0/0x5c0 [ 276.567354][ T7305] blkdev_ioctl+0x181/0x800 [ 276.567386][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 276.567424][ T7305] ? bpf_lsm_file_ioctl+0x5/0x10 [ 276.567466][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 276.567502][ T7305] __x64_sys_ioctl+0x193/0x200 [ 276.567542][ T7305] do_syscall_64+0x35/0xb0 [ 276.567577][ T7305] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 276.567609][ T7305] RIP: 0033:0x7f3038689109 [ 276.567629][ T7305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 276.567652][ T7305] RSP: 002b:00007f30397f0168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 276.567673][ T7305] RAX: ffffffffffffffda RBX: 00007f303879bf60 RCX: 00007f3038689109 [ 276.567689][ T7305] RDX: 00000000200000c0 RSI: 00000000c0481273 RDI: 0000000000000003 [ 276.567704][ T7305] RBP: 00007f30386e30ad R08: 0000000000000000 R09: 0000000000000000 [ 276.567732][ T7305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 276.567745][ T7305] R13: 00007fffefa2fb3f R14: 00007f30397f0300 R15: 0000000000022000 [ 276.567782][ T7305] [ 277.566397][ T7305] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274 [ 277.566416][ T7305] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 7305, name: syz-executor.4 [ 277.566434][ T7305] preempt_count: 3, expected: 0 [ 277.566443][ T7305] RCU nest depth: 0, expected: 0 [ 277.566453][ T7305] 2 locks held by syz-executor.4/7305: [ 277.566466][ T7305] #0: ffff88801dabb1b8 (&q->debugfs_mutex){+.+.}-{3:3}, at: blk_trace_ioctl+0xa9/0x270 [ 277.566526][ T7305] #1: ffffffff8bdedae8 (relay_channels_mutex){+.+.}-{3:3}, at: relay_open+0x389/0xa00 [ 277.566587][ T7305] Preemption disabled at: [ 277.566591][ T7305] [] get_page_from_freelist+0x455/0x3a20 [ 277.566623][ T7305] CPU: 0 PID: 7305 Comm: syz-executor.4 Tainted: G W 5.19.0-rc2-next-20220614-syzkaller #0 [ 277.566647][ T7305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.566659][ T7305] Call Trace: [ 277.566665][ T7305] [ 277.566673][ T7305] dump_stack_lvl+0xcd/0x134 [ 277.566704][ T7305] __might_resched.cold+0x222/0x26b [ 277.566741][ T7305] prepare_alloc_pages+0x3d8/0x570 [ 277.566779][ T7305] __alloc_pages+0x145/0x510 [ 277.566809][ T7305] ? __alloc_pages_slowpath.constprop.0+0x2120/0x2120 [ 277.566839][ T7305] ? lockdep_hardirqs_on+0x79/0x100 [ 277.566867][ T7305] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 277.566917][ T7305] ? alloc_pages+0x39/0x310 [ 277.566947][ T7305] alloc_pages+0x1aa/0x310 [ 277.566975][ T7305] relay_open_buf.part.0+0x2a7/0xc00 [ 277.567024][ T7305] relay_open+0x4fb/0xa00 [ 277.567073][ T7305] do_blk_trace_setup+0x4bc/0xb60 [ 277.567118][ T7305] __blk_trace_setup+0xca/0x180 [ 277.567154][ T7305] ? do_blk_trace_setup+0xb60/0xb60 [ 277.567190][ T7305] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 277.567244][ T7305] blk_trace_ioctl+0x13b/0x270 [ 277.567267][ T7305] ? blk_add_trace_rq_remap+0x5c0/0x5c0 [ 277.567304][ T7305] blkdev_ioctl+0x181/0x800 [ 277.567332][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 277.567368][ T7305] ? bpf_lsm_file_ioctl+0x5/0x10 [ 277.567402][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 277.567432][ T7305] __x64_sys_ioctl+0x193/0x200 [ 277.567463][ T7305] do_syscall_64+0x35/0xb0 [ 277.567490][ T7305] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 277.567514][ T7305] RIP: 0033:0x7f3038689109 [ 277.567531][ T7305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 277.567549][ T7305] RSP: 002b:00007f30397f0168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 277.567566][ T7305] RAX: ffffffffffffffda RBX: 00007f303879bf60 RCX: 00007f3038689109 [ 277.567579][ T7305] RDX: 00000000200000c0 RSI: 00000000c0481273 RDI: 0000000000000003 [ 277.567590][ T7305] RBP: 00007f30386e30ad R08: 0000000000000000 R09: 0000000000000000 [ 277.567601][ T7305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 277.567611][ T7305] R13: 00007fffefa2fb3f R14: 00007f30397f0300 R15: 0000000000022000 [ 277.567638][ T7305] [ 278.566446][ T7305] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274 [ 278.566461][ T7305] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 7305, name: syz-executor.4 [ 278.566471][ T7305] preempt_count: 3, expected: 0 [ 278.566477][ T7305] RCU nest depth: 0, expected: 0 [ 278.566482][ T7305] 2 locks held by syz-executor.4/7305: [ 278.566490][ T7305] #0: ffff88801dabb1b8 (&q->debugfs_mutex){+.+.}-{3:3}, at: blk_trace_ioctl+0xa9/0x270 [ 278.566528][ T7305] #1: ffffffff8bdedae8 (relay_channels_mutex){+.+.}-{3:3}, at: relay_open+0x389/0xa00 [ 278.566565][ T7305] Preemption disabled at: [ 278.566568][ T7305] [] get_page_from_freelist+0x455/0x3a20 [ 278.566590][ T7305] CPU: 0 PID: 7305 Comm: syz-executor.4 Tainted: G W 5.19.0-rc2-next-20220614-syzkaller #0 [ 278.566605][ T7305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.566612][ T7305] Call Trace: [ 278.566616][ T7305] [ 278.566623][ T7305] dump_stack_lvl+0xcd/0x134 [ 278.566642][ T7305] __might_resched.cold+0x222/0x26b [ 278.566663][ T7305] prepare_alloc_pages+0x3d8/0x570 [ 278.566683][ T7305] __alloc_pages+0x145/0x510 [ 278.566700][ T7305] ? __alloc_pages_slowpath.constprop.0+0x2120/0x2120 [ 278.566719][ T7305] ? find_held_lock+0x2d/0x110 [ 278.566744][ T7305] ? lock_downgrade+0x6e0/0x6e0 [ 278.566756][ T7305] ? do_raw_spin_lock+0x120/0x2a0 [ 278.566773][ T7305] alloc_pages+0x1aa/0x310 [ 278.566789][ T7305] __get_free_pages+0x8/0x40 [ 278.566802][ T7305] kasan_populate_vmalloc_pte+0x25/0x160 [ 278.566822][ T7305] __apply_to_page_range+0x68c/0x1030 [ 278.566842][ T7305] ? kasan_poison+0x60/0x60 [ 278.566867][ T7305] alloc_vmap_area+0xacf/0x1d30 [ 278.566895][ T7305] ? qlist_free_all+0x6a/0x170 [ 278.566928][ T7305] ? free_vmap_area+0x1ab0/0x1ab0 [ 278.566949][ T7305] ? kasan_quarantine_reduce+0x1a9/0x200 [ 278.566971][ T7305] __get_vm_area_node+0x142/0x3f0 [ 278.566995][ T7305] vmap+0x131/0x330 [ 278.567006][ T7305] ? relay_open_buf.part.0+0x4b2/0xc00 [ 278.567026][ T7305] ? alloc_pages+0x16f/0x310 [ 278.567042][ T7305] ? vunmap+0x70/0x70 [ 278.567056][ T7305] ? alloc_pages+0x1b2/0x310 [ 278.567072][ T7305] relay_open_buf.part.0+0x4b2/0xc00 [ 278.567100][ T7305] relay_open+0x4fb/0xa00 [ 278.567124][ T7305] do_blk_trace_setup+0x4bc/0xb60 [ 278.567149][ T7305] __blk_trace_setup+0xca/0x180 [ 278.567170][ T7305] ? do_blk_trace_setup+0xb60/0xb60 [ 278.567191][ T7305] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 278.567220][ T7305] blk_trace_ioctl+0x13b/0x270 [ 278.567233][ T7305] ? blk_add_trace_rq_remap+0x5c0/0x5c0 [ 278.567255][ T7305] blkdev_ioctl+0x181/0x800 [ 278.567273][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 278.567293][ T7305] ? bpf_lsm_file_ioctl+0x5/0x10 [ 278.567314][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 278.567334][ T7305] __x64_sys_ioctl+0x193/0x200 [ 278.567356][ T7305] do_syscall_64+0x35/0xb0 [ 278.567378][ T7305] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 278.567397][ T7305] RIP: 0033:0x7f3038689109 [ 278.567409][ T7305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 278.567422][ T7305] RSP: 002b:00007f30397f0168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 278.567434][ T7305] RAX: ffffffffffffffda RBX: 00007f303879bf60 RCX: 00007f3038689109 [ 278.567443][ T7305] RDX: 00000000200000c0 RSI: 00000000c0481273 RDI: 0000000000000003 [ 278.567451][ T7305] RBP: 00007f30386e30ad R08: 0000000000000000 R09: 0000000000000000 [ 278.567459][ T7305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 278.567466][ T7305] R13: 00007fffefa2fb3f R14: 00007f30397f0300 R15: 0000000000022000 [ 278.567485][ T7305] [ 279.566389][ T7305] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274 [ 279.566408][ T7305] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 7305, name: syz-executor.4 [ 279.566426][ T7305] preempt_count: 3, expected: 0 [ 279.566436][ T7305] RCU nest depth: 0, expected: 0 [ 279.566446][ T7305] 2 locks held by syz-executor.4/7305: [ 279.566459][ T7305] #0: ffff88801dabb1b8 (&q->debugfs_mutex){+.+.}-{3:3}, at: blk_trace_ioctl+0xa9/0x270 [ 279.566519][ T7305] #1: ffffffff8bdedae8 (relay_channels_mutex){+.+.}-{3:3}, at: relay_open+0x389/0xa00 [ 279.566578][ T7305] Preemption disabled at: [ 279.566583][ T7305] [] get_page_from_freelist+0x455/0x3a20 [ 279.566652][ T7305] CPU: 0 PID: 7305 Comm: syz-executor.4 Tainted: G W 5.19.0-rc2-next-20220614-syzkaller #0 [ 279.566679][ T7305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.566692][ T7305] Call Trace: [ 279.566698][ T7305] [ 279.566708][ T7305] dump_stack_lvl+0xcd/0x134 [ 279.566742][ T7305] __might_resched.cold+0x222/0x26b [ 279.566779][ T7305] prepare_alloc_pages+0x3d8/0x570 [ 279.566817][ T7305] __alloc_pages+0x145/0x510 [ 279.566847][ T7305] ? __alloc_pages_slowpath.constprop.0+0x2120/0x2120 [ 279.566881][ T7305] ? find_held_lock+0x2d/0x110 [ 279.566925][ T7305] ? lock_downgrade+0x6e0/0x6e0 [ 279.566948][ T7305] ? do_raw_spin_lock+0x120/0x2a0 [ 279.566980][ T7305] alloc_pages+0x1aa/0x310 [ 279.567009][ T7305] __get_free_pages+0x8/0x40 [ 279.567032][ T7305] kasan_populate_vmalloc_pte+0x25/0x160 [ 279.567068][ T7305] __apply_to_page_range+0x68c/0x1030 [ 279.567104][ T7305] ? kasan_poison+0x60/0x60 [ 279.567149][ T7305] alloc_vmap_area+0xacf/0x1d30 [ 279.567201][ T7305] ? qlist_free_all+0x6a/0x170 [ 279.567230][ T7305] ? free_vmap_area+0x1ab0/0x1ab0 [ 279.567269][ T7305] ? kasan_quarantine_reduce+0x1a9/0x200 [ 279.567309][ T7305] __get_vm_area_node+0x142/0x3f0 [ 279.567357][ T7305] vmap+0x131/0x330 [ 279.567377][ T7305] ? relay_open_buf.part.0+0x4b2/0xc00 [ 279.567413][ T7305] ? alloc_pages+0x16f/0x310 [ 279.567437][ T7305] ? vunmap+0x70/0x70 [ 279.567463][ T7305] ? alloc_pages+0x1b2/0x310 [ 279.567492][ T7305] relay_open_buf.part.0+0x4b2/0xc00 [ 279.567559][ T7305] relay_open+0x4fb/0xa00 [ 279.567603][ T7305] do_blk_trace_setup+0x4bc/0xb60 [ 279.567649][ T7305] __blk_trace_setup+0xca/0x180 [ 279.567686][ T7305] ? do_blk_trace_setup+0xb60/0xb60 [ 279.567723][ T7305] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 279.567778][ T7305] blk_trace_ioctl+0x13b/0x270 [ 279.567802][ T7305] ? blk_add_trace_rq_remap+0x5c0/0x5c0 [ 279.567839][ T7305] blkdev_ioctl+0x181/0x800 [ 279.567869][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 279.567906][ T7305] ? bpf_lsm_file_ioctl+0x5/0x10 [ 279.567942][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 279.567977][ T7305] __x64_sys_ioctl+0x193/0x200 [ 279.568017][ T7305] do_syscall_64+0x35/0xb0 [ 279.568053][ T7305] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 279.568085][ T7305] RIP: 0033:0x7f3038689109 [ 279.568106][ T7305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 279.568128][ T7305] RSP: 002b:00007f30397f0168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 279.568150][ T7305] RAX: ffffffffffffffda RBX: 00007f303879bf60 RCX: 00007f3038689109 [ 279.568166][ T7305] RDX: 00000000200000c0 RSI: 00000000c0481273 RDI: 0000000000000003 [ 279.568180][ T7305] RBP: 00007f30386e30ad R08: 0000000000000000 R09: 0000000000000000 [ 279.568195][ T7305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 279.568209][ T7305] R13: 00007fffefa2fb3f R14: 00007f30397f0300 R15: 0000000000022000 [ 279.568246][ T7305] [ 280.939867][ T7305] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274 [ 280.939881][ T7305] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 7305, name: syz-executor.4 [ 280.939891][ T7305] preempt_count: 3, expected: 0 [ 280.939896][ T7305] RCU nest depth: 0, expected: 0 [ 280.939902][ T7305] 2 locks held by syz-executor.4/7305: [ 280.939909][ T7305] #0: ffff88801dabb1b8 (&q->debugfs_mutex){+.+.}-{3:3}, at: blk_trace_ioctl+0xa9/0x270 [ 280.939946][ T7305] #1: ffffffff8bdedae8 (relay_channels_mutex){+.+.}-{3:3}, at: relay_open+0x389/0xa00 [ 280.939984][ T7305] Preemption disabled at: [ 280.939986][ T7305] [] get_page_from_freelist+0x455/0x3a20 [ 280.940008][ T7305] CPU: 0 PID: 7305 Comm: syz-executor.4 Tainted: G W 5.19.0-rc2-next-20220614-syzkaller #0 [ 280.940022][ T7305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.940029][ T7305] Call Trace: [ 280.940034][ T7305] [ 280.940041][ T7305] dump_stack_lvl+0xcd/0x134 [ 280.940060][ T7305] __might_resched.cold+0x222/0x26b [ 280.940081][ T7305] kmem_cache_alloc_trace+0x2e3/0x3f0 [ 280.940103][ T7305] ? relay_create_buf_file+0x4d/0x170 [ 280.940126][ T7305] relay_create_buf_file+0x4d/0x170 [ 280.940148][ T7305] relay_open_buf.part.0+0x7bb/0xc00 [ 280.940177][ T7305] relay_open+0x4fb/0xa00 [ 280.940201][ T7305] do_blk_trace_setup+0x4bc/0xb60 [ 280.940226][ T7305] __blk_trace_setup+0xca/0x180 [ 280.940252][ T7305] ? do_blk_trace_setup+0xb60/0xb60 [ 280.940272][ T7305] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 280.940301][ T7305] blk_trace_ioctl+0x13b/0x270 [ 280.940314][ T7305] ? blk_add_trace_rq_remap+0x5c0/0x5c0 [ 280.940336][ T7305] blkdev_ioctl+0x181/0x800 [ 280.940355][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 280.940376][ T7305] ? bpf_lsm_file_ioctl+0x5/0x10 [ 280.940396][ T7305] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 280.940416][ T7305] __x64_sys_ioctl+0x193/0x200 [ 280.940438][ T7305] do_syscall_64+0x35/0xb0 [ 280.940460][ T7305] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 280.940479][ T7305] RIP: 0033:0x7f3038689109 [ 280.940491][ T7305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 280.940504][ T7305] RSP: 002b:00007f30397f0168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 280.940516][ T7305] RAX: ffffffffffffffda RBX: 00007f303879bf60 RCX: 00007f3038689109 [ 280.940525][ T7305] RDX: 00000000200000c0 RSI: 00000000c0481273 RDI: 0000000000000003 [ 280.940533][ T7305] RBP: 00007f30386e30ad R08: 0000000000000000 R09: 0000000000000000 [ 280.940541][ T7305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 280.940549][ T7305] R13: 00007fffefa2fb3f R14: 00007f30397f0300 R15: 0000000000022000 [ 280.940568][ T7305]