Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.62' (ECDSA) to the list of known hosts. 2020/11/17 08:30:24 fuzzer started 2020/11/17 08:30:24 dialing manager at 10.128.0.26:33583 2020/11/17 08:30:25 syscalls: 3251 2020/11/17 08:30:25 code coverage: enabled 2020/11/17 08:30:25 comparison tracing: enabled 2020/11/17 08:30:25 extra coverage: enabled 2020/11/17 08:30:25 setuid sandbox: enabled 2020/11/17 08:30:25 namespace sandbox: enabled 2020/11/17 08:30:25 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/17 08:30:25 fault injection: enabled 2020/11/17 08:30:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/17 08:30:25 net packet injection: enabled 2020/11/17 08:30:25 net device setup: enabled 2020/11/17 08:30:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/17 08:30:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/17 08:30:25 USB emulation: enabled 2020/11/17 08:30:25 hci packet injection: enabled 2020/11/17 08:30:25 wifi device emulation: enabled 08:32:14 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="ca", 0x1}], 0x1, 0x0, 0x0, 0x15) 08:32:15 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x8004500b, &(0x7f00000000c0)) 08:32:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) read$dsp(r0, 0x0, 0x0) 08:32:15 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x10d, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d5fb1053"}}) 08:32:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000008c0)='devlink\x00') 08:32:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) syzkaller login: [ 174.346977][ T8518] IPVS: ftp: loaded support on port[0] = 21 [ 174.508752][ T8518] chnl_net:caif_netlink_parms(): no params data found [ 174.537088][ T8587] IPVS: ftp: loaded support on port[0] = 21 [ 174.680275][ T8518] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.688542][ T8518] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.697206][ T8518] device bridge_slave_0 entered promiscuous mode [ 174.719223][ T8518] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.726963][ T8518] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.735105][ T8518] device bridge_slave_1 entered promiscuous mode [ 174.758415][ T8685] IPVS: ftp: loaded support on port[0] = 21 [ 174.817791][ T8518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.829882][ T8518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.896498][ T8518] team0: Port device team_slave_0 added [ 174.908750][ T8587] chnl_net:caif_netlink_parms(): no params data found [ 174.934208][ T8518] team0: Port device team_slave_1 added [ 174.987379][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.017218][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.021123][ T8797] IPVS: ftp: loaded support on port[0] = 21 [ 175.048357][ T8518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.102764][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.112620][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.141111][ T8518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.240323][ T8851] IPVS: ftp: loaded support on port[0] = 21 [ 175.354373][ T8518] device hsr_slave_0 entered promiscuous mode [ 175.376096][ T8518] device hsr_slave_1 entered promiscuous mode [ 175.404971][ T8685] chnl_net:caif_netlink_parms(): no params data found [ 175.452958][ T8587] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.486347][ T8587] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.497894][ T8587] device bridge_slave_0 entered promiscuous mode [ 175.528926][ T8973] IPVS: ftp: loaded support on port[0] = 21 [ 175.564847][ T8587] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.571940][ T8587] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.581385][ T8587] device bridge_slave_1 entered promiscuous mode [ 175.661231][ T8587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.696671][ T8587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.754596][ T8587] team0: Port device team_slave_0 added [ 175.794558][ T8587] team0: Port device team_slave_1 added [ 175.802658][ T8685] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.810011][ T8685] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.818963][ T8685] device bridge_slave_0 entered promiscuous mode [ 175.859439][ T8685] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.875564][ T8685] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.885759][ T8685] device bridge_slave_1 entered promiscuous mode [ 175.946935][ T8587] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.959287][ T8587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.987327][ T8587] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.019833][ T8685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.033525][ T8587] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.040498][ T8587] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.066462][ T8587] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.089499][ T8685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.136431][ T8797] chnl_net:caif_netlink_parms(): no params data found [ 176.158092][ T8685] team0: Port device team_slave_0 added [ 176.239035][ T8685] team0: Port device team_slave_1 added [ 176.273547][ T8395] Bluetooth: hci0: command 0x0409 tx timeout [ 176.294453][ T8587] device hsr_slave_0 entered promiscuous mode [ 176.302063][ T8587] device hsr_slave_1 entered promiscuous mode [ 176.310350][ T8587] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.318624][ T8587] Cannot create hsr debugfs directory [ 176.346002][ T8685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.352952][ T8685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.381696][ T8685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.407766][ T8851] chnl_net:caif_netlink_parms(): no params data found [ 176.420973][ T8685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.428163][ T8685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.454231][ T8685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.479904][ T8973] chnl_net:caif_netlink_parms(): no params data found [ 176.496191][ T8518] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 176.509559][ T8518] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 176.523691][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 176.558245][ T8518] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 176.571622][ T8518] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 176.667484][ T8685] device hsr_slave_0 entered promiscuous mode [ 176.675672][ T8685] device hsr_slave_1 entered promiscuous mode [ 176.682523][ T8685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.690557][ T8685] Cannot create hsr debugfs directory [ 176.717723][ T8797] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.725329][ T8797] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.732949][ T8797] device bridge_slave_0 entered promiscuous mode [ 176.763141][ T8990] Bluetooth: hci2: command 0x0409 tx timeout [ 176.780270][ T8797] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.787669][ T8797] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.797337][ T8797] device bridge_slave_1 entered promiscuous mode [ 176.877333][ T8851] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.891293][ T8851] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.900342][ T8851] device bridge_slave_0 entered promiscuous mode [ 176.919943][ T8797] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.941149][ T8797] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.956884][ T8851] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.964377][ T8851] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.971986][ T8851] device bridge_slave_1 entered promiscuous mode [ 176.993063][ T8395] Bluetooth: hci3: command 0x0409 tx timeout [ 177.001175][ T8973] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.008348][ T8973] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.017004][ T8973] device bridge_slave_0 entered promiscuous mode [ 177.029003][ T8973] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.036240][ T8973] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.044508][ T8973] device bridge_slave_1 entered promiscuous mode [ 177.136020][ T8797] team0: Port device team_slave_0 added [ 177.157904][ T8851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.174793][ T8797] team0: Port device team_slave_1 added [ 177.191424][ T8851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.204656][ T8973] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.222297][ T8973] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.242394][ T2998] Bluetooth: hci4: command 0x0409 tx timeout [ 177.269869][ T8587] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 177.289635][ T8797] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.297525][ T8797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.323782][ T8797] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.346265][ T8797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.356210][ T8797] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.382753][ T8797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.401906][ T8587] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.416687][ T8587] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 177.435426][ T8851] team0: Port device team_slave_0 added [ 177.441336][ T8587] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 177.466218][ T8973] team0: Port device team_slave_0 added [ 177.473115][ T2998] Bluetooth: hci5: command 0x0409 tx timeout [ 177.492101][ T8851] team0: Port device team_slave_1 added [ 177.506979][ T8973] team0: Port device team_slave_1 added [ 177.553875][ T8851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.560847][ T8851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.589455][ T8851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.605114][ T8797] device hsr_slave_0 entered promiscuous mode [ 177.612447][ T8797] device hsr_slave_1 entered promiscuous mode [ 177.619316][ T8797] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.626997][ T8797] Cannot create hsr debugfs directory [ 177.643800][ T8685] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 177.664836][ T8685] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 177.676921][ T8851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.685648][ T8851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.711914][ T8851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.748945][ T8851] device hsr_slave_0 entered promiscuous mode [ 177.756292][ T8851] device hsr_slave_1 entered promiscuous mode [ 177.762799][ T8851] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.770504][ T8851] Cannot create hsr debugfs directory [ 177.794724][ T8685] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 177.808100][ T8685] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 177.817650][ T8973] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.827000][ T8973] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.855724][ T8973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.905687][ T8973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.912679][ T8973] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.939683][ T8973] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.954452][ T8518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.023287][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.031576][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.053563][ T8973] device hsr_slave_0 entered promiscuous mode [ 178.060208][ T8973] device hsr_slave_1 entered promiscuous mode [ 178.067078][ T8973] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.075779][ T8973] Cannot create hsr debugfs directory [ 178.090325][ T8518] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.186353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.196320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.206250][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.213613][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.221719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.230673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.239188][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.246321][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.299123][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.307881][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.338330][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.353262][ T8395] Bluetooth: hci0: command 0x041b tx timeout [ 178.368949][ T8587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.395569][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.407413][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.417509][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.428795][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.487740][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.496007][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.505456][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.515189][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.524097][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.547659][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.559547][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.570511][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.588473][ T8587] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.599373][ T8395] Bluetooth: hci1: command 0x041b tx timeout [ 178.611718][ T8797] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 178.654129][ T8797] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 178.667389][ T8797] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 178.679455][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.689359][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.703229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.711845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.721579][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.728753][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.737162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.746492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.755683][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.762732][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.771706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.785515][ T8685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.793147][ T8797] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 178.833125][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 178.841675][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.858853][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.872484][ T8518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.927016][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.939453][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.948507][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.958425][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.968752][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.985012][ T8851] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 179.007939][ T8851] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 179.022245][ T8851] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 179.036266][ T8685] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.053855][ T8973] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 179.068929][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.078631][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.083809][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 179.104914][ T8851] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 179.120398][ T8973] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 179.137644][ T8973] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 179.148281][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.157201][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.168479][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.177826][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.187020][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.196610][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.205710][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.212749][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.222556][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.243671][ T8973] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 179.266048][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.275330][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.285567][ T8990] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.292596][ T8990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.300669][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.309268][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.333449][ T8990] Bluetooth: hci4: command 0x041b tx timeout [ 179.351702][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.366383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.375763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.384889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.394037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.402735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.427810][ T8685] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 179.439007][ T8685] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.479947][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.488862][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.498750][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.508495][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.517695][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.527693][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.536782][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.545422][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.563118][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 179.584168][ T8518] device veth0_vlan entered promiscuous mode [ 179.595627][ T8685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.609320][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.618686][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.627587][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.635879][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.643899][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.660474][ T8587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.697523][ T8518] device veth1_vlan entered promiscuous mode [ 179.706496][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.721388][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.729902][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.776763][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.791350][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.833780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.841807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.851121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.882405][ T8851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.928296][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.936893][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.947459][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.956939][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.969904][ T8851] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.980572][ T8797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.000291][ T8587] device veth0_vlan entered promiscuous mode [ 180.022833][ T8518] device veth0_macvtap entered promiscuous mode [ 180.031140][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.041378][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.050149][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.059026][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.068191][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.077132][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.086799][ T8685] device veth0_vlan entered promiscuous mode [ 180.109514][ T8518] device veth1_macvtap entered promiscuous mode [ 180.118018][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.126544][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.134930][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.142802][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.179280][ T8685] device veth1_vlan entered promiscuous mode [ 180.190698][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.200608][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.210343][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.217467][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.226234][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.235303][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.244345][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.251382][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.259397][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.269238][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.277891][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.286086][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.296020][ T8797] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.310664][ T8973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.319609][ T8587] device veth1_vlan entered promiscuous mode [ 180.363152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.371099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.381807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.391033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.400362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.409643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.418786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.428168][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.433168][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 180.435277][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.450082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.459199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.468028][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.475178][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.484479][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.492307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.546195][ T8973] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.579914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.594098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.612911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.621684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.643930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.651735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.660661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.675763][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 180.682050][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.691365][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.700309][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.709151][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.740221][ T8587] device veth0_macvtap entered promiscuous mode [ 180.751749][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.762080][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.771150][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.778314][ T8395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.787657][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.796937][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.805750][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.814488][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.822586][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.831332][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.840629][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.849597][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.858599][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.867063][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.884335][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.893794][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.902140][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.909280][ T8395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.917158][ T8395] Bluetooth: hci2: command 0x040f tx timeout [ 180.918983][ T8587] device veth1_macvtap entered promiscuous mode [ 180.949799][ T8797] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.962054][ T8797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.971932][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.982931][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.997163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.008164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.018822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.030230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.041209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.062145][ T8685] device veth0_macvtap entered promiscuous mode [ 181.083356][ T8685] device veth1_macvtap entered promiscuous mode [ 181.095132][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.111304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.120467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.131272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.140712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.149886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.159864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.168862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.192511][ T9809] Bluetooth: hci3: command 0x040f tx timeout [ 181.208497][ T8518] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.224600][ T8518] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.234121][ T8518] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.242910][ T8518] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.274464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.282658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.293861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.302439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.310344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.318907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.327903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.336896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.345514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.354263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.374684][ T8797] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.388926][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.400078][ T8990] Bluetooth: hci4: command 0x040f tx timeout [ 181.401938][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.417981][ T8685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.438456][ T8973] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.451379][ T8973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.466008][ T8587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.477733][ T8587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.489195][ T8587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.503872][ T8587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.516528][ T8587] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.544388][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.553498][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.562234][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.572305][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.581566][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.591466][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.601523][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.612182][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.627653][ T8685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.635682][ T9731] Bluetooth: hci5: command 0x040f tx timeout [ 181.657936][ T8587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.671139][ T8587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.681222][ T8587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.691776][ T8587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.704531][ T8587] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.726686][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.735494][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.746096][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.754748][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.765057][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.774115][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.782610][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.791732][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.821657][ T8587] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.831834][ T8587] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.840932][ T8587] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.852619][ T8587] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.880889][ T8685] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.890036][ T8685] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.899090][ T8685] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.908268][ T8685] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.929461][ T8851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.970031][ T8797] device veth0_vlan entered promiscuous mode [ 182.001937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.025933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.114002][ T8973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.144630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.162254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.170280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.182919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.219453][ T8797] device veth1_vlan entered promiscuous mode [ 182.313617][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.322357][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.333802][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.342386][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.374592][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.400028][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.409042][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.428270][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.452053][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.465477][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.487364][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.499960][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.508846][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.519116][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.527823][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.536874][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.545761][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.555415][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.564289][ T8990] Bluetooth: hci0: command 0x0419 tx timeout [ 182.572682][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.581039][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.589864][ T8851] device veth0_vlan entered promiscuous mode [ 182.602677][ T8973] device veth0_vlan entered promiscuous mode [ 182.625235][ T8797] device veth0_macvtap entered promiscuous mode [ 182.657262][ T8851] device veth1_vlan entered promiscuous mode [ 182.674829][ T521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.686042][ T8797] device veth1_macvtap entered promiscuous mode [ 182.699604][ T521] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.737096][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.753490][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.761478][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.780959][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.789537][ T8990] Bluetooth: hci1: command 0x0419 tx timeout [ 182.790527][ T8973] device veth1_vlan entered promiscuous mode [ 182.834393][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.842353][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.888350][ T8797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.900592][ T8797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.911605][ T8797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.923640][ T8797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.934298][ T8797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.945052][ T8797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.957095][ T8797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.974901][ T82] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.983256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.991285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.000218][ T82] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.010354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.021604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.032579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.045133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.057165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.066912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.077079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.086965][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 183.088608][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.095478][ T8797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.103952][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.123953][ T8797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.134901][ T8797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.146105][ T8797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.158035][ T8797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.168899][ T8797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.180534][ T8797] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.197135][ T8797] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.206290][ T8797] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.219217][ T8797] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.233074][ T8395] Bluetooth: hci3: command 0x0419 tx timeout [ 183.235356][ T8797] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.266293][ T8973] device veth0_macvtap entered promiscuous mode [ 183.286868][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.316241][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.343817][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.356762][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:32:25 executing program 1: pipe(&(0x7f0000000200)) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/mISDNtimer\x00', 0x40000, 0x0) [ 183.393098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.401711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.438828][ T8973] device veth1_macvtap entered promiscuous mode [ 183.473624][ T3189] Bluetooth: hci4: command 0x0419 tx timeout 08:32:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000000)) [ 183.510068][ T8851] device veth0_macvtap entered promiscuous mode [ 183.625543][ T8851] device veth1_macvtap entered promiscuous mode [ 183.652499][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:32:25 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) pwritev(r0, &(0x7f00000004c0), 0x0, 0x0, 0x0) 08:32:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc0d0) [ 183.675828][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.707524][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.714210][ T2998] Bluetooth: hci5: command 0x0419 tx timeout 08:32:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 183.726301][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.748591][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.775331][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.791190][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:32:25 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r1) signalfd(r2, &(0x7f0000000000), 0x8) [ 183.837310][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:32:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvfrom(r1, 0x0, 0x2d, 0x40010000, 0x0, 0x0) 08:32:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x10004050) [ 183.878290][ T8973] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.954240][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.965133][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.985148][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 08:32:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000009d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) dup3(r0, r1, 0x0) [ 184.017694][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.076252][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.099654][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.112595][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.139497][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.150051][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.162028][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.173060][ T8973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.191790][ T8973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.227798][ T8973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.244992][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.261758][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.276618][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.287450][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.298454][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.309306][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.320743][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.331529][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.355899][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.369110][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.385126][ T8851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.401181][ T583] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.417270][ T583] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.427767][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.445155][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.463760][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.472440][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.507340][ T8973] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.519376][ T8973] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.530422][ T8973] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.552116][ T8973] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.586425][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.619088][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.630158][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.643313][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.662764][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.674886][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.685534][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.696362][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.706570][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.717304][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.729184][ T8851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.755198][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.756479][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.763622][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.779478][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.782653][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.814984][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 184.828155][ T8851] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.840636][ T8851] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.850420][ T8851] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.861384][ T8851] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:32:26 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) [ 185.023749][ T521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.031732][ T521] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.066954][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.090850][ T82] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.105963][ T82] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.135643][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.163472][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.189789][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.221973][ T583] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.230417][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.231094][ T583] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.259569][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:32:27 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, 0x0) 08:32:27 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt(r0, 0x1, 0x6, 0x0, &(0x7f0000005980)) 08:32:27 executing program 0: unshare(0x4040200) 08:32:27 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r1) signalfd(r2, &(0x7f0000000000), 0x8) 08:32:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r1, r0, 0x0) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 08:32:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x840) 08:32:27 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) write$cgroup_type(r0, 0x0, 0x0) 08:32:27 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) fstat(r0, &(0x7f00000013c0)) 08:32:27 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = dup2(r0, r0) pread64(r1, 0x0, 0x0, 0x0) 08:32:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:32:27 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) timerfd_settime(r1, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) [ 185.611313][ T9990] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 08:32:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), 0x4) 08:32:27 executing program 3: r0 = socket(0xa, 0x3, 0x7) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 08:32:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:32:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f0000000040)) 08:32:27 executing program 0: r0 = socket(0x11, 0xa, 0x0) r1 = dup2(r0, r0) write$vga_arbiter(r1, 0x0, 0x0) 08:32:27 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup2(r0, r0) dup3(r1, r2, 0x0) 08:32:27 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 08:32:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[], 0x5c}}, 0x480c0) 08:32:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) 08:32:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvfrom(r1, 0x0, 0x0, 0x40010000, 0x0, 0x0) 08:32:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x58) 08:32:28 executing program 5: socket$unix(0x1, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:32:28 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000280)) 08:32:28 executing program 0: timer_create(0x0, &(0x7f0000001040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 08:32:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 08:32:28 executing program 2: open(&(0x7f0000000080)='\x00', 0x0, 0x0) 08:32:28 executing program 3: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) geteuid() 08:32:28 executing program 5: setresgid(0xee00, 0xffffffffffffffff, 0xee01) 08:32:28 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 08:32:28 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x444040, 0x0) 08:32:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 08:32:28 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 08:32:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) 08:32:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 08:32:28 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 08:32:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000100), 0x4) 08:32:28 executing program 1: geteuid() socket$inet6_udp(0xa, 0x2, 0x0) 08:32:28 executing program 2: setuid(0xee01) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) 08:32:28 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000640), 0x8, 0x0) 08:32:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 08:32:28 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) 08:32:28 executing program 0: timer_create(0x1, 0x0, &(0x7f0000001080)) 08:32:28 executing program 4: unshare(0x54000400) 08:32:28 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 08:32:28 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 08:32:28 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x151) 08:32:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 08:32:28 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0x0, 0xffffffffffffffff}}) 08:32:28 executing program 0: setresgid(0xee01, 0xee00, 0x0) 08:32:28 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) recvmsg(r0, 0x0, 0x0) 08:32:28 executing program 5: setrlimit(0x7, &(0x7f0000000080)={0xf12d}) 08:32:29 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 08:32:29 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, 0x0) 08:32:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003b80)) 08:32:29 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)=""/85, 0x55) 08:32:29 executing program 2: fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xee00, 0x0) 08:32:29 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000003c0)) ptrace(0xffffffffffffffff, 0x0) 08:32:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 08:32:29 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f00000001c0)) 08:32:29 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1}, 0x0) 08:32:29 executing program 5: pipe2(0x0, 0x0) timer_create(0x3, 0x0, &(0x7f00000001c0)) 08:32:29 executing program 0: renameat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 08:32:29 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000000)={0x0, 0x7}) membarrier(0x1, 0x0) 08:32:29 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f0000000200)) 08:32:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}, 0x0) 08:32:29 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) 08:32:29 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000300)=0x3ff) 08:32:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="e8000000000000001001000004000000cd00aa1f59d066782ea99c8fbbcd89e6ec6629020d342694b666d9975c26ffad88467264c07e061dec248965b19738f5e82fc79295be8870c003c73be8ad3058c8d735c3f3628605ce5ff8ddb8237354b3fdbae46c7aba11d85de9f814982010051b6f64325932512726bb870ffda1d99310cbc4dcd9c1124ea0903af8ea5a5c4fd79725012244ad90877d07345886404c2f1ad8d82c6d51b66d4b5645bad50195201a85122a372d7cc056b3fcb5d0efa50470f56ccb35f4d801f5bf0b9cf2b2d7519d3db6bc5f354f7ea69700000000000038000000000000000e"], 0x1e8}, 0x0) 08:32:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 08:32:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/199, 0x26, 0xc7, 0x1}, 0x20) 08:32:29 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000300)) 08:32:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 08:32:29 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:32:29 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x4040040) 08:32:29 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 08:32:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x400000000000000, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:29 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000001240)) 08:32:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:30 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200000, 0x0) 08:32:30 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x2, 0x80000001}) 08:32:30 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x1f) 08:32:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:30 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 08:32:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15020a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:30 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)) 08:32:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}]}}, &(0x7f00000008c0)=""/172, 0x26, 0xac, 0x1}, 0x20) 08:32:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:32:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0640, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:30 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 08:32:30 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f0000000080)) 08:32:30 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 08:32:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 08:32:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890b, &(0x7f0000000100)={'vcan0\x00'}) 08:32:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000100)={'vcan0\x00'}) 08:32:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="16dbb1d434c0"}, 0x14) 08:32:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20a03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50049}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:30 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:30 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5452, &(0x7f0000000040)={0x1}) 08:32:30 executing program 2: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x5452, &(0x7f0000000380)={0xfffffffe}) 08:32:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) 08:32:31 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5452, &(0x7f0000000380)) 08:32:31 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r1) 08:32:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8953, &(0x7f0000000100)={'vcan0\x00'}) 08:32:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000100)={'vcan0\x00'}) 08:32:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000000100)={'vcan0\x00'}) 08:32:31 executing program 2: perf_event_open$cgroup(&(0x7f0000000c80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8930, &(0x7f0000000100)={'vcan0\x00'}) 08:32:31 executing program 1: request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 08:32:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000000100)={'vcan0\x00'}) 08:32:31 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000100)) 08:32:31 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5421, &(0x7f0000000380)) 08:32:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8903, &(0x7f0000000100)={'vcan0\x00'}) 08:32:31 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0) 08:32:31 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000380)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}]}) 08:32:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8947, &(0x7f0000000100)={'vcan0\x00'}) 08:32:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000004040)) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000001100)=""/164) 08:32:31 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000100)) 08:32:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8921, &(0x7f0000000100)={'vcan0\x00'}) 08:32:31 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f0000000400)) 08:32:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xf, 0x4) 08:32:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)) 08:32:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty}, 0xc) 08:32:32 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@generic={0x0, "08ef295a837eb2e93f9050d87f9e59b437448638bbd7cc89789f42dc55000a0e39df7234e674ab5009f3e392ccc01fdeb2608825ec39fa34c24efef4b4b690e8876c2e6ce0d18b607c1948565fc82d7a4b67fe4511471df4db2557422a76e32f149759653dc1a60342db082733676c30c0df5ce7a9566c1e99e23c799ff0"}, 0x80) 08:32:32 executing program 5: sendmsg$sock(0xffffffffffffffff, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000004c0)="055c16935f56cb61407fd91840b3980debb8bb7f53ab0fb6da04d16a35937ad098cf620eb9e0a49c8a5b920f7087b97c0652c2b60e52c307c2d018b0b32a8018d3f655239106bf2817caf3b8212fe0d889899cf81920f55bc46a60b164c6b1e45dcdf659cf9d43dad703e61e69ee5e6bf23c1a15d36356d39a1a67874d0b3830d22289e8bcfbd8d13f0219bc8794bdbb6a421a8c8404e9908ec45886a3ca62b353fa1533591a89c2c80b530ec768b8736dc96645a9a975b569342e21d17d4713a225539463aa07d8e98bd3d4b207fe2900793d9d4b82aed648813cf30cbe88cf379d43c97bebd93c11a6bc7ac38ad9d3c9c9dc4e99a48aa6d7a2111dfac7dd5a2b7dffd71fc43cb48693c9f86260a8967b4a0ced4088e274748ba409faf4b8f293cb578b271b7941a40ca405e4d637554e6c3cd49af370072e6d02f6f4072fb58e638a6fe7dc87cc765cf9b21d2b426ae6a6d2c36438510902c28b1c1cb78e16090d19db1f5ac66c3608ca8bde0ff28a8c49ee5649566095dde1cd711823ee6999fb77a43345a3aacb7d63deef8c900514e3b3bb9706ab4781c27f4a2b7b5dff3de5963c42f349b5bed45bbeda293777ed96baab439b104c9458c3215cb3af78aa76e93010541981f3b5846fd608fb8e326d3dedc226e55d94ea18fef3b4e525cf0770c79d1f02069d8341762a06215ed40d6bbc8c310b0f5f4aef6b7062aef1e8ed2248a0ca0f75dfc10594dfc331ccfc49f5f07969ca5802b72123e528dc6bbd729d44b1e36f0c823c20fc6e00dbf3aefad523a4c945e37450b48a77fd6edcb8f83ec6203ed9ee7ee348c5ca5d709a4c01cf912d5fb1f3a07af92f8d083448c6fc3a3219309a9188dcdbcbd0b4c479cec58c6d872e10a1710773001e59e08b5aee57a836eef2ebf170f03df8d1a0f4bc5bb186f7f64c657ae42e17096fa463fc690744c1562ec212747aa07a0b54e788d9deaf5c374e0e201f85bf858b0d9545e4ef8a488675e7507a762d10bb1ea1b5c48bbc946627b39b5a3cd27a0f39cdb1bc55f9e89af7255faea79f92b16f4f68ea93f5cb87b090cbf509e5408dba7459e940c5d716f3d41ab259b6d429d51cbb4f33ccf1157f79aa0ee2d71227d6d3f250dd589b8042b4e3d68cd42be451dce4fb10e9c760b9b88dbf2f2dbaf7d01390f2c3500f7e06578a31cb771551d037a69446d86baae4b1918f01438ca7b79c184cd9ef556a1337866a725c8f369faf92d3ea7bbafca40e1c2de5d5c089a758452650b4880170b4ad150d58d656af2ef797c3f19ba7f62059f366e44527872e5846ca99627ec3c3c174964b424bda8a0ace2d6c7d126031859d91975808225ef4a2b5fd0922a48517eaaa64cf77159adf343a39e0a91c53c81dec8f50fe25b79c2c69bf023710f331fe382b5e0b154db16477ed0094e279e8dff9d21bf0b1ac35fe26d6e9153c6f6426b4e30f7805a70b14948360e762872cded4b56983a27f93a48044210b96722e2e7db9e00eb509402f3d9f7e81ddd79efcd47f89100a21e455c2ad09ca66563bcf355a34dc56a420fcae50811a8d65a1799c3bd9c443b925c9dce6a27a20c4729624e106be74b4e50d3d525920c316efa88d58846ba15c2130189c5e2909274a3d2a54d69b7c56521a49f57dcee4e50561a0855545326727365de32f75967404a2b93142b5c2d33027d8f8f91472643dbaa324547694a1874500479c18a4e80d6168614c1d82f124810f3c2c1ac3158d8aeac9bdaf03708836dc7128d3950dc3b95be461f1f2e1134eb260b54f9c8ad76016419b026f11b7b9a939432f57f5ee627f73de70d73a8613ae820d37235d8ee9e6396f1c0e4b8cfb9edd0ad6ceb202a30be470882557441e6114aa48bf32cc6b00f7c919db67c59629263a76a63d86459b6731f860720b784b8e35b95a324c45b576e7ee50af8e60c1856775eea718fb2f7165aee0fe095995cefc21f4cad2556e3708dc916704c366d9d39cd4a7ec7b7db83dd54886573119e0fc17e297e67a6be54ba6af0d48166a587383256f16d0d9b5d6267cd8fb6d0ec98e1426270405e546d8fa52da2009172d630c4bf8ceb016335af325277571c0ba434127c116f33628eaf375c7187435983d9dcf712a9ae3c11f6ddefb074c2878191ef4ee012a9ea00be81f4a28dee715df79125dff6eac588d768c79e0e525274ba361dd927ff9d87c01cfcbdc3b11b7a5b2bd3b47394eb5b184b6ed7fc7347f87262997d0ef325ce39540c284adde634cbb3cf13105975f02df668ccc3d8329ba1def8f1c7f18b757e2a59571314e34a37228bf580029c4efed965cc323e4216cc9fd1b86ecb099f5072d74a2899db6d9939423f9500f4e45bee5d2964263e45ab17372a3c1fb06c947f72cdc1adf22aa636e1e661bd49fc1a24bcf0af667ec7300e9c7e8b30cb27919dfa2a2d854b043aed999be28e6eb044dae37e85d5c704d26233aa15c089b9ffc5047578d0d1ee44d6872ff40480dc46749c8e26269b3662282d4d2cb20380652d40531652f57edaf92f891bb5be056cdbc507200d7e02951dd4f18a29300cf221714bee02cc23ff08c6f3efbe146f5fff3f34deb783dd268c74ac532020b65b4f53f235c385d531c33ec502bd3934dd5775410370e94b3e84614514747326171f11e457576c7591212ddf19cf3f7272e1c2ba91fb45c6cc7cfb7a93e3a98e1fd3823576201eef73b7c00be91d121211a5f7192049d48ff98c6618ef947d9672125ab68bf689d5b01eef9b83f282cfe29ba02a427a814dc0595ba631b92bc8e1151da30cb7bce6162a801c2182471605a18e8fb37a651d23879acef2c60eec796b4b3fa4e362f0d22cd10b61e144671e882a879716e0a36c6e44fec6a2593b3747592de4cbadd368c9199a4ab80f65e832bd0723f2ebe6c14d697fe760134daa8a8dc5a892d3bed754aab002fd6edf4f4498c857f9b700467b2a2627424cc3a6bc60b678384b6dba1d9f2e5a8f4217943b0fd8b4bd4517b470b3516eecbdf7b6d209f33f84ced0dc5464583fda0d4a8eeebd1036b9cc26bbaefa55deb7570f8f6faf967bad7590e290217f0f7f4eb1d97eab7ea8be1881421d24deff1edb4b762dce41f7068e9033c89f76626594ab8ceadf1e9ece923bb4a900b79d1f67f0fa4bf2b33f35c4b8605c4edbb8de081a9256e15fd14ede8985e7d2fee73b119798ecebb7198ee80e4665b72fcff7aa5acad684bf65d3391e1809471d1b125de8d68145fc25894196da4e44a6bc10ae635ff437f8846382edd1f537a4cb15efa103e25cda8c7f0726c46ae94bfe461068189e0913ab6fa7b6111afec0709ca76e9453ca11a939d80bd6dd9b1e2ab82e8348333a86dd136ead85d75acbd05e1fa744d48e162bba3c2000e3f9cf071ce22ad38bd929f0bd9763fea155fe816fe6ff6c002aab2302ddcb3f8292ea03f316a6fece947e5dff7a9c1d574c74af203599f13d70e1422e934a5480d2278c2853b8a2fb7ed1b2d041bd24a50db3fad58babca9edf36760b44236ce2882a86cc81dae2ccf684be74fc81256bc6e2cf526c17ee148c577ff02e523155e3cc0c095d334d90061bf0fe0ed19aac7ea6c44d8e2c6d259d10b5ffb8e93d07a4db0fade2308486ab9866b6d711e025f4866fd7d98f887d9744b04149a90862116927123bf55292720044f18c2aae5f29dc120d3299d363ddbdf71e6079d2f21660b1c4f3b5e6cedb512889ed347a1bcc61b083f355daa1612f528ae6c776af71a583efc407d9f1dbb21917910d7d7a53e13f2a5a8cb5515171ccd46c7eb8a96158ebf04f364404c88294da03244659b8ca3c40b6bd636f751ca6996d34b9bc859703e147c9c4f10635ae874657bb17d231044a101a8aaceeae5681a12e11990d3d9df8201a9a87af05e04231ffd2673866e1ddcc114a825372323405df1156dad6521e044596999325159881706f6624d2eae744c3611bd1fd227f9e429a3a22e10c58f90b074c443bef483b7d924dcf41ea67aedc7c7749eade2b6f476e3f01bd6477f26be669dd78838ecacf80eb50f89448b9c4e24e499b9f2d0fd290658ef9c3bc580d7058133391203c88832a0f31830fadca473cbb00da7a10b772bec278725ee7535a02a9e582e568c8ccbe443ccb7380d7ea36cc6831103e656856c652274f82732abe64fce1749a8d89b769e1e5935ee38a0e1661cc7ce5d9f1e167e3725ad40ef09df642200546e30c148855f513888c9e531721ffeab7573bb4e6d94df674f39663c6df5bfde5afdf67878ead74f78c2ac532d208ce1d618275414c5a0884cadfdef0a171bcc023365dcb8a0687a80573177ad553a8d2d601318db10b3eafe7bedfed84dd743cc2f7a7ee1db69804c3a9d682ca37237b98502a78460e7c428199730bf86fcaac94a33511d10fd08fe08062b14d68b1e10c1574b76cf1f17bf754e86a3a99ae0e9a8f0f1c433751d8c5230d78c9235a09698038050eef65402250e2c521b7b18c00ed774532505bee6fc0e1475a26cc8e713ade177b5ef768e36a6c470169cd3aecc49222d85f59d955d6f87c6c0b51fe6d7fa0182bb6d95935a2656f4efba9a15ff5be53286775b0aea051bd48dd16dcbd928dba0c45b92b627e7a05204980e824c19fa615f3a8832a54e7d593b3c86cae4930c0738eecab4b90e357c7bc1be253bb3b4f7d9d10c5e82a44fba73adee189efbbf4df6b5e417d06794d196c99f09dfdd37291fb2b492a94ad7e44168ea24e5bf4e57c15d6b29f4b58ec730c69234dff98815a23da8d8d13fce53e2c6599cdeb8e0b63ef1416167a2397c6d5ea2240624a57925446b4ed0336e59cba27e0a8c4b1f0189c306ce011774958115ec79bb74f79ef768e41bca99acd935d26f8fa3fff24a9aa42b7c4c99e59dae8f19c1f6c9bd6bbb408bc4b21a3f7d63e699fcb52438bf694b76749bdfa3c0d8c47da819", 0xdb5}], 0x1}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:32:32 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 08:32:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0), 0x4) 08:32:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001080)={&(0x7f0000000ac0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80, 0x0}, 0xc0) 08:32:32 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 08:32:32 executing program 5: socketpair(0x2, 0x2, 0x1, &(0x7f0000000340)) 08:32:32 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002740)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000028c0)={&(0x7f0000002780)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 08:32:32 executing program 1: socketpair(0x22, 0x0, 0x0, &(0x7f0000000200)) 08:32:32 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000006840)='cpuacct.usage_sys\x00', 0x0, 0x0) 08:32:32 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x4040890) 08:32:32 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8940, 0x0) 08:32:32 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:32 executing program 5: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000280)) 08:32:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5}, 0x40) 08:32:32 executing program 3: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:32:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006500)={0x0, 0x1, &(0x7f0000006380)=@raw=[@alu], &(0x7f00000063c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:32:32 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000001200)={0x0, &(0x7f0000000200)=""/4096, 0x0, 0x1000}, 0x20) 08:32:32 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0}, 0x38) 08:32:32 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040)="5e4b2ca6e55e6797c514028bfcbbc54b66107f67b6235239fb046a3951", 0x0}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:32:32 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_tracing={0x1a, 0x1, &(0x7f00000004c0)=@raw=[@generic], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1647a}, 0x78) 08:32:32 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f00000015c0)) 08:32:32 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x15380becefb97db) 08:32:32 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40) 08:32:33 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001bc0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8913, &(0x7f0000001c40)) 08:32:33 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0xc0045878, 0x0) 08:32:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000a00)) 08:32:33 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89a0, &(0x7f0000000040)) 08:32:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001400)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x7fff, 0x1}, 0x40) 08:32:33 executing program 1: socketpair(0x18, 0x0, 0x7, &(0x7f0000000000)) 08:32:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f00000006c0)=@id, 0x10, 0x0, 0x0, &(0x7f00000008c0)="c9533d003033c39f8f797466cfe0c9486cf2a01316df3bf42a69ee0817c14046525a75e3d69e0ca4e2059c3357fcc6a5f32395fcd429686a3a1864832fd7551fb34adf72b5b85f0baece25d67fce6c00e0c235c128f8e91fb64db6937c71552cdfa7c5f1bc45af45e340d9b340ef22ca8f416857e673a51bcc0a7437d87f6800a86eaed3fd6a061ff461e2f4e36e58fe999505fbded1d60c8c3eed3dd169ff54b80861a3a3e31eedd27bd455edbb74534877b1fe7993806e520a9838c7026382d20506093b51e3b27ceb5b06a2af6c50", 0xd0, 0x40000001}, 0x24004040) 08:32:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xb9a, 0x1}, 0x40) 08:32:33 executing program 0: socket$kcm(0xa, 0x1, 0x0) 08:32:33 executing program 3: perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:33 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @loopback}}}, 0x80, 0x0, 0x0, 0x0, 0x70}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00'}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000004c0)=0x9) 08:32:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000001240)=""/4108, 0x26, 0x100c, 0x1}, 0x20) 08:32:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208c42, 0x0) close(r0) 08:32:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={0x0, &(0x7f0000000200)=""/4096, 0x0, 0x1000, 0x8}, 0x20) 08:32:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:32:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) write$cgroup_devices(r1, 0x0, 0x0) 08:32:33 executing program 5: socketpair(0xa, 0x6, 0x0, &(0x7f0000000100)) 08:32:33 executing program 1: socketpair(0x22, 0x0, 0x0, &(0x7f00000000c0)) 08:32:33 executing program 4: socket$kcm(0x2, 0x5, 0x0) 08:32:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 08:32:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0x1b, 0x0, 0x0, 0x0, 0x101}, 0x40) 08:32:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 08:32:33 executing program 4: socketpair(0x23, 0x0, 0x2, &(0x7f0000000040)) 08:32:33 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:32:33 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x133c4e561cd500d6}, 0x10) 08:32:33 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a40)) 08:32:33 executing program 2: unlink(&(0x7f0000000840)='./file0\x00') 08:32:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 08:32:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0xc2c}, 0x40) 08:32:34 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001bc0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89a0, &(0x7f0000001c40)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001bc0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x5452, &(0x7f0000001c40)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_macvtap\x00'}) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) 08:32:34 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000af80)={&(0x7f000000acc0)=@xdp, 0x80, 0x0, 0x0, &(0x7f000000af00)=""/74, 0x4a}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000015c0)='d', 0x1}], 0x1}, 0x0) 08:32:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r2 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x14, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x2, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r2, &(0x7f00000028c0), &(0x7f0000000100)=""/109}, 0x20) 08:32:34 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0735dbc3e0b7be3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:34 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_tracing={0x1a, 0x2, &(0x7f00000004c0)=@raw=[@map], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:32:34 executing program 5: socketpair(0xa, 0x5, 0x0, &(0x7f0000000100)) 08:32:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000200)=""/4096, 0x26, 0x1000, 0x8}, 0x20) 08:32:34 executing program 4: perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 08:32:34 executing program 2: bpf$ENABLE_STATS(0x20, &(0x7f0000000600), 0x4) 08:32:34 executing program 0: socketpair(0x0, 0x0, 0x10001, &(0x7f0000000000)) 08:32:34 executing program 5: socketpair(0x14, 0x0, 0x0, &(0x7f00000004c0)) 08:32:34 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/72, 0x48}], 0x1}, 0x0) 08:32:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 08:32:34 executing program 2: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000a80), 0x4) 08:32:34 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x5}, 0x10) 08:32:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 08:32:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:35 executing program 2: perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:35 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x200c0, 0x0) 08:32:35 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 08:32:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000780)='U', 0x1}, {&(0x7f00000007c0)="05", 0x1}], 0x3, &(0x7f00000008c0)="c9533d003033c39f8f797466cfe0c9486cf2a01316df3bf42a69ee0817c14046525a75e3d6", 0x25}, 0x24004040) 08:32:35 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x80108906, 0x0) 08:32:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000200)=""/4096, 0x18, 0x1000, 0x1}, 0x20) 08:32:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006240)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:32:35 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="82", 0x1}], 0x1}, 0x0) 08:32:35 executing program 4: socketpair(0x24, 0x0, 0x0, &(0x7f0000000100)) 08:32:35 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)) 08:32:35 executing program 2: socket$kcm(0x2, 0x0, 0x6010000) 08:32:35 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x20080, 0x0) 08:32:35 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89a0, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8913, &(0x7f0000000040)) 08:32:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001080)={&(0x7f0000000ac0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80, &(0x7f0000000f80)=[{0x0}, {0x0}], 0x2, &(0x7f0000001000)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 08:32:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0xd}, 0x40) 08:32:35 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002740)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x408c0) 08:32:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000200)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 08:32:35 executing program 3: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f0000000240)=""/111, 0x0, 0x6f}, 0x20) 08:32:36 executing program 5: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:32:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000740)) unlink(&(0x7f0000000840)='./file0\x00') 08:32:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x100000000, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x1}, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x4}, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0)=r2, 0x4) socketpair(0x15, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r4, &(0x7f0000000800)={&(0x7f0000000380)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/41, 0x29}, {0x0}, {0x0}, {&(0x7f0000000540)=""/83, 0x53}, {&(0x7f00000005c0)}, {0x0}], 0x6, &(0x7f0000000740)=""/161, 0xa1}, 0x0) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_ext={0x1c, 0x1, &(0x7f00000009c0)=ANY=[], &(0x7f0000000880)='syzkaller\x00', 0x80, 0x0, 0x0, 0x41000, 0x1b, [], r5, 0x0, r3, 0x8, &(0x7f00000008c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000900)={0x2, 0x4, 0x0, 0x6}, 0x10, 0x1df7, r1}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r7, &(0x7f0000000000)='threaded\x00', 0x248800) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r8}, 0x10) 08:32:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 08:32:36 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000efc0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map, @alu, @initr0, @generic={0xc6}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x8d, &(0x7f0000000100)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:32:36 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x501402, 0x0) 08:32:36 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000a00)) 08:32:36 executing program 0: socketpair(0x25, 0x5, 0x100, &(0x7f00000005c0)) 08:32:36 executing program 5: socketpair(0x25, 0x1, 0x0, &(0x7f00000029c0)) 08:32:36 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000052c0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:32:36 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={0x0}, 0x10) 08:32:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)) 08:32:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'vcan0\x00', @multicast}) 08:32:36 executing program 2: socketpair(0x2, 0xa, 0x800, &(0x7f0000000800)) 08:32:36 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8901, &(0x7f0000000040)) 08:32:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0xf}], 0x10}, 0x0) 08:32:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0xa0}, 0x40) 08:32:36 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) 08:32:36 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x541b, 0x0) 08:32:36 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x894c, 0x0) 08:32:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000040)="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", 0x1000}, {0x0}, {&(0x7f0000001100)="d3", 0x1}], 0x3}, 0x0) 08:32:36 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5421, &(0x7f0000000040)) 08:32:36 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000002) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 08:32:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}]}}, &(0x7f0000001240)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 08:32:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006d40)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 08:32:36 executing program 2: socketpair(0xa, 0x3, 0x4, &(0x7f0000002fc0)) 08:32:36 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001bc0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8981, &(0x7f0000001c40)) 08:32:36 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:36 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8012}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 08:32:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000000c0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 08:32:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003b80)={0x18, 0x4, &(0x7f0000002a80)=@framed={{}, [@call]}, &(0x7f0000002ac0)='GPL\x00', 0x3, 0x1000, &(0x7f0000002b00)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:32:37 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000052c0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:32:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003740)={&(0x7f0000003540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000003680)=""/134, 0x32, 0x86, 0x1}, 0x20) 08:32:37 executing program 5: shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 08:32:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 08:32:37 executing program 3: r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 08:32:37 executing program 1: nanosleep(&(0x7f0000000080)={0x0, 0xfffb}, 0x0) 08:32:37 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000003840)={&(0x7f0000001100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000035c0)=[{&(0x7f0000001140)="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", 0xfe0}, {&(0x7f0000002140)="142e6cfa2d1a746be15693f7672ee413cbcc635e8fb9711744b2d95a4245fe502ff3ae44c58b71fa061fb05867c6bf086bb957517de3345a", 0x38}, {&(0x7f0000002180)="72244e15e36a72a8b5f403a39841c501bd04859d12127dd39a3ef7abf927df5a7370e04932b0dd65a5296b9269637d34e45757933cb1ab5bc5e99856ed1b55eb84e6ff516895df505daee79f50d3bb82197c3cc6be938390d84c561edcf3cf6b72477fb9f436b695292132f75caa1cfa56118ef5963fc98d84b0990b28a54a9473edff7a47a0f5d1b6cb0955d4c5546c5166f2440387d52ceaf31f1c93e12e3c2fe264337dcbcc3ffdc0d63c49ef61604351fd3f56c4c770c3f28672d50391e36c00e59074579ab0fc", 0xc9}], 0x3}, 0x0) 08:32:37 executing program 5: getresuid(0x0, 0x0, &(0x7f0000000200)) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 08:32:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 08:32:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000640)="12", 0x1, 0x0, &(0x7f0000000740)=@in={0x10, 0x2}, 0x10) 08:32:37 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40082, 0x0, 0x0) 08:32:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x8) 08:32:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000200)="90", 0x1) 08:32:37 executing program 4: connect(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xa) 08:32:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000100), 0x8) 08:32:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000100)="a38fba6c2870392af672ef8ebf6470310f1d9a3249af467e962413bbadf938eba74ec88d590b39382e02ba37e33770a25b2059eeb75cda84134499e5dc6eedb413f3bb2fd842099b7a616b9739c1c4a984d886a50a49f712a09010caac3f928f3ed3e90877a73ff84fc992234d438a805b8c79", 0x73}, {&(0x7f00000003c0)="cbd39a17264374873b9e5d3e884ee27533dac1167c0e22224e7444e7202c331b29fa71c19d05d011dbc3109ab553bae06b8909d0a8f9f5b089e4dc70c15a14dfd688d049bf36c900b6ed710cb35dd668e8cd28bf236afdb608574e1d8e633433c1040f408dfb9484fd935493859d92007ebc1871c23f48d0f72fdf511f07fc087b2f9ad44ac522604bb78291776bac1a2eedd68d4c238ac575d1d36ae58e76c979158923a42b4ecef55948296a0a84a3a32a", 0xb2}, {&(0x7f0000000180)="5e568bdd63218c3a088dc7733ee7", 0xe}, {&(0x7f0000000480)="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", 0x6ce}], 0x4}, 0x0) 08:32:37 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000240)={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}, 0x18) 08:32:37 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 08:32:37 executing program 2: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)=@abs={0x8}, 0x8) 08:32:37 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="7f8ec3efd640be490bce272d3bd991f87f2410da0b819d246662cb195c", 0xfffffffffffffecf) 08:32:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 08:32:37 executing program 1: munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 08:32:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000180)={@multicast1}, 0xc) 08:32:38 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0x10}, 0x20188) 08:32:38 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 08:32:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x53, 0x0, 0x0) 08:32:38 executing program 3: getresuid(0x0, &(0x7f0000000100), 0x0) 08:32:38 executing program 1: r0 = socket(0x1c, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 08:32:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100), &(0x7f0000000140)=0x8) 08:32:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 08:32:38 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x440000, 0x0) 08:32:38 executing program 4: getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0), 0xffffffffffffffff) 08:32:38 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 08:32:38 executing program 5: r0 = socket(0x1c, 0x3, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000040)) 08:32:38 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000002840)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 08:32:38 executing program 3: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4a, 0x0, 0x19) 08:32:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 08:32:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x2b3}, 0x10) 08:32:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000340)={0x20, {{0x2, 0x0, @multicast1}}}, 0x90) 08:32:38 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) 08:32:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 08:32:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 08:32:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000002340)={0x0, 0x1, 0x6, @remote}, 0x10) 08:32:38 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000900)='/proc/self\x00', 0x20000, 0x0) 08:32:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 08:32:38 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:32:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x0, @multicast}, 0x0, {0x2, 0x0, @broadcast}}) 08:32:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000200)) 08:32:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000025c0)={&(0x7f00000002c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_WOL_MODES={0x11b8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xa1, 0x5, "4e998888c5504fd323a6aff3d6e34d00285b93515ffe4c1e7eaea189962fd17a19816b14bc9203957928ce42efce3f9ea1f4e578fd1c5e1bbdf4b72a2753ca25fd01f371a0b47993570e19130e164568da443f89e4aa3edf109d1921c70b21f1abbdf93bcc7eb86cdcd505045b28cfe289262b5c35657e0f414d00157240084eb4ecb600d6caba3458798238fc8e4311c5a578054bd52a33837c18f396"}, @ETHTOOL_A_BITSET_BITS={0x38, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "0c5dca69e527c964828b58b39aadfc563eaab85d6837f823580130372a3143a23ac827131c3bc01bd9d1fb039e8f8d868452e92c429925b3a15e336753739b749945893988972020edcd8619ae55f365050dd32c57b2d7fad813aa75522876c98bc2b6780956991318fb077f5a784c67838747c79c691b585148ec31f66e7f2a91a671f3b895f3942a2c8ee2c6d1b0f694ce9921a243a0e7598d531c2b2786ca7d795a4475ac91610121e483a4f135f41363b7c14f2e69461d0eece5ff8667a44b23a383aa3e7d56d219ca6c7174868d67460df98424fd1845371fd1a6e5f4c625b2f554f23d6574392562adab3a822ab9a0355256d86ebb494a893c4ae79de091bc8a9d87cd7187248f2d0cc33b59f4fa3b3fa5a00aaa67dd73849f5527d9d890f922af3cc47a00d7bf2e3b77cf3c7a431599ad5a437f62ebcdebde85e832612cd82f30a6c12dbbb787807e05c255fd24f3daa458fdceea008d99cc02caeddd974d52d86ac2465810cf41e92b421d28022f5356c6a3df21d9694adaa201273f3d67d548f0f7fd6cb84f950bafa40f08c0c178ec0d39000851bd2f245cef9ff3e5620d37c3962918e576eb6fd91fdeb0f2d1437f41769f0202b69a78dbb30b480329a8209c936df22bc84dcbf59d9f886c5644952f6738b82250d23748467a8ae89015ef83aa505a4eabb52f13f4e5093865ba4408def4664b03df970524bdba2647e44617fb5174071e75bdc0c60090771629e29c63a8a2203553a9f46a8344b97b2aa747c1f604eafd7fa698d0dfeada35d95d50a32702fb56a2a4de84e430ee4f7b7f90303e7e6a15fd9fa3dbc16b754c9a4aa5ef51eb6490d06d023b82615aef5cbfcb2162507658413379fe202b8750aabb0f63e59f5940076b1a6fe557f02a42709287bfb8f3d46ce86a3087ac92269317e215ab9ecbecb7e97f4a19a84d49fa00832e5aeed6d8d7de794f55a501b98f65ea9b90012c90eb3e974fe96a72a8494dd6da8ab7fd0935f4f0271a8fd04af1458ab7ecbe3b17f9433974c7312fde4afc2a22fc62e4b1339809f93c0e5982b1b7332392aae8a1c7e05699be638392aa2ff0993ff687308784893a19d01ede08347480416f83f3037444276b4bb31b9ad4201aba7abceaa1c51e7bf8eb8bc674aecc44da3b3b09cf268c8d96049dcf89cb9bb61860285e034dde60af9ed123a1d258ffeb87c9f452478740bb532700ea22181677767b929d93a95c307d9d9a94fdca75893fc3faf7975b53d6b124aa00e7808a63bd5e887c7f3a57e9296c8ad79db312e9ab86deb3f2d19c91b485c2563ad90fd163264b6abdabd4473d9c27ed53fe51185a7b6fa4d9a8672cecf35491fa2830f3a1d16d791780b478eb9ac6ff0ff0b5fc632048e4d7f6186758f6a593e13c8724a50ed023a8e7497d87f3a7ca57362b2b4e2014d58f88a8ec227167ba754d5c3c7820d411a100354ab134c612eba68f9b41ac22a8623794831cfac6ffa5c7e2736c37d0bef911e4b0d7a1f8b0c93b58d2dcca8e22ea0c9806e17ba1b6f7591c9f28e7f139e21a7197cf6a581392aa901c646408f509729c1bd5e5b66ab8cda973f3a53eb2120e87d1336a51e28786c1b997abcf3b91fe2ca1e9f9c742dbbec07a733c43a190683a3db1e6fe08508ba78d5f13012c5a041f88d778e80967cdf19054c0847e56cd92070701200dfc2a2afb35f3f6b96df92e36a22cf9e7b97560a28eb2bda21ed7c992b43c9d0fa15d0dd04ce1d9d99486660c6916dc369196b06eef388d304e077ec5f97f8abd75f7e825ef91c6b9a2f301f2cad0eda84e8690190126f7f24fdedd4eeedb01cda410de5d68080c12a9f1e9a0bd597d13e8c63147994ae117998952245366ec0b895cb4a1af843014f86ed815dfb5ecf5dbec38bbb78dfd272be448a75f632d59e91bebc787caaed2907cd9d51a621487042cea86a495eb8c7e448b6d39b4eeeade390f18f7e6a9b2f6397ad2844e042503a1403b76824d94590df6182cb06d760e2098fcb67d0b692d1dfe3fdb8070caa406a408b5bd174f0bbbb3bd5afb19ba6267b9795a4812cb059789e62f07eb422513a1a177c8908962ca29acd33dc1f6b12efea06689aa54fe71ae7bb75e3c858f2bc1cb2ed45d5814eb708f78f3ed7aeaa3805bf4cdeb7f02ea98324abbd6c49685c84b4b3bfc8465763a3e8ef2bd41a6a09eea9470cbd19bb70bca41426dfbf5d4037f2fd58124925e69d53a84588d049dc29468e12fb80db1f1aa1af9f9cd48108159af7fa8d9fc41ec5f088780442b061787dccb638dafd4d06b19c71da2a7455763e75cdb50d2c5c78a09e074002e93c72b32c63e4ec413c7a76700b393b2c1ac7c50c7a5a3c4daea51747dfece615b731c0604a438a0f213d894ce6765cf2bc0c1e3a8b6ee839fb4ceaa339402743423086cbeb321c1a7d789a31065d2880bdaad1e99fb24da8c68bc5080ea72c8e7cd384c460322888f6b13a59b7f9db472a972dca92a3abd38af5f62b5668d1037b920df3001b85c3374480761fd5548db34d41c784b424c95f29f336ac9d3eec181fd3e42f5697d94acdd6b87da77b607432d9d5213eaa86549bf07df510f5903a5506108ae15abf96ad3eb17baea24b50cb2ccf5127dc08b76ea2aa4b66fc4303671eb76394accfd33b72ff62fcecabc1f19add3beb36b8d22bf471a94c1b385a3c06bf46e8542bc6584e487f45dc65fdb617614ddd7d717371b0e540c3cf067625c0180db9e129cf0c9076072d9bb9a172baa042bcf1ce999733bc1275181bbf2488b927a476a5d74ce30bfbb982e5ebac89e584b32654d14113d92fb440b9724d293c84bf15e545fed0a55a5ee13092243bb9adb5d307fa898c413118dbd4d6e5fefe8135857bb788be0d27f0a93b5406edef67f0c7410f1ce43201c5fbc02558f1d2e4451dad57b21a71fadeee69062f8c5cfcc5733a740801a2c7d8ba5b5a7a9b647a7115c56e0011e4364e13b1aced425bf61c2011b88e3c6d891a58ea410007fb874146858bdc1a600694cf48d7c82ace7fa9fc1073bc2a9ed38d56e68a7b48a79a4596a77576301b5168996b604d395ed1801e3ac91a0093c15f8fb89f44442a5cdeb89c9c252140822554d72c012dba95ad8e0fefbf95187a49edfd321f3f60d91dba3ed55b33a5964ce97d91edaa467e24d0c31e77eafa5bfea2cf68aed8edca60f452df57c11f126ad05b8147499396b10cc48a6d36b0924074a872529475fd37c4f43573c662c79e1b97e0e5107a6d797f70c8a23be74d5f43fb7bdac2c911741b44b9995dfa9f2a46b97af732819531fdd4292cba2929176d5b3c8af3fc9f254e79fbbe61b9ac932fe4f278453e181644a0cb543b685d17518f43bad042677bef676638f44c32dd981c3792c79cbfbc1a95af8f12b6fd4570e758bbac4a15077336de5a7498364eeddb19544069d634dbfb3375e4352c4708c3c0765dc4403c3fa4d7f7db7c42739ae073bc03954238d76ffb3ecf6cb77e68683e3ab8815f327d514b52bf080566e5affeccfc7b5c0fd69c6ac9ccdcf1b17533b998ace12ec240972b6cb05a3028649085801016cb47e277d4904d11e2d1714671415f575d77dacbc12ad33dde2dfa161b2d02e732ff066e9b793fd8d7dfa9dabc699e382ed41f46cdabae2790d0453fa7f5c0578c47d8ec95cd728daedfe3c9069433b740ab1733c309c214780a57ff8f6834a1a2622d38f387ff92d28877f6caf176d663ad920c39795163690642a58631aa48333ebcee844a7b06023eadcd652975bbe1dd597247ca010d95ebae8706e518a90f9841f73ee00d3c70f0aa4845b4c8cadafbfa49fb455a2a734ff8b5b102c243d0704df823045554869b5ddbe08bb79ae698be633c05aed5f186c740206909382b4b42e11d65e192856c5d701b376486c0e2a75c12aae51e458b2ce570e2f77e714cfd09b13bf081a9cfe103d4c9aa7cf583d47e9cf5d0cf3747b89d57af0be504db77ca8b66335d87bc2b2c255a9ddc04fd3ddbb9cf2ec615b14d3bc856b01c6cffa72dcea8a60a2633afbdde70e38ac880aaa84466ec84e88f2b65004037ca784d7fa1a109ba6454fcb2da5223ee31d9676662acb9fab720fe1068dbeb6bd44fe32e5aae6550aeb2bcf1ce80590acbbc4e837687d2450a2058e818b497ab0aeddfb1829f01e33a24f346eb020ad1a7ce5e124da59099a9df90d5acb08ae2e0e11facc59e36bda741d4cf4c60814539cfbfe7b431175098322ea7856eb8287747012e6df25eccac1b726e1ffbdca32e3fae72214b81fe27e1733776d46b914acb9cddeac206d001654e5eed5bdea737aab0e1c4f18ca832f534a054cfe85efca5cce3cfbd5c62984d9fafe6d810205b27722cc31d4a6e38b46d6c19f911c5e9dbeb8998a586ac10879af4f6c46537eedebd86d29a8ef2d6329ad4253dfe97bec2aaf87f388178cf6669c5aca65fa78542530940cc743798825f02de07551b2120efc601dbdc92d296cac8ccc27a239ab86f29ec065c9cf18f07ec99b440b08703953b1933fa6fe3ea0411feace85efbb60513848c61266b448cf2d65346ac7419eb8705c595336c325787a09e2751568e831bd63eff9a26ad848a557e1ac978788cae6bfebc2d52c6efec0caee4740a4490737637f35c6287c9f974f50475b2c68195b10148ce7f189bbb7d2b9d267c46c5d6d9301c3153516df40fe02e2287b7f8a904d956e13ece431090d07773458554202fd56c32641f04efd04fe1485b967a633a290edce3a501ed77416da896dc83379c338aa4f1aba47075e9bbe3b92bcbc7380e8b00aca6139eb8eed86b8d32972985751940a0071f072d4bb244ac60ca1d94a6ffd1bf54bd8b3828a531101e5ebb8fc10aa2b893e40681238286908a5f9cf884bc56b3353eb5cb1a97db7907ae3d7f70108f48631579123ed4a2d73925a6b48e46c57b57f75754fa318885eb804e33cfc05c645a42b0638c0a0ba139acedca4b9fae4cd3af530abe78d685c6fbf3264e43c64dabbef8a0a459ef61e9f61302882b3d8165dea50b7fd6ac4400d8cf4b519af29e0ffe386c081e8e079be38b750fedc3733810aa64812557f237afacea2c29ef136d75c88f58f8feca46b3c2227ea2085dd67d14dbacf31f880a189baecc2726ce56dc78b1d2e2b86433ba6df9a3139c0a3ffa91cc4480f39e6a0d90c8c4b6ce05e156785ea14dd5015a1666e6e1d7a19e4fb705df4d7c0d6c1e9d8d3adf0538862cb0d77449fe9f1d0ba7f761167d2b2a4388eacaf66b61654e113227778792994e1953e3b9b2469e23f02d75f0e8efe5b238c22f61e669f52a42667338c5ef57da6ac56eba1562a965b1822a105292e33f131f82ddbf94b4006398f416d8913d44c039075b6f0fea1af2053710ae27a051cdada58903459576fd7aaf63ae86720e68a508522c4ac62f97de94e0850724f5979ec69369750c8aa7c9ba749a146107b276287f5aadc07ee60bab96498cb5f359727763cd03435aba39fa15db049017dff219d022a5d609afc9ace78a964f5a0259a44f095eff2a0a93ae15d466ed6833fa71ea6708bb9713127a1fa5e58c4901e758d614836a558a364c43143bc0932f8755c095c7a3d681d7a639bbf8ed980a3828e1f2856b9033442afbbb6ec6deb3fec486da148d21055930a2783438acecc242cc153f79355d75929f4198f704b9560dd1a692cabf47d71d630a7544055592fe03eb25710821314334c30b36d735a4330564401f139d5c1da07d9bc66c0a8b439f26e807885861854"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xbd, 0x4, "e553cf95167b5fb2ad09f0aaeb96872054a22e6e8005abd34a155d064bc720c59ef6c973874fbfa26d1433eed397dccc215535c7a6ecceb61e08c66b6bec8eb2b47da28964d927e61b2cd00eae2a58fa38bd9479f0e12988ba74259405b43fd3e940ec9530211814041d4eeda2e27acb4ee4b72124db7fb3458d01dd1bc722093dd607a4fca00bc1b0b9a56b9260e3ce74e87c5aeb1607043457a787e8ac1de1de7607e159f153b6380a116899fac34677a40dfd8be1a98a38"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_SOPASS={0xc85, 0x3, "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"}]}, 0x1ec4}}, 0x0) 08:32:39 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180), 0x4b) 08:32:39 executing program 0: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x698380, 0x0) 08:32:39 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x288c0, 0x0) 08:32:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 08:32:39 executing program 5: add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000000)='l', 0x1, 0xfffffffffffffffe) 08:32:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) ioctl$sock_ifreq(r1, 0x8943, 0x0) 08:32:39 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x280, 0x0) 08:32:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000380)={r3, 0x1, 0x6, @dev}, 0x10) 08:32:39 executing program 2: migrate_pages(0x0, 0x1001, 0x0, &(0x7f0000000040)) 08:32:39 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0xd, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_key={0x1, 0x8}]}, 0x20}}, 0x0) 08:32:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 08:32:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) [ 197.572859][T10730] device batadv_slave_1 entered promiscuous mode [ 197.606360][T10730] device batadv_slave_0 entered promiscuous mode 08:32:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x11, @loopback, 0x0, 0x0, 'ovf\x00'}, 0x2c) 08:32:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x8) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000019c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu\x00', 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) [ 197.634017][T10727] device batadv_slave_0 left promiscuous mode [ 197.653713][T10727] device batadv_slave_1 left promiscuous mode 08:32:39 executing program 3: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, r1+60000000}}, &(0x7f0000000040)) 08:32:39 executing program 5: r0 = socket(0xa, 0x3, 0x1) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 197.704928][T10730] device batadv_slave_1 entered promiscuous mode [ 197.731189][T10730] device batadv_slave_0 entered promiscuous mode 08:32:39 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) [ 197.754092][T10727] device batadv_slave_0 left promiscuous mode [ 197.760331][T10727] device batadv_slave_1 left promiscuous mode 08:32:39 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x490002, 0x0) 08:32:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200), 0x4) 08:32:39 executing program 5: connect$packet(0xffffffffffffffff, 0x0, 0x0) 08:32:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000200)={'geneve0\x00', @ifru_addrs=@rc}) 08:32:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 08:32:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) 08:32:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvlan0\x00'}) 08:32:39 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/cgroup\x00') 08:32:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x74}, 0x14}}, 0x0) 08:32:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 08:32:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000080)) 08:32:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 08:32:40 executing program 5: socket$inet(0x2, 0x2, 0xee) 08:32:40 executing program 0: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='l', 0x1, 0xfffffffffffffffb) 08:32:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x3d}, 0x5}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000040)="05", 0x1}, {&(0x7f0000000140)="a2", 0x1}, {&(0x7f0000000240)="1f", 0x1}], 0x3}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000440)="bc", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000680)='d', 0x1}], 0x1}}], 0x3, 0x20008001) 08:32:40 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c48227", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "255fd4", 0x0, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], "fcec64f6c05479bb"}}}}}}}, 0x0) 08:32:40 executing program 0: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 08:32:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x5}, 0x1c, 0x0}}], 0x1, 0x0) 08:32:40 executing program 5: creat(&(0x7f0000001280)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x811811, 0x0) 08:32:40 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "31aec5", 0x8, 0x11, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 08:32:40 executing program 1: r0 = creat(&(0x7f0000001280)='./file0\x00', 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000280)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee01}}}}, 0xa0) ftruncate(r0, 0x8) 08:32:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 08:32:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, 0xe8) 08:32:40 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) clock_gettime(0x6, &(0x7f0000000080)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 08:32:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast1, 0x4e24, 0x1, 'ovf\x00', 0x11, 0x0, 0x56}, 0x2c) 08:32:41 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) 08:32:41 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000200)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "3c6bb0", 0x0, 0x33, 0x0, @private1, @mcast1}}}}, 0x0) 08:32:41 executing program 2: io_setup(0x3, &(0x7f0000000580)=0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000200)={0x0, r1+60000000}) 08:32:41 executing program 1: io_setup(0x9b1d, &(0x7f0000000040)) 08:32:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000880)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 08:32:41 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9de59f", 0x18, 0x21, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@srh], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4c3fb5", 0x0, "95464a"}}}}}}}, 0x0) 08:32:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000080)) 08:32:41 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000080)={@broadcast, @link_local, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "02002f", 0x18, 0x6, 0x0, @remote, @rand_addr=' \x01\x00', {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 08:32:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x40010060, 0x0, 0x0) 08:32:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x0, 0xffff0001}, 0xc) 08:32:41 executing program 4: creat(&(0x7f0000001280)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000003c0)='/dev/loop0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x2983408, 0x0) 08:32:41 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0x12269fd6dae7cb1f, 0x0) 08:32:41 executing program 1: io_setup(0x9b1d, &(0x7f0000000040)) 08:32:41 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/64) 08:32:41 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 08:32:41 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000200)=ANY=[], 0x18) sendto(r0, &(0x7f0000000000)="2a1a20dbc1a2c15a", 0x8, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 08:32:41 executing program 4: open(0x0, 0x400402, 0x0) 08:32:41 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) 08:32:41 executing program 5: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000fed000/0x1000)=nil, 0x0) munmap(&(0x7f0000fec000/0x11000)=nil, 0x11000) 08:32:41 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 08:32:41 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 08:32:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000000c0)="bf", 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 08:32:41 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000000)) 08:32:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100, 0x0, 0x0) 08:32:42 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000640)={0x10, 0x2}, 0x10) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 08:32:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000001c0)="03d02ac455940f378d78fe63937108a15c344fa1bfc3e66494625ac58ea37c88e6a2a851901cc913eae15033d34dbb9c54b6074428459f714e70dac43de0586ff0e9f9a3756da61811d950c35b71a877e24e2bee0b6aedb9b92da73e8999842d5a1c82002f2fa6844b20332e64cff5a14a7356638b45cfef0e45ba927ef16152d1598dc1ed8bf14f76d008aa28773c39095a6cfa506f4699a3a2277cb9d42fc2d0244d13fc2c4cd709ce46560884b2562e45c2b94f947d3fcbf7dd99fed07d10cb901aa6b641675b40a1fee0d36f0d4be86e02740663313f58ce5a4776c42c2a72aa0478eb40616b55590798b06c522ef2cc20", 0xf3}, {&(0x7f00000002c0)="0f51bcd2186913748d6b7178bec4a6553ba5a77e0cb0ebc513353d027693b7a9935e98ad1abeb7277cb2e45f5f2b978ee07e0b01be19775de982a05609aec68534721a636912a47c9d5cb9d34895600a39415108a72f8f8532ff52608e3735690fe73be2bcead25a70e23e8900071d87381f12db5d78c135545c1529f7d5a119e944b81285421c1b7078bb6f40f9a5009260c4e9d737f2e46a783426cf5d5897f4e818c12e942ba855808d36763a7a633d9ab72d8807a92ff33708233db51aff5082b439105a5deae056a3485551e3f0bb27d1cc4b9c550c1c54c7cb4947e551e69a3fe3923655b94da2", 0xea}, {&(0x7f00000000c0)="6aa9ee75bf15a249eadf67e15798fe62e564042050fbfc74cd7b0572559f379e7e0c8a", 0x23}, {&(0x7f00000003c0)="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", 0x3ad}], 0x4}, 0x0) dup2(r1, r0) 08:32:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 08:32:42 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) pipe2(&(0x7f0000000480), 0x0) mlock(&(0x7f0000feb000/0x12000)=nil, 0x12000) 08:32:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002640)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002500)=[{&(0x7f0000002540)="ee61f27c5efb0fb00e88a4b885ee5a29cb5f22986ede0ae17da34908d6b3e6bf5f0e3f0062833e9bcc129f0641c12ee41daca1dfdd139b333dca742b7bdd526f60b6de098096ee0d000000", 0x4b}, {&(0x7f0000000300)="33935df60179b5b91077fd33cb0840f30792e0d6b5e5f5190b9335dca7c31edfbabaf3f38a66dad8a3074cce1a9a49805d01b3f19bbacc0d070a90bbde42c4e4338a1375a47023c9caa4e5d38ad93e0c2bce4090893541f30dec5cdcdcbf02ee0d991b4f4fc49377d3fa9c882e916261c032d5903fa8c1893dcdc14bcdbc9478eeb24aca00", 0x85}, {&(0x7f00000003c0)="4be950c6ed283730d968d5db76f96a4f3bae2d3d0518daf9936a52a7ef0957a7bb5a72de6dd05cddd961e532eb2b73dde4a70da0b1c369b31d2821f9273e5982588c9e9f70fda2bf6008e03b3f9347e6c0fd214ccb865028f5b2ca6164c3a437d7843569bed949ef2e0a40cfc8401592984a1ac2133915da44264587c165e3559d52c2fcbb3bd52bf7c363e5994e10f55000ffcf69e8c58e2861a4a042b4e1555ff3c0831ecc8c7fdc5ffcf758bd9293e7a3da3e636fbe1cd7f74a5b5323e1e94e9c41191923c6a9c0feefca3b9a766eef30622e6443340ad3e790f5ab239226500918188fbefdf1a0da43ab555739a6e4561d080f7c07bcda48ea7abbb315dae8d7479991040518901639c3b92c4c74df4211857fb5c1c53ed58de8ab7ebf4258a7ca4b35d3282dcc3e58b3996b6852b66b68fb8325564a37032d4555839a52e7c624b1e9b9991c9add872f1f68a1ddc0f459b03e763e64ed44268cdd1e705a82f43aebc0f7022e7b6412803f6e443a25e49a035f0d872636933ecc0c8416b3f302f8d6134e78464757fb51f47ab1dd3cb9779892b38982a99370df5ac0a2791817de7533990a186d2710996eee2cb876507c19ba4c35406e07a6eb521036cdc1fbd65125dfab34aa2fce5b038a31a079ea7d63fe2da8f93d0bf4f144f15486e6ec642d37a5363c9cb4be46dba13d9eba86e6c054ae9eb8ac94cdcd11302fddae302537a359fd64bd8e3a863588c01de4799225dc56e838a3a48cdd34dcf61618c4159c5ebdc2ec937e65161ded71cc2fb584a60b37c236c7e78ea8772de23b4d52f3978ce686167d0d946ced160cd720a911f26d7e3187cfe45852b50bb3ecc611ba47d875a618ccc3209d86486eac09b0313f039bf09698ce0c02899615ff9498c307d3bbea61881cc629f77f61fb5a01a3a9997c01966f685123904dfd0969da59e7963572e98b89ceaf72a1a763763963aafb84c2ffcb3788755c1325033cabba3af2033b644aafd76e2b68a3cf18dbbdea8a3ab9f05befb690c1e7dfcef33ce7389fd459a0bda0f18e4054e7a587e5bcce15fc335f9e405500fabcf69d917b0a058ce02d7a18a98b268ba3c41780886f88a66175d45c08e98da916720eb92693ac48a200a936936fc778aa4be5477af37adf92c896d42473113ab014c2d647ce1465092963100b92e300b1d3c7916a5b031393a2615e67884f1f03f0f5ae6742a3f67397c29e08a7127f017f922fd79639fc9a3ae4ed5aabcb1b468ac653d3fb67132cc9bcd5f182a66df1e9cc6bfd93462c29062264b5611bac92d148c27eb38c6332999b74f798708c322abefec38a975ed499602eb116accee3fc2957b12424a1feb23e64ddb8c8e4a14d4be8d6af1948792a72f8897be3f2421b97d211b2d139038101475741aa0b72c41b886ad579ec295703332d804b4fe3ceffbd665aef682014a087aedac4ef27746cee0e95c451c1219c82be94de36c271851257da956852951f032b64ec17dab7ecf9368a91daf19c3db52b84b3b8cc3132d2aba82a1f16cf644b926b4eb2784ecf49bc0722c203c1d5f7ded9a414308f82f8b6a2fe5c11f860f099edbdd8e020d56e418c1ffadfab3a662ae6dbef751897574574f5f7bf87ce635370c9b98c13b97bd87a079fd56390a46399fad3502d361e5f941f2cb33f8330f8224f31b969f1f1d370210b94ba697fcc494e7c3f1ef1d0b80a630c04ed65234e4e9df43c8f05da88f128bf91944b0c71df415efaa0e2e3abde83d533dbb38ebeb37362533e759875ba4b4e3a9af06a997bd1f7097c2ef6e1526bae5e13e28d02dcf3edf6464538211056732a20dfd80f2436d7142bb118a84987c88d266c4c592cc046d9918a61d04264d02242f10fbabc25d4f7a9aa28e06f2966349159dea6b9c5089f72b8178e7abd2653766da5a093660ba915df4a54c19303f07ed97e83046448d847100b673f485fd2e65468da2797d34aefdafb02edd4c1fa88e2cdd6f15e853a5b5f124bc05388bf555bf3d764ab79cd4fe90149ecdf10c838749b37479aaba718bea17962a8b3cf159eebb848425322ae185834776794a256587127dfc850fbd24ec966f207fe47e9dabfce1a69e47e02e3d9d5ef0455884e693c8e174d3348c60cdf76f10aacdc563f69efd96005349b00f44c011e7ee7d60ee7020a070322c77af18078b04048be4193a4aeabd6e9209df65d45b154256985bd90d708d725601387c8c29101f3ff1ef6c73c1e036171639b13a17b6851238a485064c79898133115fd5a5b53bd37c5865ff108a8d79e2f1e727de2de3af3fd1b7f65828e7f1503ede0181355258d009713613b27b95e5968e5fda79bf5f2ea80ccc63e718b36e8108593c8c55e383d0d528aaa2bb76c2d0aba75df695724a0ee5e261723c79c98a6096cafe3d19e305374db5bca3b2910754378bfb9ab2f0538d975202274f71d5ae55372463fdcbd825802ce3e68932a933d5ceac685154d2e3098d3f6f7387ebb53dd8fdab919f2cdd688ea9e607ee56b73961ebeec6086388b3f0a196f268dd4656d0cb2385056db31518646", 0x71d}], 0x3}, 0x0) 08:32:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x19, &(0x7f0000000000)="7a0fdf0d", 0x4) 08:32:42 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000100), &(0x7f0000000080)=0x8) 08:32:42 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000480), 0x0) sigaltstack(&(0x7f0000d18000/0x3000)=nil, 0x0) 08:32:42 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001300)=@abs={0x8}, 0x8, &(0x7f0000000000)=[{&(0x7f0000000040)="7c64aa26b068e392874dc9219adb29f0e2234cf0059a1eb9ea09151d13d5461fd4df96f740f924d21b60db2df2209e024f9ce51959eaff76", 0x38}, {&(0x7f0000000080)="7aed5c4e9b76f8d86802836d61c425d09350bb2e50ec3b3a878d90b086f863435c2b97fc525eee408478dc4011d9155c5a79db9290e53824ff255dc24d900ed328a9948f34838997231bc417daf047", 0x4f}, {&(0x7f0000001340)="fd99438256a5f3bf26bae53b750062ff70ed1759b96557066896c89e06acd4a49c102919e191fad22cb39e537b046e2bfd45ada2abb6885cf0ac661db44bcaaeab2fea9835dc4d8eb5996eaed2f728e9e4d8af554d41b8bb20b6ddf0821b0c0fbe67bf69586125b5d5e28cfca1eeed91a611d8ec2acbb65181164f4c0298f3cf3f05fbce873e342a86f2af61163eb5a93d9dddd06cae29d18fbb06a708233e06f94a09bc87c2d1ffc3da62f693ff46f4975427528904", 0xb6}], 0x3, &(0x7f0000001240)=[@rights, @rights], 0xc}, 0x0) 08:32:42 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0xf2ec4910065da67c, 0x0) 08:32:42 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f0000000100)) [ 200.485791][T10907] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 08:32:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x8) 08:32:42 executing program 3: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 08:32:42 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:32:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@multicast1, @remote={0xac, 0x14, 0x0}, @broadcast}, 0xc) 08:32:42 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000040)="9e46be1170afc44795a639272e591309b6159e2605a2a3fb9ebfa6a3cf14cf500b573b0bee3f6689b38fd32a4dc2a05d32db2ae07b5f97a8792028c0ee7ef1699c4e5498d54e664a020e8b03de05b00a02844f9da9f39dd00e4ee6ce76b5b3b30b7913be9bdc6f71cd1822ff6a92f5608a494abd4b57ea28967340b052bd0267efb3f21a6f744982294bcbc59b07667c93f68bc566279bdcb420e584f2f49ebcc037bbaeefb62bd8", 0xa8, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 08:32:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000100)={@multicast1, @multicast1, @loopback}, 0xc) 08:32:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 08:32:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x803a, [0x0]}, 0x6) 08:32:42 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000040)="9e46be1170afc44795a639272e591309b6159e2605a2a3fb9ebfa6a3cf14cf500b573b0bee3f6689b38fd32a4dc2a05d32db2ae07b5f97a8792028c0ee7ef1699c4e5498d54e664a020e8b03de05b00a02844f9da9f39dd00e4ee6ce76b5b3b30b7913be9bdc6f71cd1822ff6a92f5608a494abd4b57ea28967340b052bd0267efb3f21a6f744982294bcbc59b07667c93f68bc566279bdcb420e584f2f49ebcc037bbaeefb62bd858093f46fb2ad2591069b5ebe7055eaca28c6d4e07a9c990476e5b4da8eb0333", 0xc8, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 08:32:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYBLOB="0900001862de0da1b3ad6175010000000000000000000000200000b21522e9ed76b133f64c7ab26b7439faa2792d7f53d65042fccb514eb4a759d12c2c6b5c9fc98bfdcf711cadd125de6437e9ab30a2159aacb764adb76a65002491ffeed2141fc8d5fe6a049b71daa713403ac58988882f20149d717fa717d2a38c64973f891c"], 0xa0) 08:32:42 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 08:32:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 08:32:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfffffffffffffe9f, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0xa0) 08:32:42 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:32:43 executing program 2: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7) 08:32:43 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff6, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x1) 08:32:43 executing program 3: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:32:43 executing program 5: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) mlock(&(0x7f0000fe9000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 08:32:43 executing program 1: sigaltstack(&(0x7f0000ff5000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000ff3000/0x1000)=nil, 0x0) munmap(&(0x7f0000fec000/0x11000)=nil, 0x11000) 08:32:43 executing program 4: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 08:32:43 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 08:32:43 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000040)="9e46be1170afc44795a639272e591309b6159e2605a2a3fb9ebfa6a3cf14cf500b573b0bee3f6689b38fd32a4dc2a05d32db2ae07b5f97a8792028c0ee7ef1699c4e5498d54e664a020e8b03de05b00a02844f9da9f39dd00e4ee6ce76b5b3b30b7913be9bdc6f71cd1822ff6a92f5608a494abd4b57ea28967340b052bd0267efb3f21a6f744982294bcbc59b07667c93f68bc566279bdcb420e584f2f49ebcc037bbaeefb62bd858093f46fb2ad2591069b5ebe7055eaca28c6d4e07a9c990476e5b4da8eb0333d09e2cdc6fe6fdd946c9b44d65052a82a28d69c5d82f32d56a10a2ccee6b337fcc002c1f3c5ebecfcbcb939c1fcf04f6", 0xf8, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 08:32:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="d8268778afc6c654cb19af9fbe0f9750d4066f2db8693169b942f6c5b570943f6dc9f517e0301c76d4402b4354ac04019c19137bc52905b64d688562c308d77e2f74972bd526aaa02df07613e347abcc9cbefa2ec297f129b8d606749a578caad5896f00cb0079fc3de9f7e566ef1576e225fdb776efdd604195efade00147dcdead979804dc153089f731a22d7a7fd2b4fdd1b0a5e4965b3d62fb2aa48252817fa3f0ec7700d5d318c6aaaa3bac8df078a290a7711c4e6c07d20cfdb4517b4ef14ddc1531b934de904025b6881ff3", 0xcf}, {&(0x7f0000000180)="c6b8cfba2c75e20cd8fe0891607748a30092", 0x12}], 0x2}, 0x0) 08:32:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140)={0x0, 0x0, 0x3}, &(0x7f0000000180)=0x18) 08:32:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_buf(r0, 0x0, 0xa, 0x0, 0x0) 08:32:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) listen(r0, 0x0) 08:32:43 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000080), 0x0) 08:32:43 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 08:32:43 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:32:43 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 08:32:43 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 08:32:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000080)) 08:32:43 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0a012e1866"], 0xa) 08:32:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001a40)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x1, 0x20004804) 08:32:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000040)) 08:32:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0), 0x4) 08:32:43 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) 08:32:43 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0xffffffffffffff9c) 08:32:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x1e, 0x0, 0x300) 08:32:43 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x20, &(0x7f0000000140), 0x4) 08:32:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x2b, 0x0, 0x300) 08:32:43 executing program 3: syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x40c080) 08:32:43 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 08:32:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) 08:32:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 08:32:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="ad", 0x1}], 0x1}}], 0x1, 0x4044098) 08:32:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x6, 0x0, 0x300) 08:32:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 08:32:44 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000780)=@raw=[@exit], &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000bc0)={0x1, 0x3, 0x564d, 0x4506783e}, 0x10}, 0x78) 08:32:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0x8, 0x4) 08:32:44 executing program 4: syz_open_dev$vcsa(&(0x7f00000012c0)='/dev/vcsa#\x00', 0x2, 0x440) 08:32:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 08:32:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x25, 0x0, &(0x7f0000000080)) 08:32:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000080)={0x0, @can, @nfc, @vsock}) [ 202.459294][T11065] TCP: TCP_TX_DELAY enabled 08:32:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, &(0x7f0000000400)=""/56, 0x0, 0x38}, 0x20) 08:32:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 08:32:44 executing program 4: fanotify_mark(0xffffffffffffffff, 0x1, 0x40, 0xffffffffffffffff, 0x0) 08:32:44 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) 08:32:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x16, 0x0, 0x0) 08:32:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 08:32:44 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x1}, 0x10) 08:32:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x42, 0x0, 0x0) 08:32:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x42, &(0x7f0000000040), 0x4) 08:32:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2b, &(0x7f0000000040), 0x4) 08:32:44 executing program 5: syz_open_dev$vcsa(&(0x7f00000012c0)='/dev/vcsa#\x00', 0x0, 0x440) 08:32:44 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000500)=""/188) 08:32:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004804) 08:32:44 executing program 2: syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 08:32:44 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000012c0)='/dev/vcsa#\x00', 0x2, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x0, 0x0) 08:32:44 executing program 5: add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)='i', 0x1, 0xffffffffffffffff) 08:32:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x13, 0x0, 0x300) 08:32:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x6, &(0x7f0000000040), 0x4) 08:32:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x18, 0x0, 0x300) 08:32:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) 08:32:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 08:32:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x1a, 0x0, 0x0) 08:32:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @can, @nfc, @vsock, 0x0, 0x0, 0x0, 0x100000000000000}) 08:32:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x1b, 0x0, 0x0) 08:32:45 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x80}, 0x0, 0x0) 08:32:45 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) 08:32:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x29, &(0x7f0000000040), 0x4) 08:32:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000500)=[{0x5}]}) 08:32:45 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 08:32:45 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000200)) 08:32:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$RTC_PIE_OFF(r1, 0x7006) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x3c, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x12}, 0xaac}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22, @multicast1}]}, &(0x7f0000000240)=0x10) 08:32:45 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 203.751637][ C0] hrtimer: interrupt took 76944 ns 08:32:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001840)=@gettaction={0x14}, 0x14}}, 0x0) 08:32:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @broadcast}, @nfc, @generic={0x0, "04ed7c3445f84d1b7b6f4441d915"}, 0x6}) 08:32:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000480)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 08:32:45 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x4000) io_setup(0xb3f, &(0x7f0000000200)) [ 203.876276][T11139] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 203.910839][T11139] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.2'. 08:32:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000001740)) 08:32:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) 08:32:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003500)={0x0, 0x0, 0x0, &(0x7f0000001e40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:32:45 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=0x1}, 0x14) 08:32:46 executing program 1: io_setup(0xb3f, &(0x7f0000000200)=0x0) io_destroy(r0) io_setup(0x8, &(0x7f0000000180)) 08:32:46 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x204002) [ 204.464790][T11163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.590150][T11167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.599789][T11142] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 204.615073][T11142] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.2'. 08:32:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$RTC_PIE_OFF(r1, 0x7006) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x3c, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x12}, 0xaac}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22, @multicast1}]}, &(0x7f0000000240)=0x10) 08:32:46 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 08:32:46 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x770, 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000100)={&(0x7f00000000c0)={[0xc000000000000000]}, 0x8}) 08:32:46 executing program 1: semctl$GETPID(0x0, 0x3, 0xb, 0x0) 08:32:46 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x4000, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 08:32:46 executing program 4: io_setup(0xb3f, &(0x7f0000000200)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f0000001700)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 08:32:46 executing program 0: ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) 08:32:46 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) 08:32:46 executing program 4: io_setup(0xb3f, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000001700)=[0x0]) 08:32:46 executing program 3: io_setup(0xb3f, &(0x7f0000000200)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000001440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 08:32:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 204.974955][T11215] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 204.987808][T11215] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.2'. 08:32:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @loopback}, @empty}}) 08:32:47 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c700)={0x0, 0x0, &(0x7f000000c6c0)={&(0x7f00000007c0)=@newtfilter={0x8004, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x7fd0, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_ACT={0x1cac, 0x7, [@m_bpf={0x224, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x114, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_OPS={0x24, 0x4, [{}, {}, {}, {}]}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x4c, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0xe9, 0x6, "d6ae76a7d426baa09e64cc1f1f2bb16a5dee9133c0c04bd130d083a829618b4ee1c820fee69dd4223585be62eca10913943a0a94cfcaf5db6c8491ed1d6f09bed6368d2d3c7fa0dc0123a09106308abaca343dc02b2975273ea2ee3d15136c8038302fe966b5bdb4bf290862f77b86362f4198cb0de0d87df1aeb283f60135942c195e5c2594234851bcd51dd0491940bc54e0ebe9269d5528689ec2001a202e26361d770df413604d490fe3233648e15c5e19520589896f15c9b2afeaedbbf6e340798632b04d22a645edd2f6a1a9dcaebb4c753f6841e90a9fc37f3599112be0414a3e6c"}, {0xc}, {0xc}}}, @m_nat={0x184, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x144, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @local}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @dev}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @local}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @broadcast, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @private}}]}, {0x19, 0x6, "9fc8bf0fc3131a0ee0a66653ea5929939bcf900731"}, {0xc}, {0xc}}}, @m_tunnel_key={0x110, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x68, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @empty}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @broadcast}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private1}, @TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x79, 0x6, "ad39ef1f7afcd244180fa56a68ac73f188511a67d0cafc6663af1c731613fc7a7b86d15079b53078d76251ad5cfe7eace892fc9fe8fd682148537821a0c29e267b61249b68e52774e7ed3910f8e7379d087c0dd623fa65f04eaa60b17e08c4476929677e0aab880d1361d1a0dc97996f92ac34555e"}, {0xc}, {0xc}}}, @m_skbmod={0x107c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @random="b4792e86fda2"}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_skbedit={0x158, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0xf1, 0x6, "ccdade6b0f6394d49e0da94b4e9394a69d772a4c321a1fef696bae839b389be6d3f974c3adce5959a803b9a953897d00e2bccbdde6040d724f15bd7c79bb03751d827193477d73c3cbdcb33f0a24a9e7c24d4224adaee7f70748dcbb17824d0747187ed70d311a965946bdc07c055573e20a6d4e92db72b2227dbc7a248af0f1c40ea41531fb9af6ffa77fc440d05e27c840633af9872c7adf18ccfe49c0942eeba78899dbc763346ca0b188470cc4e8089c6d66d060f57ec54b5ca3874ef6ba060f200ebd6e245bc50ac3cce597008bad4fd44858f1a82dd20fd2e65361e2b83543b74706125564fe174776f6"}, {0xc}, {0xc}}}, @m_police={0x534, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}], [@TCA_POLICE_RATE64={0xc}]]}, {0xc5, 0x6, "a5e91231535a45dab1f8f68db164dd43f0dc594a95dc7c180a26a5730552f6329e46428e7fd67d683fd3ca80f79f5ee89deb6b6e6dacd6e41a46cdd62135ecef5c52a580f1d83c2df794dd4a0dd45b8e75e2306a9bbcd5826229cc88f57a2bb032364e512ea5b54dfee8f2a8142f122d27bd4ebe50f216179755565bbb1999e846ff3c362863b8cf319613be2b0b0de2d379b73bea48b4c5eb700f0c12f4480b687ff6d1e8f080f772938af4dd7b93ad8dfde5094cffd1abca0c90c3c186bea2c2"}, {0xc}, {0xc}}}, @m_ctinfo={0x34, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x5, 0x6, 'S'}, {0xc}, {0xc}}}, @m_gact={0xb4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}]}, {0x61, 0x6, "e924de15ce067531a74302080c2cd408306aaa9d3c6ccb65fc0340b6f4398500f43d677462ff137f1b4cb3b3f9369609fa81c581e54d450663f4c328f0e5f8ca889dd44f8868244dd7134987b86c75aaaae4d0c2f6427fc08ec88a2fdc"}, {0xc}, {0xc}}}]}, @TCA_U32_MARK={0x10}, @TCA_U32_MARK={0x10}, @TCA_U32_ACT={0x4714, 0x7, [@m_ctinfo={0x128, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}]}, {0xe1, 0x6, "5924a358aa6170c85c971ab2955b9de63b474c09d458bd65c632cbdbceb09ed1e41034945d6f6f51b34ddce13a056a16b752fbfe090ff250d7639ba1b7399a056673becef43185f9bbe2a46bbb4e466b0c29b0fefc71c461e3c5265e5358b9d1b897fce49b5dbeafddc1d82bf806bec63807589abb61953f55959a40ef61e5ce1877bb2df0cf9bdb7e77e879e510c4c73d981deae5caceb296b90111424eb3a24a3bb8179fa9271cb6de79a739cabcb5d5a68b818afc085d9b3ef294f74c28be965f1c52f381a6b0b1606b94e5323a6c50cd0bbd425b67e219b8996bbc"}, {0xc}, {0xc}}}, @m_nat={0x204, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xf4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @private}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @dev}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @loopback}}]}, {0xe9, 0x6, "0f1fa1ba95ab6cbffe5a0f1b0b293fb948859948274ede1066330ca2db3d8099bdfb81c5181808f0589bdfff95facf5fcb10fd761c2d88730454c70b0dee1c8f6d7743e33d7f349c268f3d859a344f3b01e72220dc0b5e72f6c9533753afedcb347323b838b58e8462d93ca70dca936148d32aa362c595cdcc847d1c1c39434a11e6c7cf4aee9cd71396d88639edde9b25b048a3fe24aa34627006cfac7c978a4d753cac964b8bbdeaafb2051566ca0c4637ae4051c7b41d9e5a5b92f24ecbcbc5260c00a6528fc81de0f7253e1e1c91f8c480f4ff6cd7bcc63ac7d24e78360b8eb38b51e9"}, {0xc}, {0xc}}}, @m_police={0x43e4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x42f8, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_TBF={0x3c}], [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc}]]}, {0xc1, 0x6, "62e0063ce62fa96f3d82c4b8834124ea73280911bc1efeb6bb12ee438804cfc5df0cd16c34e91305b67fa18272e942f8645573f9aa2081e30857d39f5f1f9e28d20353c5f2b39ce64373ddb987c2a2e86a1ed4d523078c238ce37fd19a9d7ebab89d374d131d489b4f3b28701dc89a884a2dbf4be5b3ffb5d22abeba454fa217c6c44b687429af40a09ee6d27d8ca8b542d087d95c26166c16583487f729c640c5eb2e48cfe9419a46da98dc800bd82c562d87116c7203d93db4b3c4b0"}, {0xc}, {0xc}}}]}, @TCA_U32_LINK={0x8}, @TCA_U32_ACT={0x574, 0x7, [@m_csum={0xb4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x15, 0x6, "270908a43f2d45939d70ff0557afbf476e"}, {0xc}, {0xc}}}, @m_connmark={0xa0, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x51, 0x6, "8b028b7d8fc3c2af469ad178c06303f66ec6d362f23aae04ba83424e625ab913aabeb4adb7602fa4b79d0257132ef80cb4bb6ed986c2e96ec851a4266c89981f9304986204eae36a45ce12b4f4"}, {0xc}, {0xc}}}, @m_csum={0x19c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xc5, 0x6, "32513e9394be4424be039e74f2b1bfab24d265585fc31f5a15d8fb616305304d3a0ce95901f442b2028fd0f0a89959a9d2996a4510d1231f637e24677f6c957d13e2021fb709dea8effcf622a6112e75a99e02cffe2c17d2da16e3f50f85079863f5ffd33b0c580f772ac0d99cc00053412e51104467330a42238e5c2720c488b31ba500cc4ebeaab8ff098d8a4f907e0c381a877d543d0023f75bb94bc5e67ad22cfd543ddbb78d337436c248c8d90bef2227594bcb0a9c31d442f42bd3d382c9"}, {0xc}, {0xc}}}, @m_skbmod={0x194, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_ETYPE={0x6}]}, {0xf1, 0x6, "bd0faa1647b896ec10c44b47437eaff9c5dd32ff32489ea49c0c398f4e9e033d16d71ae2e6047820e5b4d9651c573edff21e46dbabd0cc8aafef085b5e19172969c92bd8cab5f3ac8dfa05c34742424f20d362b2dcbf8a20f626e33609c63bab826836bcb8a87a3a0002982ba0de167b664b510ed1294497731e4bacef5a770d6f3f9e5f9269c1eae95332838d3c05f8d71f9191e8c5fb5eed78939fa556189daab05daec53f3062bad43d12cf92366ea36aa177396195096b296daf8e046e7260b3a47fd9786f32ead58d9d7efd99609993c62f1cec1a9418a4e776c480b912f3aa45652fe954d16f6f6b15e9"}, {0xc}, {0xc}}}, @m_simple={0xec, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xbc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xe, 0x3, '%]&A.&**%\x00'}, @TCA_DEF_DATA={0x15, 0x3, '/dev/dlm-monitor\x00'}, @TCA_DEF_DATA={0x15, 0x3, '/dev/dlm-monitor\x00'}, @TCA_DEF_DATA={0x15, 0x3, '/dev/dlm-monitor\x00'}, @TCA_DEF_DATA={0x15, 0x3, '/dev/dlm-monitor\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x15, 0x3, '/dev/dlm-monitor\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x5, 0x6, 'q'}, {0xc}, {0xc}}}]}, @TCA_U32_ACT={0x1668, 0x7, [@m_xt={0xe0, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}]}, {0xad, 0x6, "176395317e534d095e3eabcae8ea71bc0f71da2868154cca0bcb8fef730a9ecf013953a107bc148fd4b8de739cf6a6e177999b53058624be4b67f1196ce30ace66a55c300420a36658128c0dc80e19b3be8189b22da23fec00f774777b6b25087051b86a4124370b5546a2ee6419cef697651a2370de4e2da7b92539fb29f3f347fe83f5c623caa1b7f59d2c6f55faa33bb08a13e33665151530571abf8b5958b08e9256543d863eeb"}, {0xc}, {0xc}}}, @m_vlan={0x734, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x705, 0x6, "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"}, {0xc}, {0xc}}}, @m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8004}}, 0x0) 08:32:47 executing program 0: socket(0x22, 0x80803, 0x0) 08:32:47 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 08:32:47 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 08:32:47 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 08:32:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000001140)=ANY=[@ANYBLOB="4400000030000908000000000000491e00000000300001002c00010007000100787400000e000280040006"], 0x44}}, 0x0) 08:32:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) 08:32:47 executing program 0: r0 = socket(0x18, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 08:32:47 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x111002, 0x0) 08:32:47 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 08:32:47 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff}}) 08:32:47 executing program 2: socket(0x31, 0x0, 0x0) 08:32:47 executing program 3: syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1f, 0x149a00) 08:32:47 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) 08:32:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x4020940d, 0x0) 08:32:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 08:32:48 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 08:32:48 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000002440)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000002480), 0x6) 08:32:48 executing program 4: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xfff, 0x301) 08:32:48 executing program 0: socket(0x1d, 0x6, 0x0) 08:32:48 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x200280) 08:32:48 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000000)) 08:32:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES32], 0x8c}}, 0x0) 08:32:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x5452, &(0x7f0000000140)) 08:32:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x3}, 0x4) 08:32:48 executing program 3: socketpair(0x2, 0x1, 0x9, &(0x7f0000000100)) [ 206.500499][T11289] can: request_module (can-proto-0) failed. [ 206.563091][T11289] can: request_module (can-proto-0) failed. 08:32:48 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x9) 08:32:48 executing program 2: select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0xffff}, &(0x7f0000000240)={0x77359400}) 08:32:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x10040, 0x0) 08:32:48 executing program 1: write$dsp(0xffffffffffffffff, &(0x7f00000002c0), 0x0) unshare(0x40000400) 08:32:48 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8, 0x20280) 08:32:48 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001ec0)={'team0\x00'}) 08:32:48 executing program 0: bpf$MAP_LOOKUP_BATCH(0xb, 0x0, 0x0) 08:32:48 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bd0289b6"}, 0x0, 0x0, @planes=0x0}) 08:32:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5504, 0x0) [ 206.851548][T11315] IPVS: ftp: loaded support on port[0] = 21 08:32:48 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "74ed6a66"}, 0x0, 0x0, @userptr}) 08:32:48 executing program 0: prctl$PR_SET_PTRACER(0x2f, 0x0) 08:32:48 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x20, 0xfffffffffffffffb) 08:32:48 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7454dd66"}, 0x0, 0x0, @userptr}) 08:32:48 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4400, 0x0) 08:32:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r0, &(0x7f000001ad40)={&(0x7f0000000000), 0x8, &(0x7f000001ad00)={&(0x7f0000018f40)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe94, 0x2, [@TCA_RSVP_ACT={0xe90, 0x6, [@m_mirred={0x100, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x31, 0x6, "6c53dfd2c3a5078f65ce308465b2636be50309e36df5f4619751faf30b28bfd68898b6032f5719506faa03172a"}, {0xc}, {0xc}}}, @m_simple={0x128, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x7, 0x3, '/*\x00'}, @TCA_DEF_DATA={0x8, 0x3, '_&-\x00'}]}, {0xc9, 0x6, "666410ad5a3fe5e361e4759cb9f2bdacd2fd875d998182885730a529a1793c11bb719a1aa5fe73624e5e8bc710c2e9031e0535da5c9fe634b371ce11fdb1eb4853cdc340fdbf7284a48234aeb511400b91f0770d0ecdc0d4e381b771e48201cfe5de09def90388947b20d3358c74987853aa073957df8dbc01b5d5a559ffef46406dc971870db1f760d2de741268c72284d98e463cb847b172e169f4d6ad6c939bf15915052a8a91045a61551e70f37942a26cc724eca6bb487354700aa56ccf3a971bdd44"}, {0xc}, {0xc}}}, @m_ctinfo={0xc64, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0xc35, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 08:32:49 executing program 1: syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x300) 08:32:49 executing program 0: clock_gettime(0x6, &(0x7f00000012c0)) 08:32:49 executing program 5: socketpair(0x2, 0x0, 0x11e, &(0x7f0000000000)) 08:32:49 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) 08:32:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x10060) 08:32:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000b80)={0x38c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x201, 0x0, 0x0, 0x1, [@generic="a44358c84b74a5ea64fb9cb1a72388c7d74e82689555958feb8f1653b740e3cfc121dd097bd17880bea8ce5c005e9a690544fdd747effcbb9632f868256c20f73686c022cd25beb74d1651ebe471fd2cd1b3b71d1040d22c659f093b9a636162710accd840f6dae0bdf4fd351ca29c2e915f58c37d0d70ddcdf1c54cf7ccf7dca83ff700e5d641b087fad81c3becb78a0fa5efa64e3e5b945f5c965e3293835cfa96f3ad8c7a91064650ba82bdecb3e0202e00229ad95a0965f63a5575bdf5b805423bfc6e236ef8c8c42c7e81bccae7593b1a984a65ce6f19518c3e2e", @generic="bcf977777c8326efe2bfb93c25fc8b7f3f7d61e1a7c46f4f7711a151a7c33d849550e6023023eb40093c079f81a2213ffcf50e1d78363e30a34f06a55897cf7be161719d6245e44ecd", @generic="0bf34c94fcafa693925da7bc1f4e383d7aa76424859ae9b2c136cd3f54ebd1ffe51d7ab23e55c49cc9a41c550f92cff5ca587ca14f78aadaebc841365b884b7337058c678a2bda3ada0dc30bee7f2350638dc00f21a4acc1a4a1a5d8fe031080adaf13e0af32e540e0b23fa9300a2d3d187136fd9c7dbac8e76ff7ce443a69fb7fa79746c9b8974ec9e1d9bf4c4ba48cd4b927455c3ac0493aff218bfd4295", @generic="3300d5639c55524b1e97d9b7805bd32bb92ab45b8bed4c053f0275f1418c16190550359aaaace2ddf99f5680879f5d87", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x175, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="bbc7bc3d0745c01293a05ce67b141b4499c27411931910a6c5c85eefc59d9986ff6afcb9edffeda99e9c5e1b778a945cde9157eb4d9637531e2d8cfdf0227293af7999e4987f", @generic="0db6c951af0f40923d035dc0b086fefbf2890f3e2dda44bdb2c8cd45387fcb354217ba934fd1d95d86f4171f3454aca73aeb064caba257d1b3f7c77ab3914393501b8a3ee6e0f5929d77ed2579a03faebab149e9aee2ba9dc7eabb29aefa3db66e0b98d5cf388ed5c5452d42c70f70d214dd8b77313c416d194ccfa310bccc4d8ca583e3b4331c87307216d1a8222936f3d80662c4735c122f2f4273cfc01490de14cf8994667be59270a791a21534224cf4a949e54f3d356fc65e6d978c191fb9ea2bad808bd477ceb2f69bcf4cf6a49c75c2a63c0f9de2b07bd0a6c611c9114ed2f79011dc94ed0e5a3c605b4a9f49a990abaf74393a", @typed={0x7, 0x0, 0x0, 0x0, @str=']!\x00'}, @typed={0x4}, @typed={0x6, 0x0, 0x0, 0x0, @str='-\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x1d, 0x0, 0x0, @u32=0x9}, @generic, @typed={0x8, 0x92, 0x0, 0x0, @uid}]}]}, 0x38c}, {&(0x7f0000000180)={0x50, 0x3a, 0x400, 0x70bd26, 0x25dfdbfb, "", [@generic="dfeb9667f16a80757e00f719ac30c95f57075247f0422822c9d3d9725c9764a2adaa635a833e2488bb47dcd1a47c9a8688783f34a846cc7345f3401754"]}, 0x50}, {&(0x7f0000001f40)={0xae8, 0x0, 0x0, 0x0, 0x0, "", [@generic="1089236d8b9bf2c9e47adf022a0c333a8f7b25f827c1a76ef8fb60ac1cc428fd78bd6fce0dd6b525b3497067febba7", @generic="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"]}, 0xae8}], 0x3, 0x0, 0x0, 0x20040080}, 0x4080) 08:32:49 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xf}}], 0x1, 0x0) 08:32:49 executing program 4: socketpair(0x11, 0xa, 0x3, &(0x7f0000000140)) 08:32:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6c8, 0x0, &(0x7f0000000480)) 08:32:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6bd, 0x0, &(0x7f0000000480)) 08:32:49 executing program 1: syz_io_uring_setup(0x60f4, &(0x7f00000006c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5bf0, &(0x7f0000000140), &(0x7f0000fdc000/0x1000)=nil, &(0x7f0000f30000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 08:32:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_SET_FPU(r0, 0x40087447, 0x0) 08:32:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0xc, 0x1, 0x2}], 0xc}, 0x0) 08:32:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r0, &(0x7f000001ad40)={&(0x7f0000000000), 0xfffffffffffffd98, &(0x7f000001ad00)={&(0x7f0000000f80)=ANY=[@ANYBLOB="c40e00006400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000090001007273767000000000940e0200900e0600000100000b0001006d69727265640000a400020020000200000000000000000000000000000000000000000000000000be108210e59851da2000c177f5981ab2a42e570623e1e934a5ccd667507362bf212d6426d5c3f9165de5c30b9f09bc963153c55e8baac448f48368cfea0646b52e132f14017cbcd428a2bc4d", @ANYRES32=0x0, @ANYBLOB="bc000200000000000000000000000006000000009683c6b7f2fd9e8d08588d6a0a34242b5f080000000000", @ANYRES32=0x0, @ANYBLOB="20000200"/28, @ANYRES32=0x0, @ANYBLOB="20000200"/28, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0xec4}}, 0x0) 08:32:49 executing program 2: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 08:32:49 executing program 0: add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 08:32:49 executing program 1: r0 = syz_io_uring_setup(0x60f4, &(0x7f00000006c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000740), &(0x7f0000000780)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, [], [{}, {}]}, 0x2) 08:32:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}, 0x8c}, 0x0) 08:32:49 executing program 5: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:32:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', @ifru_hwaddr=@link_local}) 08:32:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x7) 08:32:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=0xffffffffffffffff) 08:32:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_data=0x0}) 08:32:49 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3f273fe7"}, 0x0, 0x0, @planes=0x0}) 08:32:49 executing program 5: socketpair(0x22, 0x0, 0x3, &(0x7f0000000200)) 08:32:49 executing program 0: epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 08:32:49 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/time\x00') 08:32:50 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a44000050203010902"], &(0x7f0000000200)={0x0, 0x0, 0x16, 0x0}) 08:32:50 executing program 3: unshare(0x22000200) 08:32:50 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000500)=@string={0x2}}, {0x24, &(0x7f0000000540)=@string={0x24, 0x3, "975bba263f950f91e702c2fc91564ae756458a2d05d465e2fa31707b0dd1abd02fda"}}]}) 08:32:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB='1'], 0x24}}, 0x0) 08:32:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getitimer(0x0, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='1'], 0x24}}, 0x0) 08:32:50 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="310100000000fcffffff07000000000000004e2400"], 0x24}}, 0x0) 08:32:50 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) accept4$inet(r0, 0x0, 0x0, 0x0) 08:32:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) [ 208.409069][T11431] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 208.460222][T11432] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:32:50 executing program 0: getitimer(0x0, &(0x7f00000011c0)) 08:32:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000440)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b01000000000000ffffffffffffffe2100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x7, 0xf1, 0x0, 0x401, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:32:50 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getitimer(0x1, &(0x7f0000000080)) 08:32:50 executing program 2: getitimer(0x56cd5fd17d764e62, 0x0) [ 208.602190][ T9809] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 208.622470][ T8990] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 208.670984][T11443] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 208.852126][ T9809] usb 2-1: Using ep0 maxpacket: 16 [ 208.892000][ T8990] usb 5-1: Using ep0 maxpacket: 32 [ 209.012623][ T9809] usb 2-1: unable to get BOS descriptor or descriptor too short [ 209.027776][ T8990] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 209.092615][ T9809] usb 2-1: config 0 has no interfaces? [ 209.112623][ T8990] usb 5-1: language id specifier not provided by device, defaulting to English [ 209.232577][ T8990] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.269396][ T8990] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.272089][ T9809] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.300044][ T8990] usb 5-1: Product: syz [ 209.302422][ T9809] usb 2-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 209.305767][ T8990] usb 5-1: Manufacturer: 宗⚺锿鄏˧ﳂ嚑䕖ⶊ퐅ㇺ筰턍킫 [ 209.327027][ T9809] usb 2-1: Product: syz [ 209.335808][ T9809] usb 2-1: Manufacturer: syz [ 209.342835][ T8990] usb 5-1: SerialNumber: syz [ 209.346476][ T9809] usb 2-1: SerialNumber: syz [ 209.370694][ T9809] usb 2-1: config 0 descriptor?? [ 209.427007][ T8990] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 209.630818][ T8395] usb 5-1: USB disconnect, device number 2 [ 209.654494][ T3189] usb 2-1: USB disconnect, device number 2 [ 210.441477][ T3189] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 210.461965][ T9809] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 210.681906][ T3189] usb 5-1: Using ep0 maxpacket: 32 [ 210.730249][ T9809] usb 2-1: Using ep0 maxpacket: 16 [ 210.810870][ T3189] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 210.872486][ T3189] usb 5-1: language id specifier not provided by device, defaulting to English [ 210.894819][ T9809] usb 2-1: unable to get BOS descriptor or descriptor too short [ 210.992995][ T9809] usb 2-1: config 0 has no interfaces? [ 211.052661][ T3189] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 211.073509][ T3189] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.088996][ T3189] usb 5-1: Product: syz [ 211.094681][ T3189] usb 5-1: Manufacturer: 宗⚺锿鄏˧ﳂ嚑䕖ⶊ퐅ㇺ筰턍킫 [ 211.104026][ T3189] usb 5-1: SerialNumber: syz [ 211.152925][ T9809] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 211.173196][ T3189] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 211.185479][ T9809] usb 2-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 211.201353][ T9809] usb 2-1: Product: syz [ 211.217165][ T9809] usb 2-1: Manufacturer: syz [ 211.226982][ T9809] usb 2-1: SerialNumber: syz [ 211.244669][ T9809] usb 2-1: config 0 descriptor?? 08:32:53 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a44000050203010902"], &(0x7f0000000200)={0x0, 0x0, 0x16, 0x0}) 08:32:53 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000500)=@string={0x2}}, {0x24, &(0x7f0000000540)=@string={0x24, 0x3, "975bba263f950f91e702c2fc91564ae756458a2d05d465e2fa31707b0dd1abd02fda"}}]}) 08:32:53 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e48a, [{{0x9, 0x2, 0xfebc}}]}}, 0x0) [ 211.349153][ T8395] usb 5-1: USB disconnect, device number 3 [ 211.355266][ T9809] usb 2-1: can't set config #0, error -71 08:32:53 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 08:32:53 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/hwrng\x00', 0x80800, 0x0) read$FUSE(r0, &(0x7f0000001dc0)={0x2020}, 0x2020) 08:32:53 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000080)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) [ 211.394837][ T9809] usb 2-1: USB disconnect, device number 3 08:32:53 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, &(0x7f0000000100)) 08:32:53 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x80080, 0x0) 08:32:53 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x9, 0x3]) 08:32:53 executing program 2: gettid() timer_create(0x0, 0x0, &(0x7f00000000c0)) 08:32:53 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160030904003c020206"], &(0x7f0000000200)={0x0, 0x0, 0x16, 0x0}) 08:32:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) [ 211.722115][ T2998] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 211.874739][ T9809] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 211.891990][ T8395] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 211.981997][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 212.121848][ T9809] usb 2-1: Using ep0 maxpacket: 16 [ 212.132640][ T8395] usb 5-1: Using ep0 maxpacket: 32 [ 212.222903][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 212.252591][ T2998] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 212.262358][ T8395] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 212.288045][ T2998] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.298472][ T9809] usb 2-1: unable to get BOS descriptor or descriptor too short [ 212.313654][ T2998] usb 6-1: Product: syz [ 212.317946][ T2998] usb 6-1: Manufacturer: syz [ 212.342805][ T2998] usb 6-1: SerialNumber: syz [ 212.354599][ T8395] usb 5-1: language id specifier not provided by device, defaulting to English [ 212.393618][ T7] usb 4-1: unable to get BOS descriptor or descriptor too short [ 212.402149][ T9809] usb 2-1: config 0 has no interfaces? [ 212.429811][ T2998] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 212.478057][ T7] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 212.492547][ T8395] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 212.501602][ T8395] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.511368][ T7] usb 4-1: config 1 interface 0 altsetting 60 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 212.528803][ T8395] usb 5-1: Product: syz [ 212.533882][ T7] usb 4-1: config 1 interface 0 has no altsetting 0 [ 212.540589][ T8395] usb 5-1: Manufacturer: 宗⚺锿鄏˧ﳂ嚑䕖ⶊ퐅ㇺ筰턍킫 [ 212.562991][ T9809] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 212.587766][ T8395] usb 5-1: SerialNumber: syz [ 212.593839][ T9809] usb 2-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 212.604473][ T9809] usb 2-1: Product: syz [ 212.614693][ T9809] usb 2-1: Manufacturer: syz [ 212.619865][ T9809] usb 2-1: SerialNumber: syz [ 212.639256][ T9809] usb 2-1: config 0 descriptor?? [ 212.653070][ T8395] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 212.703293][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 212.718563][ T7] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 212.728381][ T7] usb 4-1: Product: syz [ 212.733063][ T7] usb 4-1: Manufacturer: syz [ 212.737674][ T7] usb 4-1: SerialNumber: syz [ 212.903755][ T17] usb 5-1: USB disconnect, device number 4 [ 212.975462][ T9809] usb 2-1: USB disconnect, device number 4 [ 213.023767][ T7] usb 4-1: bad CDC descriptors [ 213.058966][ T7] usb 4-1: USB disconnect, device number 2 [ 213.241889][ T2998] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 08:32:55 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000005900)={'tunl0\x00', &(0x7f0000005880)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 08:32:55 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vcsa\x00', 0x101000, 0x0) [ 213.456359][T11509] udc-core: couldn't find an available UDC or it's busy [ 213.465903][T11509] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 213.485350][ T17] usb 6-1: USB disconnect, device number 2 [ 213.771765][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 214.011668][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 214.171739][ T7] usb 4-1: unable to get BOS descriptor or descriptor too short [ 214.251712][ T7] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 214.262536][ T7] usb 4-1: config 1 interface 0 altsetting 60 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 214.277443][ T2998] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 214.284569][ T7] usb 4-1: config 1 interface 0 has no altsetting 0 [ 214.294172][ T2998] ath9k_htc: Failed to initialize the device [ 214.301333][ T17] usb 6-1: ath9k_htc: USB layer deinitialized [ 214.441768][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 214.451361][ T7] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 214.461294][ T7] usb 4-1: Product: syz [ 214.466038][ T7] usb 4-1: Manufacturer: syz [ 214.470629][ T7] usb 4-1: SerialNumber: syz 08:32:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x1d) 08:32:56 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 08:32:56 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) 08:32:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000001c0)) 08:32:56 executing program 1: clone3(&(0x7f0000001580)={0x12000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:32:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000001c0)) 08:32:56 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160030904003c020206"], &(0x7f0000000200)={0x0, 0x0, 0x16, 0x0}) 08:32:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000240)={0x2fbdf70d, 0x10000, 0x8193}) 08:32:56 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, 0x0) [ 214.802540][ T7] usb 4-1: bad CDC descriptors 08:32:56 executing program 5: bpf$MAP_DELETE_ELEM(0x9, 0x0, 0x0) 08:32:56 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x12, &(0x7f0000000040)=@gcm_128={{}, "93b4448c1f070ecf", "7d9a74830554d1d9277638744a7d29b1", '42C,', "c45fc2da93aed017"}, 0x28) [ 214.825842][ T7] usb 4-1: USB disconnect, device number 3 08:32:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x4008556c, &(0x7f0000000040)) 08:32:56 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={0x0}}, 0x400c1) 08:32:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000a80)={@mcast1, 0x0, 0x0, 0x3, 0xb, 0x0, 0x7}, 0x20) 08:32:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), &(0x7f0000000040)=0x8) 08:32:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000740)=@assoc_value, 0x8) 08:32:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004340)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f000000a580)={0x2020}, 0x2020) 08:32:57 executing program 2: clone3(&(0x7f0000000880)={0x800500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 215.441533][ T7] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 215.681558][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 215.842233][ T7] usb 4-1: unable to get BOS descriptor or descriptor too short [ 215.922121][ T7] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 215.933321][ T7] usb 4-1: config 1 interface 0 altsetting 60 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 215.948182][ T7] usb 4-1: config 1 interface 0 has no altsetting 0 [ 216.111587][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 216.121428][ T7] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 216.140865][ T7] usb 4-1: Product: syz [ 216.155178][ T7] usb 4-1: Manufacturer: syz [ 216.166030][ T7] usb 4-1: SerialNumber: syz [ 216.492166][ T7] usb 4-1: bad CDC descriptors [ 216.500175][ T7] usb 4-1: USB disconnect, device number 4 08:32:58 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000340)=0x7ff, 0x4) 08:32:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x8, 0x8, 0x5}) 08:32:58 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160030904003c020206"], &(0x7f0000000200)={0x0, 0x0, 0x16, 0x0}) 08:32:58 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890d, 0x0) 08:32:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x40045564, &(0x7f0000000040)) 08:32:58 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000002100), 0x0, 0x0, &(0x7f0000003280)={0x0, &(0x7f0000002280)="51195301b4a40eb6d8abd9a136fc2ad1982813fc51e57c34c55de034e7039735156070f85d32f8341ed784021c02a776a7180ec604c31c41053679737a178e73e3", 0x41}) 08:32:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 08:32:59 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) 08:32:59 executing program 2: getpgrp(0x0) clone3(&(0x7f0000000540)={0x48000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:32:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004340)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006440)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000084c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 08:32:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4}, 0xffffffffffffff12) 08:32:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$unix(r0, 0x0, 0x0) [ 217.401397][ T7] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 217.427955][T11715] IPVS: ftp: loaded support on port[0] = 21 08:32:59 executing program 1: write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000a40)) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000bc0)='wireguard\x00') bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000cc0), 0x4) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 08:32:59 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x541b, 0x0) [ 217.651244][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 217.811452][ T7] usb 4-1: unable to get BOS descriptor or descriptor too short [ 217.901360][ T7] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 217.920536][ T7] usb 4-1: config 1 interface 0 altsetting 60 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 217.940189][ T7] usb 4-1: config 1 interface 0 has no altsetting 0 [ 218.102092][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.119055][ T7] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 218.138659][ T7] usb 4-1: Product: syz [ 218.146636][ T7] usb 4-1: Manufacturer: syz [ 218.159139][ T7] usb 4-1: SerialNumber: syz [ 218.462241][ T7] usb 4-1: bad CDC descriptors [ 218.489954][ T7] usb 4-1: USB disconnect, device number 5 08:33:00 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160030904003c020206"], &(0x7f0000000200)={0x0, 0x0, 0x16, 0x0}) 08:33:00 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 08:33:00 executing program 1: shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffc000/0x3000)=nil) 08:33:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xc14, 0x1}, 0x40) 08:33:00 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x891e, &(0x7f0000000000)={'tunl0\x00'}) 08:33:00 executing program 2: getpgrp(0x0) clone3(&(0x7f0000000540)={0x48000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:33:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 219.094766][T11775] IPVS: ftp: loaded support on port[0] = 21 08:33:01 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000200)) 08:33:01 executing program 4: r0 = socket(0xf, 0x3, 0x2) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 08:33:01 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') getpgrp(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = getpgrp(0x0) getpgid(r0) clone3(&(0x7f0000000540)={0x48000100, 0x0, &(0x7f0000000280), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:33:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 08:33:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x1058, 0xd58, 0x480, 0xd58, 0x0, 0xd58, 0xf88, 0xf88, 0xf88, 0xf88, 0xf88, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x228, 0x270, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'batadv0\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}, {{@ipv6={@local, @dev, [], [], 'batadv_slave_0\x00', 'team0\x00'}, 0x0, 0x8b0, 0x8d8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @ipv4={[], [], @dev}, @private0, @loopback, @loopback, @private1, @private2, @private2, @mcast2, @loopback, @private1, @remote, @mcast1]}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x10b8) [ 219.346644][T11809] IPVS: ftp: loaded support on port[0] = 21 [ 219.393566][ T9809] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 219.651253][ T9809] usb 4-1: Using ep0 maxpacket: 16 [ 219.811808][ T9809] usb 4-1: unable to get BOS descriptor or descriptor too short [ 219.891823][ T9809] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 219.928994][ T9809] usb 4-1: config 1 interface 0 altsetting 60 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 219.967267][ T9809] usb 4-1: config 1 interface 0 has no altsetting 0 [ 220.141827][ T9809] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.159370][ T9809] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 220.177494][ T9809] usb 4-1: Product: syz [ 220.182463][ T9809] usb 4-1: Manufacturer: syz [ 220.191539][ T9809] usb 4-1: SerialNumber: syz [ 220.501991][ T9809] usb 4-1: bad CDC descriptors [ 220.517172][ T9809] usb 4-1: USB disconnect, device number 6 08:33:02 executing program 3: 08:33:02 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) 08:33:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000004740)) 08:33:02 executing program 2: syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x0, 0x8040) 08:33:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xe9a635e8f45bc377, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:33:02 executing program 5: bpf$MAP_DELETE_ELEM(0x19, 0x0, 0x0) 08:33:03 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x41c, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x3c, 0x4}) 08:33:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000180)) 08:33:03 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 08:33:03 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)) 08:33:03 executing program 3: 08:33:03 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) 08:33:03 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8927, &(0x7f0000000000)={'tunl0\x00'}) 08:33:03 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x41, 0x0, 0x0) 08:33:03 executing program 3: 08:33:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) 08:33:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 08:33:03 executing program 4: r0 = socket(0x18, 0x0, 0x0) getpeername$l2tp6(r0, 0x0, &(0x7f0000000080)) 08:33:03 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:05 executing program 1: setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0xffffffffffffff34) 08:33:05 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x41c, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000140)) 08:33:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000140)) 08:33:05 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0xc0189436, &(0x7f0000000000)={'tunl0\x00'}) 08:33:05 executing program 4: mq_unlink(&(0x7f0000000340)='/dev/dlm-monitor\x00') 08:33:05 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:05 executing program 4: futex(&(0x7f0000000080), 0x8, 0x0, 0x0, 0x0, 0x0) 08:33:05 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)={0x0, 0x1, [{}]}) 08:33:05 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x54) 08:33:05 executing program 0: shmctl$IPC_SET(0x0, 0xc, 0x0) 08:33:05 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) 08:33:05 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 08:33:05 executing program 2: socketpair(0x2, 0x0, 0xffff5522, &(0x7f00000000c0)) 08:33:05 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 08:33:05 executing program 0: r0 = epoll_create1(0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) 08:33:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x14) 08:33:05 executing program 1: socketpair(0x10, 0x3, 0x0, &(0x7f0000000540)) 08:33:05 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:05 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') 08:33:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xe9a635e8f45bc377, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 08:33:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1412, 0x535}, 0x10}}, 0x0) 08:33:05 executing program 2: futex(&(0x7f0000000080), 0xb, 0x0, 0x0, 0x0, 0x0) 08:33:05 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) 08:33:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000001300)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:33:05 executing program 5: io_uring_setup(0x7a8c, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x0, 0xf}) 08:33:05 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8921, &(0x7f0000000000)={'batadv0\x00'}) 08:33:05 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x80) 08:33:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000008d00)={0x17, 0x0, 0x0, 0x0, 0x16, 0x1}, 0x40) 08:33:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380), 0x0) 08:33:06 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:06 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 08:33:06 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 08:33:06 executing program 0: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 08:33:06 executing program 2: clone3(&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:33:06 executing program 1: bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) 08:33:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x18, &(0x7f0000000040)=@gcm_128={{}, "93b4448c1f070ecf", "7d9a74830554d1d9277638744a7d29b1", '42C,', "c45fc2da93aed017"}, 0x28) 08:33:06 executing program 5: timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_gettime(0x0, 0x0) 08:33:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000007580)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000007540)={&(0x7f0000007340)={0x14}, 0x14}}, 0x0) 08:33:06 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x5) 08:33:06 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 08:33:06 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000015c0)={'stack ', '-.\\^&--^\\\x00'}, 0x10) [ 224.830829][ T9816] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 224.841373][ T35] audit: type=1400 audit(1605601986.689:2): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="-.\^&--^\" pid=12014 comm="syz-executor.5" [ 225.036135][ T9816] usb 4-1: device descriptor read/64, error 18 [ 225.330493][ T9816] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 225.520446][ T9816] usb 4-1: device descriptor read/64, error 18 [ 225.651211][ T9816] usb usb4-port1: attempt power cycle [ 226.392729][ T9816] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 226.570502][ T9816] usb 4-1: device descriptor read/8, error -61 [ 226.842401][ T9816] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 227.050405][ T9816] usb 4-1: device descriptor read/8, error -61 [ 227.183216][ T9816] usb usb4-port1: unable to enumerate USB device 08:33:09 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:09 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8937, &(0x7f0000000000)={'batadv0\x00'}) 08:33:09 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f00000054c0)={0x0, [0x1, 0x800]}) 08:33:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x894c, 0x0) 08:33:09 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00)={'syz', 0x0}, &(0x7f0000001a40)='n', 0x1, 0xfffffffffffffffe) 08:33:09 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 08:33:09 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/249) 08:33:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2}, 0xc) 08:33:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004500)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 08:33:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 08:33:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000a40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x26, 0x33, @action_no_ack={@with_ht={{{}, {}, @device_b, @device_a, @random="39a698f68428"}}, @ext_ch_sw={0x4, 0x4, {{}, @void}}}}]}, 0x44}}, 0x0) 08:33:09 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, 0x1401, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) [ 227.950528][ T9809] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 228.140250][ T9809] usb 4-1: device descriptor read/64, error 18 [ 228.410237][ T9809] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 228.600150][ T9809] usb 4-1: device descriptor read/64, error 18 [ 228.721586][ T9809] usb usb4-port1: attempt power cycle [ 229.430073][ T9809] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 229.610148][ T9809] usb 4-1: device descriptor read/8, error -61 [ 229.880017][ T9809] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 230.050469][ T9809] usb 4-1: device descriptor read/8, error -61 [ 230.170390][ T9809] usb usb4-port1: unable to enumerate USB device 08:33:12 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:12 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000012c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 08:33:12 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x8001}}) 08:33:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) 08:33:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000200)=[{0x20}, {0x3}, {0x9}]}) 08:33:12 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 08:33:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), 0x14) 08:33:12 executing program 4: clone3(&(0x7f0000000380)={0x8900000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:33:12 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0xfffffffffffffe98) 08:33:12 executing program 5: clone3(&(0x7f0000000540)={0x48000100, 0x0, &(0x7f0000000280), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:33:12 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x60140) 08:33:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x55, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) [ 230.988928][T12091] IPVS: ftp: loaded support on port[0] = 21 [ 231.109934][ T9816] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 231.189526][T12091] IPVS: ftp: loaded support on port[0] = 21 [ 231.320196][ T9816] usb 4-1: device descriptor read/64, error 18 [ 231.608218][ T9816] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 231.819890][ T9816] usb 4-1: device descriptor read/64, error 18 [ 231.940627][ T9816] usb usb4-port1: attempt power cycle [ 232.659784][ T9816] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 232.869840][ T9816] usb 4-1: device descriptor read/8, error -61 [ 233.159859][ T9816] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 233.359815][ T9816] usb 4-1: device descriptor read/8, error -61 [ 233.490613][ T9816] usb usb4-port1: unable to enumerate USB device 08:33:15 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c00) 08:33:15 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'tunl0\x00'}) 08:33:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1263) 08:33:15 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x55, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), 0x4) 08:33:15 executing program 5: socket(0xa, 0x0, 0x410c8772) 08:33:15 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/userio\x00', 0x341, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000580), 0x2) 08:33:15 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x55, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:15 executing program 2: r0 = socket(0x23, 0x5, 0x0) getpeername$l2tp6(r0, 0x0, &(0x7f0000000040)) 08:33:15 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000040)={'team0\x00'}) [ 234.086765][T12172] misc userio: No port type given on /dev/userio 08:33:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x55, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) [ 234.169670][ T7] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 234.359659][ T7] usb 4-1: device descriptor read/64, error 18 [ 234.629589][ T7] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 234.819567][ T7] usb 4-1: device descriptor read/64, error 18 [ 234.939914][ T7] usb usb4-port1: attempt power cycle [ 235.649478][ T7] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 235.819554][ T7] usb 4-1: device descriptor read/8, error -61 [ 236.089448][ T7] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 236.260129][ T7] usb 4-1: device descriptor read/8, error -61 [ 236.380335][ T7] usb usb4-port1: unable to enumerate USB device 08:33:18 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:18 executing program 2: futex(&(0x7f0000000200), 0x8b, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) 08:33:18 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x6c6754eb1f7359ff, 0x0) 08:33:18 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)) 08:33:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x55, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:33:18 executing program 2: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 08:33:18 executing program 5: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/191) 08:33:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x55, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:18 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80002, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 08:33:18 executing program 0: bpf$MAP_DELETE_ELEM(0x17, 0x0, 0x0) 08:33:18 executing program 5: bpf$MAP_DELETE_ELEM(0x13, 0x0, 0x0) [ 237.289455][ T8990] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 237.489396][ T8990] usb 4-1: device descriptor read/64, error 18 [ 237.759432][ T8990] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 237.949656][ T8990] usb 4-1: device descriptor read/64, error 18 [ 238.069504][ T8990] usb usb4-port1: attempt power cycle [ 238.789354][ T8990] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 238.959872][ T8990] usb 4-1: device descriptor read/8, error -61 [ 239.229213][ T8990] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 239.399821][ T8990] usb 4-1: device descriptor read/8, error -61 [ 239.519679][ T8990] usb usb4-port1: unable to enumerate USB device 08:33:21 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:21 executing program 2: syz_80211_join_ibss(&(0x7f0000000300)='wlan1\x00', &(0x7f0000000340)=@default_ibss_ssid, 0x6, 0x0) 08:33:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x55, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:21 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 08:33:21 executing program 5: socket$inet(0x2, 0xa, 0x3) 08:33:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000040)=@gcm_128={{}, "93b4448c1f070ecf", "7d9a74830554d1d9277638744a7d29b1", '42C,', "c45fc2da93aed017"}, 0x28) 08:33:21 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) 08:33:21 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x4}}, 0x2e) 08:33:21 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000000)={'tunl0\x00'}) 08:33:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x55, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:22 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000000)) 08:33:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000009c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) [ 240.469091][ T3189] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 240.671784][ T3189] usb 4-1: device descriptor read/64, error 18 [ 240.939026][ T3189] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 241.129009][ T3189] usb 4-1: device descriptor read/64, error 18 [ 241.249367][ T3189] usb usb4-port1: attempt power cycle [ 241.958988][ T3189] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 242.128997][ T3189] usb 4-1: device descriptor read/8, error -61 [ 242.398927][ T3189] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 242.590768][ T3189] usb 4-1: device descriptor read/8, error -61 [ 242.710157][ T3189] usb usb4-port1: unable to enumerate USB device 08:33:25 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a44000050203"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:25 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x2, 0x4}) 08:33:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x55, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 08:33:25 executing program 5: r0 = socket(0x23, 0x5, 0x0) getsockname$l2tp6(r0, 0x0, &(0x7f0000000040)) 08:33:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000009c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 08:33:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 08:33:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xf1, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f00000000c0)) 08:33:25 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, 0x0) 08:33:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x55, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:25 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 08:33:25 executing program 4: r0 = epoll_create(0x8) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 243.658949][ T17] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 243.938816][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 244.130179][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 244.137892][ T17] usb 4-1: no configurations [ 244.144106][ T17] usb 4-1: can't read configurations, error -22 [ 244.308791][ T17] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 244.588739][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 244.788889][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 244.796763][ T17] usb 4-1: no configurations [ 244.802761][ T17] usb 4-1: can't read configurations, error -22 [ 244.810132][ T17] usb usb4-port1: attempt power cycle [ 245.528742][ T17] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 245.628761][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 245.828755][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 245.836478][ T17] usb 4-1: no configurations [ 245.843900][ T17] usb 4-1: can't read configurations, error -22 [ 245.998642][ T17] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 246.109981][ T17] usb 4-1: Using ep0 maxpacket: 16 08:33:28 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a44000050203"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:28 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 08:33:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xe9a635e8f45bc377, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 08:33:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 08:33:28 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x12}, @l2cap_cid_le_signaling={{0xe}, @l2cap_le_conn_req={{0x14, 0x0, 0xa}}}}, 0x17) [ 246.328571][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 246.336298][ T17] usb 4-1: no configurations 08:33:28 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8919, &(0x7f0000000000)={'batadv0\x00'}) 08:33:28 executing program 2: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) socketpair(0xb, 0x0, 0x0, &(0x7f0000000300)) [ 246.370542][ T17] usb 4-1: can't read configurations, error -22 [ 246.376972][ T8511] Bluetooth: hci0: ACL packet for unknown connection handle 0 [ 246.384867][ T8511] Bluetooth: hci0: ACL packet for unknown connection handle 0 [ 246.393090][ T17] usb usb4-port1: unable to enumerate USB device 08:33:28 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x40085112, 0x0) 08:33:28 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000040)={'batadv0\x00'}) 08:33:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 246.798552][ T17] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 247.048540][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 247.229391][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 247.237118][ T17] usb 4-1: no configurations [ 247.241837][ T17] usb 4-1: can't read configurations, error -22 [ 247.408487][ T17] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 247.658462][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 247.839122][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 247.846872][ T17] usb 4-1: no configurations [ 247.852728][ T17] usb 4-1: can't read configurations, error -22 [ 247.859843][ T17] usb usb4-port1: attempt power cycle [ 248.568442][ T17] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 248.659012][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 248.819064][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 248.826767][ T17] usb 4-1: no configurations [ 248.833285][ T17] usb 4-1: can't read configurations, error -22 [ 248.988912][ T17] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 249.079027][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 249.238434][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 249.246308][ T17] usb 4-1: no configurations [ 249.252160][ T17] usb 4-1: can't read configurations, error -22 [ 249.259224][ T17] usb usb4-port1: unable to enumerate USB device 08:33:31 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a44000050203"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:31 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 08:33:31 executing program 4: epoll_create(0x100) 08:33:31 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:31 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x500) 08:33:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000080)) 08:33:31 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:33:31 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) 08:33:31 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:31 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1416, 0x535}, 0x10}}, 0x0) 08:33:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r1, 0x72d, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x2c}}, 0x0) 08:33:31 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) [ 249.878295][ T17] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 250.178248][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 250.338345][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 250.338392][ T17] usb 4-1: no configurations [ 250.338407][ T17] usb 4-1: can't read configurations, error -22 [ 250.488198][ T17] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 250.748229][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 250.948232][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 250.955954][ T17] usb 4-1: no configurations [ 250.962323][ T17] usb 4-1: can't read configurations, error -22 [ 250.969419][ T17] usb usb4-port1: attempt power cycle [ 251.688135][ T17] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 251.778173][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 251.938519][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 251.946324][ T17] usb 4-1: no configurations [ 251.952760][ T17] usb 4-1: can't read configurations, error -22 [ 252.108311][ T17] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 252.199705][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 252.358656][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 252.366352][ T17] usb 4-1: no configurations [ 252.371204][ T17] usb 4-1: can't read configurations, error -22 [ 252.377565][ T17] usb usb4-port1: unable to enumerate USB device 08:33:34 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 08:33:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:34 executing program 0: socketpair(0x2, 0x6, 0x79, &(0x7f0000000000)) 08:33:34 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x41c, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000000)) 08:33:34 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa}, 0x40) 08:33:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:34 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x360, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffff}) 08:33:34 executing program 5: r0 = socket(0x23, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 08:33:34 executing program 2: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) 08:33:34 executing program 0: r0 = socket(0x23, 0x5, 0x0) bind$isdn(r0, 0x0, 0x0) 08:33:34 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x5421, &(0x7f0000000000)) 08:33:34 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000005000)='TIPCv2\x00') [ 252.958735][ T17] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 253.208016][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 253.369147][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 253.448586][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 253.459673][ T17] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 253.628748][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.637826][ T17] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 253.645983][ T17] usb 4-1: Product: syz [ 253.650260][ T17] usb 4-1: Manufacturer: syz [ 253.654854][ T17] usb 4-1: SerialNumber: syz [ 253.939281][ T17] usb 4-1: USB disconnect, device number 43 08:33:36 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:36 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x58, 0x0, &(0x7f0000000180)=[@acquire={0x40046305, 0x3}, @acquire, @enter_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@fd, @flat=@weak_binder={0x77622a85, 0xa, 0x3}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/52, 0x34, 0x2, 0x6}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}], 0x1f, 0x0, &(0x7f0000000200)="c0eaff1060048651a54516cc491077298ec06ebaf431ca936555075e1fe0bb"}) 08:33:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 08:33:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:36 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x140b, 0x4}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000400)=""/74, 0x4a}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 08:33:36 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r0, 0xc020660b, 0x0) 08:33:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x0, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:36 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8923, &(0x7f0000000000)) 08:33:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x6, 0x3f}, 0xc) 08:33:36 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x2}}) 08:33:36 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 08:33:36 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) [ 254.817865][ T9816] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 255.067982][ T9816] usb 4-1: Using ep0 maxpacket: 16 [ 255.238922][ T9816] usb 4-1: unable to get BOS descriptor or descriptor too short [ 255.318519][ T9816] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 255.328688][ T9816] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 255.488287][ T9816] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 255.497332][ T9816] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 255.506863][ T9816] usb 4-1: Product: syz [ 255.511748][ T9816] usb 4-1: Manufacturer: syz [ 255.516349][ T9816] usb 4-1: SerialNumber: syz [ 255.799484][ T9816] usb 4-1: USB disconnect, device number 44 08:33:38 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:38 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "1fd23fafa1918fb11440c305724a6912c4692f5de7270ae2919e5b48987e6b238570d50bebe03ae561314e1016a3dfae050c584c2fa5ce6754e262282da6eb4298d488911871fdcf3f8ef13d64e3afff"}, 0xd8) 08:33:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x0, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:38 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000280)={0x2}) 08:33:38 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x6, &(0x7f0000000040)=@gcm_128={{}, "93b4448c1f070ecf", "7d9a74830554d1d9277638744a7d29b1", '42C,', "c45fc2da93aed017"}, 0x28) 08:33:38 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x201, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 08:33:38 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) 08:33:38 executing program 2: timer_create(0x4, &(0x7f0000001ac0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 08:33:38 executing program 5: keyctl$join(0x11, 0x0) 08:33:38 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) 08:33:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x0, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:38 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000004500)='/proc/mdstat\x00', 0x0, 0x0) [ 256.668497][ T9816] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 256.917740][ T9816] usb 4-1: Using ep0 maxpacket: 16 [ 257.085087][ T9816] usb 4-1: unable to get BOS descriptor or descriptor too short [ 257.167852][ T9816] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 257.178016][ T9816] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 257.337821][ T9816] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 257.346871][ T9816] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 257.360447][ T9816] usb 4-1: Product: syz [ 257.364989][ T9816] usb 4-1: Manufacturer: syz [ 257.369808][ T9816] usb 4-1: SerialNumber: syz [ 257.650484][ T9816] usb 4-1: USB disconnect, device number 45 08:33:39 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e000101016003090400"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 08:33:39 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8934, &(0x7f0000000000)={'batadv0\x00'}) 08:33:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1b, &(0x7f0000000040)=@gcm_128={{}, "93b4448c1f070ecf", "7d9a74830554d1d9277638744a7d29b1", '42C,', "c45fc2da93aed017"}, 0x28) 08:33:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:39 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1e, &(0x7f0000000040)=@gcm_128={{}, "93b4448c1f070ecf", "7d9a74830554d1d9277638744a7d29b1", '42C,', "c45fc2da93aed017"}, 0x28) 08:33:40 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) 08:33:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:40 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r0, 0x1}, 0x24}}, 0x0) 08:33:40 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, {}, {0x101}}) 08:33:40 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x56) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 258.353278][T12572] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 08:33:40 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') getpgrp(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = getpgrp(0x0) getpgid(r0) clone3(&(0x7f0000000880)={0x0, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {}, &(0x7f0000000700)=""/152, 0x98, &(0x7f00000007c0)=""/176, &(0x7f0000000680)=[0x0], 0x1}, 0x58) getpgrp(0x0) clone3(&(0x7f0000000540)={0x48000100, 0x0, &(0x7f0000000280), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3c, 0x2, 0x5, 0x0, 0x2, {0x9, 0x2f}, {0xee34, 0x5}, {0x3f, 0x101}, {0x2, 0x2}, 0x3, 0x10, 0x4, 0x0, 0x1, 0x19, 0x0, 0x9, 0x65, 0x8dd, 0x9, 0x6, 0x0, 0x200}) [ 258.415698][T12581] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 258.537701][ T17] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 258.592163][T12583] IPVS: ftp: loaded support on port[0] = 21 [ 258.739046][T12590] IPVS: ftp: loaded support on port[0] = 21 [ 258.803153][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 258.968347][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 259.048317][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 259.217623][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 259.226726][ T17] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 259.235253][ T17] usb 4-1: Product: syz [ 259.239671][ T17] usb 4-1: Manufacturer: syz [ 259.244378][ T17] usb 4-1: SerialNumber: syz [ 259.535260][ T17] usb 4-1: USB disconnect, device number 46 08:33:41 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e000101016003090400"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x80000000000003, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000012c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)="1570c7b5b4dd", 0x0, 0xff, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_VM(r0, 0xc008ae05, 0x53605d) 08:33:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:41 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) 08:33:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 08:33:42 executing program 4: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {0x20000036}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:33:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 08:33:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, 0x0) [ 260.316960][T12684] ucma_write: process 321 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 08:33:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:42 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000008c0)={0x28, 0x0, 0x0, @local}, 0x10) [ 260.417833][ T7] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 260.678817][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 260.876410][ T7] usb 4-1: unable to get BOS descriptor or descriptor too short [ 260.968127][ T7] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 261.148158][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 261.177421][ T7] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 261.185887][ T7] usb 4-1: Product: syz [ 261.217348][ T7] usb 4-1: Manufacturer: syz [ 261.221981][ T7] usb 4-1: SerialNumber: syz [ 261.531147][ T7] usb 4-1: USB disconnect, device number 47 08:33:44 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') getpgrp(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = getpgrp(0x0) getpgid(r0) clone3(&(0x7f0000000880)={0x0, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {}, &(0x7f0000000700)=""/152, 0x98, &(0x7f00000007c0)=""/176, &(0x7f0000000680)=[0x0], 0x1}, 0x58) getpgrp(0x0) clone3(&(0x7f0000000540)={0x48000100, 0x0, &(0x7f0000000280), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3c, 0x2, 0x5, 0x0, 0x2, {0x9, 0x2f}, {0xee34, 0x5}, {0x3f, 0x101}, {0x2, 0x2}, 0x3, 0x10, 0x4, 0x0, 0x1, 0x19, 0x0, 0x9, 0x65, 0x8dd, 0x9, 0x6, 0x0, 0x200}) 08:33:44 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001900)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'j'}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000500), 0x4) 08:33:44 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000040)) 08:33:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 08:33:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:44 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e000101016003090400"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)="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"}) [ 262.679115][ T7] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 08:33:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) [ 262.722115][ T7] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 08:33:44 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8912, &(0x7f0000000000)) [ 262.821350][T12745] IPVS: ftp: loaded support on port[0] = 21 08:33:44 executing program 0: r0 = socket(0x18, 0x0, 0x2) bind$isdn(r0, &(0x7f0000000040), 0x6) 08:33:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 262.947282][ T9809] usb 4-1: new high-speed USB device number 48 using dummy_hcd 08:33:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000180)) 08:33:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:33:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) 08:33:45 executing program 4: socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1a, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0x16f177b5fbd9909a, 0x9, @multicast}]}, 0x28}}, 0x0) [ 263.187223][ T9809] usb 4-1: Using ep0 maxpacket: 16 [ 263.367919][ T9809] usb 4-1: unable to get BOS descriptor or descriptor too short [ 263.457968][ T9809] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 263.627497][ T9809] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.636569][ T9809] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 263.658683][ T9809] usb 4-1: Product: syz [ 263.677194][ T9809] usb 4-1: Manufacturer: syz [ 263.681818][ T9809] usb 4-1: SerialNumber: syz [ 263.997355][ T9809] usb 4-1: USB disconnect, device number 48 08:33:46 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160030904003c02"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:46 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x1000003, 0x11, r0, 0x82000000) 08:33:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, 0x0) 08:33:46 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8929, &(0x7f0000000000)={'tunl0\x00'}) 08:33:46 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001200)={0x14, r0, 0x1}, 0x14}}, 0x0) 08:33:46 executing program 5: syz_io_uring_setup(0x63a2, &(0x7f00000000c0)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 08:33:46 executing program 0: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000000)) 08:33:46 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x28002, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 08:33:46 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 08:33:46 executing program 4: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) 08:33:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, 0x0) 08:33:46 executing program 0: clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 264.947184][ T9809] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 265.187125][ T9809] usb 4-1: Using ep0 maxpacket: 16 [ 265.348363][ T9809] usb 4-1: unable to get BOS descriptor or descriptor too short [ 265.427770][ T9809] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 265.442536][ T9809] usb 4-1: config 1 interface 0 altsetting 60 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 265.473160][ T9809] usb 4-1: config 1 interface 0 has no altsetting 0 [ 265.647761][ T9809] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 265.661751][ T9809] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 265.680720][ T9809] usb 4-1: Product: syz [ 265.691345][ T9809] usb 4-1: Manufacturer: syz [ 265.701352][ T9809] usb 4-1: SerialNumber: syz [ 265.992133][ T9809] usb 4-1: USB disconnect, device number 49 08:33:48 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160030904003c02"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, 0x0) 08:33:48 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 08:33:48 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x8}, 0x10) 08:33:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'E'}]}}, &(0x7f0000000100)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 08:33:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 08:33:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x200}) 08:33:48 executing program 0: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x4) 08:33:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 08:33:48 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_S2RAM(r0, 0x330b) 08:33:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x3, &(0x7f0000001000)=@framed, &(0x7f0000001040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x200}) [ 266.917126][ T7] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 267.160170][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 267.347191][ T7] usb 4-1: unable to get BOS descriptor or descriptor too short [ 267.428884][ T7] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 267.439202][ T7] usb 4-1: config 1 interface 0 altsetting 60 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 267.453972][ T7] usb 4-1: config 1 interface 0 has no altsetting 0 [ 267.647438][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 267.656522][ T7] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 267.664941][ T7] usb 4-1: Product: syz [ 267.669510][ T7] usb 4-1: Manufacturer: syz [ 267.674113][ T7] usb 4-1: SerialNumber: syz [ 267.950724][ T7] usb 4-1: USB disconnect, device number 50 08:33:50 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160030904003c02"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f000000c780)='ethtool\x00') 08:33:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)={0xfc, "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"}) 08:33:50 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}) 08:33:50 executing program 5: r0 = socket(0x23, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) 08:33:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x200}) 08:33:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 08:33:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) sync() pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:33:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2}) 08:33:50 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, &(0x7f0000000000)={'batadv0\x00'}) 08:33:50 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000000)) 08:33:50 executing program 5: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x6, &(0x7f0000ffc000/0x4000)=nil, 0x4) [ 268.856910][ T8990] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 269.116938][ T8990] usb 4-1: Using ep0 maxpacket: 16 [ 269.276917][ T8990] usb 4-1: unable to get BOS descriptor or descriptor too short [ 269.362485][ T8990] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 269.390173][ T8990] usb 4-1: config 1 interface 0 altsetting 60 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 269.406505][ T8990] usb 4-1: config 1 interface 0 has no altsetting 0 [ 269.567290][ T8990] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 269.576345][ T8990] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 269.589917][ T8990] usb 4-1: Product: syz [ 269.594096][ T8990] usb 4-1: Manufacturer: syz [ 269.600068][ T8990] usb 4-1: SerialNumber: syz [ 269.895328][ T8990] usb 4-1: USB disconnect, device number 51 08:33:52 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160030904003c0202"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xe9a635e8f45bc377, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 08:33:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2}) 08:33:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000080)) 08:33:52 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a1, &(0x7f0000000000)) 08:33:52 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x210a40, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 08:33:52 executing program 5: mmap$fb(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 08:33:52 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004) 08:33:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2}) 08:33:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}, 0x12}, 0x0) 08:33:52 executing program 2: bpf$MAP_DELETE_ELEM(0x16, 0x0, 0x0) 08:33:52 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, 0x0) [ 270.816871][ T8395] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 271.056859][ T8395] usb 4-1: Using ep0 maxpacket: 16 [ 271.229390][ T8395] usb 4-1: unable to get BOS descriptor or descriptor too short [ 271.346835][ T8395] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 271.357031][ T8395] usb 4-1: config 1 interface 0 altsetting 60 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 271.372002][ T8395] usb 4-1: config 1 interface 0 has no altsetting 0 [ 271.546949][ T8395] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 271.556024][ T8395] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 271.565331][ T8395] usb 4-1: Product: syz [ 271.570232][ T8395] usb 4-1: Manufacturer: syz [ 271.574888][ T8395] usb 4-1: SerialNumber: syz [ 271.860214][ T8395] usb 4-1: USB disconnect, device number 52 08:33:54 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160030904003c0202"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:54 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8932, &(0x7f0000000000)={'tunl0\x00'}) 08:33:54 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000000)={'batadv0\x00'}) 08:33:54 executing program 0: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000d40)={0x77359400}) 08:33:54 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 08:33:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000300)) 08:33:54 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1412, 0x1}, 0x10}}, 0x0) 08:33:54 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = getpgrp(0x0) getpgid(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) r2 = getpgrp(0x0) getpgid(r2) clone3(&(0x7f0000000880)={0x800500, &(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640), {0x23}, &(0x7f0000000700)=""/152, 0x98, &(0x7f00000007c0)=""/176, &(0x7f0000000680)=[r0], 0x1}, 0x58) r4 = getpgrp(0x0) getpgid(r4) getpgrp(0x0) r5 = gettid() clone3(&(0x7f0000000540)={0x48000100, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x11}, &(0x7f0000000300)=""/226, 0xe2, &(0x7f0000000400)=""/68, &(0x7f0000000900)=[0x0, r3, r1, 0xffffffffffffffff, r4, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r5], 0xa}, 0x58) socket$inet_smc(0x2c, 0x1, 0x0) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r7, 0x0) ioctl$FBIOPAN_DISPLAY(r7, 0x4606, &(0x7f0000000180)={0x3c0, 0x800, 0x1e0, 0x3c, 0x2, 0x5, 0x0, 0x2, {0x9, 0x2f}, {0xee34, 0x5}, {0x3f, 0x101}, {0x2, 0x2}, 0x3, 0x10, 0x4, 0x2, 0x1, 0x19, 0x400, 0x9, 0x65, 0x8dd, 0x9, 0x6, 0x11, 0x200, 0x2, 0xa}) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) ioctl$FBIOGETCMAP(r6, 0x4604, &(0x7f0000000140)={0x6, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0]}) 08:33:54 executing program 2: get_mempolicy(0x0, &(0x7f0000000080), 0x80, &(0x7f0000ffc000/0x2000)=nil, 0x4) 08:33:54 executing program 4: clone3(&(0x7f0000001100)={0x120800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[0xffffffffffffffff], 0x1}, 0x58) 08:33:54 executing program 0: syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') 08:33:54 executing program 5: bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x93) [ 272.590987][T13054] IPVS: ftp: loaded support on port[0] = 21 [ 272.726586][ T8395] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 272.818398][T13063] IPVS: ftp: loaded support on port[0] = 21 [ 272.976631][ T8395] usb 4-1: Using ep0 maxpacket: 16 [ 273.147558][ T8395] usb 4-1: unable to get BOS descriptor or descriptor too short [ 273.229808][ T8395] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 273.240751][ T8395] usb 4-1: config 1 interface 0 altsetting 60 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 273.256288][ T8395] usb 4-1: config 1 interface 0 has no altsetting 0 [ 273.444636][ T8395] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 273.458312][ T8395] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 273.484832][ T8395] usb 4-1: Product: syz [ 273.497506][ T8395] usb 4-1: Manufacturer: syz [ 273.535731][ T8395] usb 4-1: SerialNumber: syz [ 273.845502][ T8395] usb 4-1: USB disconnect, device number 53 08:33:56 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160030904003c0202"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 08:33:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000140)) 08:33:56 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x6]}, 0x8) 08:33:56 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x0, 0x11, r0, 0x82000000) 08:33:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 08:33:56 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = getpgrp(0x0) getpgid(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) r2 = getpgrp(0x0) getpgid(r2) clone3(&(0x7f0000000880)={0x800500, &(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640), {0x23}, &(0x7f0000000700)=""/152, 0x98, &(0x7f00000007c0)=""/176, &(0x7f0000000680)=[r0], 0x1}, 0x58) r4 = getpgrp(0x0) getpgid(r4) getpgrp(0x0) r5 = gettid() clone3(&(0x7f0000000540)={0x48000100, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x11}, &(0x7f0000000300)=""/226, 0xe2, &(0x7f0000000400)=""/68, &(0x7f0000000900)=[0x0, r3, r1, 0xffffffffffffffff, r4, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r5], 0xa}, 0x58) socket$inet_smc(0x2c, 0x1, 0x0) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r7, 0x0) ioctl$FBIOPAN_DISPLAY(r7, 0x4606, &(0x7f0000000180)={0x3c0, 0x800, 0x1e0, 0x3c, 0x2, 0x5, 0x0, 0x2, {0x9, 0x2f}, {0xee34, 0x5}, {0x3f, 0x101}, {0x2, 0x2}, 0x3, 0x10, 0x4, 0x2, 0x1, 0x19, 0x400, 0x9, 0x65, 0x8dd, 0x9, 0x6, 0x11, 0x200, 0x2, 0xa}) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) ioctl$FBIOGETCMAP(r6, 0x4604, &(0x7f0000000140)={0x6, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0]}) 08:33:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) [ 274.438733][T13136] IPVS: ftp: loaded support on port[0] = 21 08:33:56 executing program 5: syz_io_uring_setup(0xe5, &(0x7f0000000100)={0x0, 0x1fdd, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 08:33:56 executing program 0: r0 = socket(0x23, 0x5, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) 08:33:56 executing program 4: socket(0x23, 0x0, 0x3000000) 08:33:56 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x3) 08:33:56 executing program 5: getgroups(0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) [ 274.786510][ T17] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 275.046481][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 275.207142][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 275.287242][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 275.306433][ T17] usb 4-1: config 1 interface 0 altsetting 60 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 275.336402][ T17] usb 4-1: config 1 interface 0 has no altsetting 0 [ 275.500661][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 275.510455][ T17] usb 4-1: New USB device strings: Mfr=5, Product=2, SerialNumber=3 [ 275.519209][ T17] usb 4-1: Product: syz [ 275.523398][ T17] usb 4-1: Manufacturer: syz [ 275.528454][ T17] usb 4-1: SerialNumber: syz [ 275.810380][ T17] usb 4-1: USB disconnect, device number 54 08:33:58 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160030904003c020206"], 0x0) 08:33:58 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x10, 0x1403, 0x1}, 0x10}}, 0x0) 08:33:58 executing program 4: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x301a40) 08:33:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc0481273) 08:33:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x0, 0x4}) 08:33:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1, 0x0, 0x707}}) 08:33:58 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid_for_children\x00') 08:33:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c, 0x0}}], 0x1, 0x0) 08:33:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x89e0, 0x0) 08:33:58 executing program 4: msgget(0x0, 0x220) 08:33:58 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', ':.!$#\x00'}, 0xc) 08:33:58 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x20000108}) [ 276.652320][ T35] audit: type=1400 audit(1605602038.503:3): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=":.!$#" pid=13223 comm="syz-executor.5" [ 276.726463][ T8990] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 276.966300][ T8990] usb 4-1: Using ep0 maxpacket: 16 [ 277.086302][ T8990] usb 4-1: unable to get BOS descriptor or descriptor too short [ 277.156400][ T8990] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 277.169666][ T8990] usb 4-1: can't read configurations, error -71 08:33:59 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160030904003c020206"], 0x0) 08:33:59 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000040)) 08:33:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000140), 0x4) 08:33:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x40049409, 0x0) 08:33:59 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001340), 0x20001348) 08:33:59 executing program 0: socket(0x26, 0x5, 0x401) 08:33:59 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8971, &(0x7f0000000000)={'tunl0\x00'}) 08:33:59 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000000)={'batadv0\x00'}) 08:33:59 executing program 4: keyctl$join(0x17, 0x0) 08:33:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x0, 0x7edeaedac2fc4a7b}, 0x14}}, 0x0) 08:33:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local}, 0xa, @in=@loopback}}, 0xe8) 08:33:59 executing program 0: r0 = gettid() ptrace$setsig(0x4203, r0, 0x0, 0x0) [ 278.086253][ T8990] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 278.336212][ T8990] usb 4-1: Using ep0 maxpacket: 16 [ 278.456298][ T8990] usb 4-1: unable to get BOS descriptor or descriptor too short [ 278.526422][ T8990] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 278.541201][ T8990] usb 4-1: can't read configurations, error -71 [ 278.564345][ T8990] usb usb4-port1: attempt power cycle 08:34:00 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020001102505a1a440000502030109026e0001010160030904003c020206"], 0x0) 08:34:00 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x2) 08:34:00 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x8, &(0x7f0000000040)=@gcm_128={{}, "93b4448c1f070ecf", "7d9a74830554d1d9277638744a7d29b1", '42C,', "c45fc2da93aed017"}, 0x28) 08:34:00 executing program 2: syz_io_uring_setup(0x59, &(0x7f0000000200)={0x0, 0x0, 0x23}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 08:34:00 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 08:34:00 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 08:34:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)=0x23) 08:34:00 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x2f, 0x0) 08:34:00 executing program 2: syz_io_uring_setup(0x59, &(0x7f0000000200)={0x0, 0x0, 0x23}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 08:34:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000240)) 08:34:00 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x41c, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) 08:34:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)) [ 279.364123][ T8990] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 279.456204][ T8990] usb 4-1: Using ep0 maxpacket: 16 [ 279.582096][ T8990] usb 4-1: unable to get BOS descriptor or descriptor too short [ 279.646204][ T8990] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 279.653839][ T8990] usb 4-1: can't read configurations, error -71 08:34:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401870cb) 08:34:01 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a1, &(0x7f0000000000)={'tunl0\x00'}) 08:34:01 executing program 5: pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x51111, r0, 0x0) 08:34:01 executing program 2: syz_io_uring_setup(0x59, &(0x7f0000000200)={0x0, 0x0, 0x23}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 08:34:01 executing program 4: socketpair(0x26, 0x805, 0x0, &(0x7f0000000000)) 08:34:02 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000080)) 08:34:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x55, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000780)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x800) syz_open_procfs(0x0, 0x0) 08:34:02 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @local}, 'veth1_macvtap\x00'}) 08:34:02 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001500)) 08:34:02 executing program 2: syz_io_uring_setup(0x59, &(0x7f0000000200)={0x0, 0x0, 0x23}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 08:34:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001b40)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 08:34:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001b40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x2c}}, 0x0) 08:34:02 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x103341, 0x0) 08:34:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c06) 08:34:02 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0x0, 0x23}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 08:34:02 executing program 3: socket(0x1d, 0x0, 0xb495) 08:34:02 executing program 4: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000002, 0x0, 0xb1478afe60e0e972, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') preadv2(r0, &(0x7f0000001800)=[{&(0x7f0000000340)=""/198, 0x20000406}], 0x1, 0x7000000, 0x0, 0x0) 08:34:02 executing program 0: getpgrp(0x0) getpgid(0x0) clone3(&(0x7f0000000540)={0x48000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0x0, 0x0, 0x0], 0x3}, 0x58) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:34:02 executing program 5: r0 = getpgrp(0x0) getpgid(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) r2 = getpgrp(0x0) getpgid(r2) clone3(&(0x7f0000000880)={0x800500, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x23}, &(0x7f0000000700)=""/152, 0x98, &(0x7f00000007c0)=""/176, &(0x7f0000000680)=[r0], 0x1}, 0x58) getpgid(0x0) r3 = getpgrp(0x0) getpgid(r3) r4 = gettid() clone3(&(0x7f0000000540)={0x48000100, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x11}, &(0x7f0000000300)=""/226, 0xe2, &(0x7f0000000400)=""/68, &(0x7f0000000900)=[0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4], 0x6}, 0x58) openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) 08:34:02 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8915, &(0x7f0000000000)={'batadv0\x00'}) 08:34:02 executing program 3: read$fb(0xffffffffffffffff, 0x0, 0x0) 08:34:02 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0x0, 0x23}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 08:34:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x8982, 0x0) 08:34:02 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}]}, 0x38}}, 0x0) 08:34:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000001c0)) [ 280.762963][T13375] IPVS: ftp: loaded support on port[0] = 21 [ 280.788444][T13377] IPVS: ftp: loaded support on port[0] = 21 08:34:02 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0x0, 0x23}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 08:34:02 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x541b, 0x0) 08:34:02 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000002240)='/dev/uinput\x00', 0x0, 0x0) 08:34:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5a, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) [ 281.080296][T13381] IPVS: ftp: loaded support on port[0] = 21 [ 281.084305][T13383] IPVS: ftp: loaded support on port[0] = 21 08:34:06 executing program 0: syz_open_dev$ndb(&(0x7f0000001280)='/dev/nbd#\x00', 0x0, 0xa002) 08:34:06 executing program 5: r0 = getpgrp(0x0) getpgid(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) r2 = getpgrp(0x0) getpgid(r2) clone3(&(0x7f0000000880)={0x800500, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x23}, &(0x7f0000000700)=""/152, 0x98, &(0x7f00000007c0)=""/176, &(0x7f0000000680)=[r0], 0x1}, 0x58) getpgid(0x0) r3 = getpgrp(0x0) getpgid(r3) r4 = gettid() clone3(&(0x7f0000000540)={0x48000100, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x11}, &(0x7f0000000300)=""/226, 0xe2, &(0x7f0000000400)=""/68, &(0x7f0000000900)=[0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4], 0x6}, 0x58) openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) 08:34:06 executing program 2: syz_io_uring_setup(0x59, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 08:34:06 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000140)) socket(0x0, 0x6, 0x7fffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x18, &(0x7f0000000500)={[{0x14, 0x4e00, "6ad73bb16c5f49d9c326b43528cf37ab41ce9f45"}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) clone(0x200, &(0x7f0000000840), &(0x7f0000000900), 0x0, 0x0) 08:34:06 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 08:34:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000640)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 08:34:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0xbd, 0x5, 0x0, 0x300) 08:34:06 executing program 2: syz_io_uring_setup(0x59, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 08:34:06 executing program 1: syz_open_dev$midi(0x0, 0x0, 0x0) 08:34:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) [ 284.991881][T13525] IPVS: ftp: loaded support on port[0] = 21 08:34:06 executing program 2: syz_io_uring_setup(0x59, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 08:34:07 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') getpgrp(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = getpgrp(0x0) getpgid(r0) clone3(&(0x7f0000000880)={0x0, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {}, &(0x7f0000000700)=""/152, 0x98, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) getpgrp(0x0) clone3(&(0x7f0000000540)={0x48000100, 0x0, &(0x7f0000000280), &(0x7f00000002c0), {0x11}, 0x0, 0x0, 0x0, 0x0}, 0x58) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000180)={0x3c0, 0x800, 0x1e0, 0x3c, 0x2, 0x5, 0x0, 0x2, {0x9, 0x2f}, {0xee34, 0x5}, {0x3f, 0x101}, {0x2, 0x2}, 0x3, 0x10, 0x4, 0x2, 0x1, 0x19, 0x0, 0x9, 0x65, 0x8dd, 0x9, 0x6, 0x11, 0x200, 0x2, 0xa}) 08:34:07 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x4, 0x0, 0x0, 0x2}}, 0x2e) [ 285.347500][T13566] IPVS: ftp: loaded support on port[0] = 21 08:34:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c07) 08:34:07 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:34:07 executing program 3: socket$inet_mptcp(0x2, 0x1, 0x106) socket$pppl2tp(0x18, 0x1, 0x1) 08:34:07 executing program 2: syz_io_uring_setup(0x59, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 08:34:07 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x220000, 0x0) 08:34:07 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x1030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffff}) 08:34:07 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000240), 0x4) 08:34:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001340)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000002d00)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 08:34:07 executing program 2: syz_io_uring_setup(0x59, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 08:34:07 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x3a) 08:34:07 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:34:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x4, &(0x7f0000000500)=[{}, {0x5}, {}, {0xfffa, 0x0, 0xec}]}) 08:34:07 executing program 5: socketpair(0x10, 0x2, 0x1, &(0x7f0000000000)) 08:34:07 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x60, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x20004008) 08:34:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:07 executing program 2: syz_io_uring_setup(0x59, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 08:34:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x5, 0x0, &(0x7f0000000080)) 08:34:07 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8901, &(0x7f0000000000)={'tunl0\x00'}) 08:34:07 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x840, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 08:34:08 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 08:34:08 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000200)) 08:34:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:08 executing program 2: syz_io_uring_setup(0x59, &(0x7f0000000200)={0x0, 0x0, 0x23}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f00000002c0)) 08:34:08 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="b67f0ab972909c6f6754", 0xa) 08:34:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x12c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 08:34:08 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) 08:34:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)=0x10) 08:34:08 executing program 2: syz_io_uring_setup(0x59, &(0x7f0000000200)={0x0, 0x0, 0x23}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 08:34:11 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000000140)='l', 0x1}, {&(0x7f0000000180)="bd", 0x1}], 0x3}, 0x0) 08:34:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000140)) 08:34:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x80086301, 0x0) 08:34:11 executing program 0: r0 = socket(0x23, 0x5, 0x0) bind$isdn(r0, 0x0, 0xf) 08:34:11 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x68002, 0x0) 08:34:11 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8943, &(0x7f0000000000)={'tunl0\x00'}) 08:34:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000380)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "faac5d9c0307a88fbc542b22ca5688d80ae43f3153cb067a22b0bcc33c30823510cc1eab0850c20add2b31b56f99113dee4887737399f46b1024f1579d2f9dc9e1ebb57e071a0961e5af2a25132f3766cd451da6070d7d4484a71035ed4243f34ee70b40dc9730a846ff47ca51115f0f1dc5493586eb6d3e436645472a1c6ce1dbb8b288e1cd462fc8c77b0d05bc84d4b485a71413c05238a652d8110b33873defc63c61ca2b23bdbf18cd57c40800df28dbe983f85c2e81278fdef4fa55383e0064cb8b5ac2ade622d26b676800b562467b76bb249135bbca97b6a3d2b6287525e3f48b5aeb60b3d10c2c3d2e49b57851f29612db9d7ba7561c45c7e36d1327", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 08:34:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c02) 08:34:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x8901, 0x0) 08:34:11 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8906, 0x0) 08:34:11 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/bsg\x00', 0x4000, 0x0) 08:34:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x8, 0x4, 0x4, 0x7}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 08:34:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) 08:34:12 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f00000003c0), 0x18) 08:34:12 executing program 1: clone3(&(0x7f0000000540)={0x48000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:34:12 executing program 4: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x82ae99f7a6b283d9) 08:34:12 executing program 0: socket(0x0, 0xdfe0d355953b0e43, 0x0) 08:34:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:34:12 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x28}}, 0x0) 08:34:12 executing program 5: r0 = socket(0xa, 0x3, 0x7f) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) [ 290.331398][T13714] IPVS: ftp: loaded support on port[0] = 21 08:34:12 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 08:34:12 executing program 0: socket$inet6(0xa, 0x8000e, 0x0) 08:34:12 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f0000000140)) 08:34:12 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0xc000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f00000002c0)) 08:34:12 executing program 2: r0 = socket(0x23, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x113, 0x4, 0x0, 0x0) 08:34:12 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f00000020c0)={0x28, 0x0, r1}, 0x28) [ 290.626529][T13714] IPVS: ftp: loaded support on port[0] = 21 08:34:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) 08:34:12 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000080)=0xbed) 08:34:12 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001240)='ns/uts\x00') 08:34:12 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0xfffffffd, 0x4) 08:34:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x248}, 0x40) 08:34:12 executing program 4: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)='u') 08:34:12 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000080)) 08:34:12 executing program 2: clone3(&(0x7f0000000280)={0x200000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 08:34:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401070ca) 08:34:12 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x28}}, 0x0) 08:34:12 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 08:34:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 08:34:13 executing program 5: shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 08:34:13 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "b3927af99b300e9c67bd50ff43b345659da80432963f7e976991720a1eb968be83317ae193be567e72c60e77671d327bb7db72adad32b8b9ef4543bbbcaaeda7b0eec5a8030e2617438b7af9ff6d1132"}, 0xd8) 08:34:13 executing program 3: clock_gettime(0x0, &(0x7f00000014c0)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') 08:34:13 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg0\x00'}}]}, 0x38}}, 0x0) 08:34:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x5450, 0x0) 08:34:13 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0x0, 0x1f}}, 0x10) 08:34:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xcc, 0x0, 0x0) 08:34:13 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x05\x00\x00', 0x5712653f25c763aa) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10500}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000000)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) gettid() syz_open_procfs(0x0, 0x0) 08:34:13 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f00000001c0)={"d210d1d3cfb4e485df84d3aaaa41ae584147117e6887a399f9deef53aa68"}) 08:34:13 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$fb(r0, 0x0, 0x0) 08:34:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) 08:34:13 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card1/oss_mixer\x00', 0x405c0, 0x0) 08:34:13 executing program 1: mq_open(&(0x7f0000000100)='.]^!\x00', 0x40, 0x0, 0x0) 08:34:13 executing program 0: setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) clock_gettime(0x3, &(0x7f0000000080)) 08:34:13 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, 0x0) 08:34:13 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x05\x00\x00', 0x5712653f25c763aa) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10500}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000000)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) gettid() syz_open_procfs(0x0, 0x0) 08:34:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4}, 0x40) 08:34:13 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$caif(r0, 0x0, 0x0) 08:34:13 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x24, &(0x7f0000000040)=@gcm_128={{}, "93b4448c1f070ecf", "7d9a74830554d1d9277638744a7d29b1", '42C,', "c45fc2da93aed017"}, 0x28) 08:34:13 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) 08:34:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @broadcast}, 0x8) 08:34:13 executing program 4: socketpair(0x28, 0x0, 0x3, &(0x7f0000000000)) 08:34:13 executing program 3: getrlimit(0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') 08:34:13 executing program 1: r0 = socket(0x2, 0x5, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) 08:34:13 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/bsg\x00', 0x20500, 0x0) 08:34:13 executing program 2: socketpair(0x22, 0x0, 0xd869, &(0x7f0000000200)) 08:34:14 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x25, &(0x7f0000000040)=@gcm_128={{}, "93b4448c1f070ecf", "7d9a74830554d1d9277638744a7d29b1", '42C,', "c45fc2da93aed017"}, 0x28) 08:34:14 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8930, &(0x7f0000000000)={'batadv0\x00'}) 08:34:14 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 08:34:14 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x4084) 08:34:14 executing program 2: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 08:34:14 executing program 0: syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(0xfffffffffffffffe, 0x0, 0x0) 08:34:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002640)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000024c0)='devlink\x00') 08:34:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 08:34:14 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x18}, 0x10) 08:34:14 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101682, 0x0) 08:34:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x291d}, 0x4) 08:34:14 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, 0x0) 08:34:14 executing program 3: futex(0x0, 0x8b, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f0000000280), 0x0) 08:34:14 executing program 4: keyctl$join(0x1e, 0x0) 08:34:14 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000003680)={@dev, @local}, 0xc) 08:34:14 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x41c, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1}) 08:34:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000007340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "fa5e8c", "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"}}, 0x110) 08:34:14 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0xffffffffffffffff, 0x0) 08:34:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x58, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}]}]}, 0x58}}, 0x0) 08:34:14 executing program 4: socketpair(0x22, 0x0, 0x0, &(0x7f0000000b80)) 08:34:14 executing program 1: syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x41c, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 08:34:14 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) 08:34:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x72d, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xfb74748495a2d86f}]}]}, 0x20}}, 0x0) 08:34:14 executing program 5: socketpair(0x10, 0x3, 0x50, &(0x7f00000003c0)) 08:34:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc0101282) 08:34:14 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000000)={0x401}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 08:34:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ftruncate(r1, 0x400) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 08:34:15 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 08:34:15 executing program 0: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)) 08:34:15 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 08:34:15 executing program 4: futex(&(0x7f0000000100), 0x3, 0x0, 0x0, &(0x7f0000002400), 0x0) 08:34:15 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 08:34:15 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000180)) 08:34:16 executing program 3: syz_io_uring_setup(0x572a, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:34:16 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8970, &(0x7f0000000000)={'tunl0\x00'}) 08:34:16 executing program 5: socket$inet_smc(0x2b, 0x3, 0x0) 08:34:16 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:34:16 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') 08:34:16 executing program 1: clone3(&(0x7f0000000380)={0x8900000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff], 0x1}, 0x58) 08:34:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 08:34:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000180)) 08:34:16 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000000)={'batadv0\x00'}) 08:34:16 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) write$FUSE_LK(r0, &(0x7f00000020c0)={0x28, 0x0, r1}, 0x28) 08:34:16 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@private, @loopback}, 0x8) 08:34:16 executing program 2: pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 08:34:16 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 08:34:16 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)) 08:34:16 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)) 08:34:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 08:34:17 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="3ca253e21776", @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @local, @remote, @remote}}}}, 0x0) 08:34:17 executing program 3: bpf$MAP_DELETE_ELEM(0x1d, 0x0, 0x0) 08:34:17 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000080)) 08:34:17 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/114) 08:34:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000), 0xc) 08:34:17 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 08:34:17 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000000)={0x0, [0x7, 0x4655, 0x1f]}) 08:34:17 executing program 3: mq_open(&(0x7f00000000c0)='M\'%\x00', 0x0, 0x0, &(0x7f0000000100)) 08:34:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000200)) 08:34:17 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000003940)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @random="11eb996a5dd9"}, 0x20, {0x2, 0x0, @private}, 'veth0\x00'}) 08:34:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x10000a}) 08:34:17 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000008c0)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000580)={0x28, 0x0, 0x0, @host}, 0x10) 08:34:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 08:34:17 executing program 4: pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$midi(r0, 0x0, 0x0) 08:34:17 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000180)=""/74, 0x4a) 08:34:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8940, &(0x7f0000000000)) 08:34:17 executing program 2: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x2) 08:34:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 08:34:17 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) syz_io_uring_setup(0x7d98, &(0x7f0000000700), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 08:34:17 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 08:34:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000700008b3939492c28b498000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b"], 0x30}}, 0x0) 08:34:17 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) 08:34:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 295.984605][T14037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 296.073072][T14037] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.114856][T14037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.144276][T14037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:34:18 executing program 0: keyctl$set_reqkey_keyring(0xe, 0xfffffffffffffffc) 08:34:18 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000340)) 08:34:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x3f, 0x8}, 0xc) 08:34:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1ff}, 0x40) 08:34:18 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}], 0x0}, &(0x7f0000000140)=0x78) 08:34:18 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x361502, 0x0) 08:34:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x5451, 0x0) 08:34:18 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:18 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = getpgrp(0x0) getpgid(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) getpgrp(0x0) getpgid(0x0) clone3(&(0x7f0000000880)={0x800500, &(0x7f00000005c0), &(0x7f0000000600)=0x0, 0x0, {0x23}, &(0x7f0000000700)=""/152, 0x98, &(0x7f00000007c0)=""/176, &(0x7f0000000680)=[0x0], 0x1}, 0x58) r3 = getpgrp(0x0) clone3(&(0x7f0000000540)={0x48000100, 0x0, &(0x7f0000000280), &(0x7f00000002c0), {0x11}, 0x0, 0x0, &(0x7f0000000400)=""/68, &(0x7f0000000900)=[0x0, r2, r1, 0xffffffffffffffff, r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0xa}, 0x58) socket$inet_smc(0x2c, 0x1, 0x0) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:34:18 executing program 5: syz_open_dev$binderN(&(0x7f0000004e40)='/dev/binder#\x00', 0x0, 0x0) 08:34:18 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x22, &(0x7f0000000040)=@gcm_128={{}, "93b4448c1f070ecf", "7d9a74830554d1d9277638744a7d29b1", '42C,', "c45fc2da93aed017"}, 0x28) 08:34:18 executing program 4: r0 = socket(0x18, 0x0, 0x1) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 08:34:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000500), &(0x7f0000000540)=0x8) 08:34:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x5460, 0x0) [ 296.627694][T14065] IPVS: ftp: loaded support on port[0] = 21 08:34:18 executing program 3: r0 = socket(0x18, 0x0, 0x0) connect$caif(r0, 0x0, 0x1d00) 08:34:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x106}}, 0x20) 08:34:18 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40002000, 0x0, 0x0) 08:34:18 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000080)={0x0, 0x498}) 08:34:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000600)={0x141, 0x0, &(0x7f0000000200)="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"}) [ 296.920787][T14066] IPVS: ftp: loaded support on port[0] = 21 08:34:18 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) [ 298.425072][ T17] Bluetooth: hci0: command 0x0406 tx timeout [ 298.431123][ T17] Bluetooth: hci1: command 0x0406 tx timeout [ 298.454996][ T17] Bluetooth: hci2: command 0x0406 tx timeout [ 298.461051][ T17] Bluetooth: hci3: command 0x0406 tx timeout [ 298.475043][ T17] Bluetooth: hci4: command 0x0406 tx timeout [ 298.485460][ T17] Bluetooth: hci5: command 0x0406 tx timeout 08:34:21 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = getpgrp(0x0) getpgid(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) getpgrp(0x0) getpgid(0x0) clone3(&(0x7f0000000880)={0x800500, &(0x7f00000005c0), &(0x7f0000000600)=0x0, 0x0, {0x23}, &(0x7f0000000700)=""/152, 0x98, &(0x7f00000007c0)=""/176, &(0x7f0000000680)=[0x0], 0x1}, 0x58) r3 = getpgrp(0x0) clone3(&(0x7f0000000540)={0x48000100, 0x0, &(0x7f0000000280), &(0x7f00000002c0), {0x11}, 0x0, 0x0, &(0x7f0000000400)=""/68, &(0x7f0000000900)=[0x0, r2, r1, 0xffffffffffffffff, r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0xa}, 0x58) socket$inet_smc(0x2c, 0x1, 0x0) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:34:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x55, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') fcntl$lock(r0, 0x7, &(0x7f0000000080)) 08:34:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1269) 08:34:21 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 08:34:21 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000280)) 08:34:21 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:34:21 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000380)=""/158) 08:34:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:34:21 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, &(0x7f0000000100)) 08:34:21 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}) 08:34:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000000)={'batadv0\x00'}) [ 299.566649][T14152] IPVS: ftp: loaded support on port[0] = 21 08:34:21 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0x18, 0x0, 0x0, 0x0}, 0x20) 08:34:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 08:34:21 executing program 4: userfaultfd(0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x7}, &(0x7f0000000140)={0x8}, &(0x7f0000000180)={0x0, 0xea60}) 08:34:21 executing program 0: pipe2(0x0, 0x184000) 08:34:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x311, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) 08:34:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000000)) 08:34:21 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) 08:34:21 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "f1b96d7b4b49dd63", "4b73cc4a7c0b5ed6c6cf4410946d2a7655a5ce5b8a844743a938fb56e38f4881", "581a76b5", "c6b3edeef66d2c1b"}, 0x38) 08:34:21 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e0, 0x0) 08:34:21 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a0, &(0x7f0000000000)={'batadv0\x00'}) 08:34:22 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, 0x0) 08:34:22 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28}, 0x42) 08:34:22 executing program 3: 08:34:22 executing program 4: 08:34:22 executing program 1: 08:34:22 executing program 3: 08:34:22 executing program 4: 08:34:22 executing program 5: 08:34:22 executing program 2: 08:34:22 executing program 0: 08:34:22 executing program 1: 08:34:22 executing program 3: 08:34:22 executing program 4: 08:34:22 executing program 0: 08:34:22 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}) 08:34:22 executing program 1: 08:34:22 executing program 3: 08:34:22 executing program 2: 08:34:22 executing program 5: 08:34:22 executing program 0: 08:34:22 executing program 3: 08:34:22 executing program 2: 08:34:22 executing program 1: 08:34:22 executing program 4: 08:34:22 executing program 5: 08:34:23 executing program 0: 08:34:23 executing program 2: 08:34:23 executing program 3: 08:34:23 executing program 1: 08:34:23 executing program 5: 08:34:23 executing program 4: 08:34:23 executing program 0: 08:34:23 executing program 2: 08:34:23 executing program 3: 08:34:23 executing program 1: 08:34:23 executing program 5: 08:34:23 executing program 4: 08:34:23 executing program 0: 08:34:23 executing program 2: 08:34:23 executing program 3: 08:34:23 executing program 1: 08:34:23 executing program 5: 08:34:23 executing program 4: 08:34:23 executing program 2: 08:34:23 executing program 3: 08:34:23 executing program 0: 08:34:23 executing program 1: 08:34:23 executing program 5: 08:34:23 executing program 4: 08:34:23 executing program 2: 08:34:23 executing program 3: 08:34:23 executing program 0: 08:34:23 executing program 1: 08:34:23 executing program 2: 08:34:23 executing program 4: 08:34:24 executing program 5: 08:34:24 executing program 3: 08:34:24 executing program 0: 08:34:24 executing program 1: 08:34:24 executing program 4: 08:34:24 executing program 5: 08:34:24 executing program 2: 08:34:24 executing program 3: 08:34:24 executing program 0: 08:34:24 executing program 2: 08:34:24 executing program 4: 08:34:24 executing program 5: 08:34:24 executing program 1: 08:34:24 executing program 3: 08:34:24 executing program 0: 08:34:24 executing program 2: 08:34:24 executing program 4: 08:34:24 executing program 3: 08:34:24 executing program 5: 08:34:24 executing program 1: 08:34:24 executing program 0: 08:34:24 executing program 2: 08:34:24 executing program 4: 08:34:24 executing program 3: 08:34:24 executing program 5: 08:34:24 executing program 1: 08:34:24 executing program 0: 08:34:24 executing program 4: 08:34:24 executing program 2: 08:34:24 executing program 3: 08:34:24 executing program 5: 08:34:24 executing program 0: 08:34:24 executing program 1: 08:34:25 executing program 4: 08:34:25 executing program 3: 08:34:25 executing program 2: 08:34:25 executing program 1: 08:34:25 executing program 0: 08:34:25 executing program 5: 08:34:25 executing program 3: 08:34:25 executing program 1: 08:34:25 executing program 2: 08:34:25 executing program 4: 08:34:25 executing program 5: 08:34:25 executing program 0: 08:34:25 executing program 4: 08:34:25 executing program 3: 08:34:25 executing program 1: 08:34:25 executing program 2: 08:34:25 executing program 5: 08:34:25 executing program 0: 08:34:25 executing program 4: 08:34:25 executing program 3: 08:34:25 executing program 2: 08:34:25 executing program 1: 08:34:25 executing program 5: 08:34:25 executing program 0: 08:34:25 executing program 4: 08:34:25 executing program 3: 08:34:25 executing program 1: 08:34:25 executing program 2: 08:34:25 executing program 5: 08:34:25 executing program 0: 08:34:26 executing program 4: 08:34:26 executing program 3: 08:34:26 executing program 1: 08:34:26 executing program 2: 08:34:26 executing program 5: 08:34:26 executing program 0: 08:34:26 executing program 4: 08:34:26 executing program 3: 08:34:26 executing program 1: 08:34:26 executing program 2: 08:34:26 executing program 2: 08:34:26 executing program 1: 08:34:26 executing program 0: 08:34:26 executing program 3: 08:34:26 executing program 5: 08:34:26 executing program 4: 08:34:26 executing program 1: 08:34:26 executing program 2: 08:34:26 executing program 5: 08:34:26 executing program 3: 08:34:26 executing program 0: 08:34:26 executing program 4: 08:34:26 executing program 2: 08:34:26 executing program 1: 08:34:26 executing program 4: 08:34:26 executing program 3: 08:34:26 executing program 0: 08:34:26 executing program 5: 08:34:27 executing program 1: 08:34:27 executing program 2: 08:34:27 executing program 4: 08:34:27 executing program 3: 08:34:27 executing program 5: 08:34:27 executing program 0: 08:34:27 executing program 1: 08:34:27 executing program 2: 08:34:27 executing program 0: 08:34:27 executing program 5: 08:34:27 executing program 4: 08:34:27 executing program 3: 08:34:27 executing program 0: 08:34:27 executing program 2: 08:34:27 executing program 1: 08:34:27 executing program 4: 08:34:27 executing program 5: 08:34:27 executing program 3: 08:34:27 executing program 0: 08:34:27 executing program 1: 08:34:27 executing program 2: 08:34:27 executing program 4: 08:34:27 executing program 3: 08:34:27 executing program 5: 08:34:27 executing program 1: 08:34:27 executing program 0: 08:34:27 executing program 2: 08:34:27 executing program 4: 08:34:27 executing program 3: 08:34:27 executing program 5: 08:34:28 executing program 1: 08:34:28 executing program 0: 08:34:28 executing program 2: 08:34:28 executing program 4: 08:34:28 executing program 3: 08:34:28 executing program 5: 08:34:28 executing program 1: 08:34:28 executing program 2: 08:34:28 executing program 4: 08:34:28 executing program 0: 08:34:28 executing program 3: 08:34:28 executing program 5: 08:34:28 executing program 2: 08:34:28 executing program 1: 08:34:28 executing program 0: 08:34:28 executing program 3: 08:34:28 executing program 4: 08:34:28 executing program 5: 08:34:28 executing program 3: 08:34:28 executing program 2: 08:34:28 executing program 1: 08:34:28 executing program 4: 08:34:28 executing program 0: 08:34:28 executing program 5: 08:34:28 executing program 3: 08:34:28 executing program 4: 08:34:28 executing program 1: 08:34:28 executing program 0: 08:34:28 executing program 2: 08:34:28 executing program 5: 08:34:29 executing program 4: 08:34:29 executing program 1: 08:34:29 executing program 3: 08:34:29 executing program 0: 08:34:29 executing program 5: 08:34:29 executing program 2: 08:34:29 executing program 4: 08:34:29 executing program 3: 08:34:29 executing program 0: 08:34:29 executing program 1: 08:34:29 executing program 4: 08:34:29 executing program 2: 08:34:29 executing program 5: 08:34:29 executing program 3: 08:34:29 executing program 1: 08:34:29 executing program 0: 08:34:29 executing program 4: 08:34:29 executing program 2: 08:34:29 executing program 5: 08:34:29 executing program 1: 08:34:29 executing program 3: 08:34:29 executing program 0: 08:34:29 executing program 2: 08:34:29 executing program 4: 08:34:29 executing program 5: 08:34:29 executing program 1: 08:34:29 executing program 2: 08:34:29 executing program 3: 08:34:29 executing program 0: 08:34:29 executing program 4: 08:34:29 executing program 5: 08:34:30 executing program 3: 08:34:30 executing program 1: 08:34:30 executing program 2: 08:34:30 executing program 0: 08:34:30 executing program 4: 08:34:30 executing program 1: 08:34:30 executing program 2: 08:34:30 executing program 5: 08:34:30 executing program 3: 08:34:30 executing program 0: 08:34:30 executing program 4: 08:34:30 executing program 2: 08:34:30 executing program 3: 08:34:30 executing program 1: 08:34:30 executing program 5: 08:34:30 executing program 0: 08:34:30 executing program 4: 08:34:30 executing program 1: 08:34:30 executing program 2: 08:34:30 executing program 3: 08:34:30 executing program 5: 08:34:30 executing program 0: 08:34:30 executing program 1: 08:34:30 executing program 4: 08:34:30 executing program 5: 08:34:30 executing program 2: 08:34:30 executing program 3: 08:34:30 executing program 0: 08:34:30 executing program 4: 08:34:30 executing program 1: 08:34:30 executing program 3: 08:34:30 executing program 2: 08:34:30 executing program 5: 08:34:31 executing program 0: 08:34:31 executing program 4: 08:34:31 executing program 1: 08:34:31 executing program 5: 08:34:31 executing program 3: 08:34:31 executing program 2: 08:34:31 executing program 4: 08:34:31 executing program 1: 08:34:31 executing program 0: 08:34:31 executing program 5: 08:34:31 executing program 3: 08:34:31 executing program 2: 08:34:31 executing program 4: 08:34:31 executing program 0: 08:34:31 executing program 1: 08:34:31 executing program 5: 08:34:31 executing program 3: 08:34:31 executing program 2: 08:34:31 executing program 0: 08:34:31 executing program 4: 08:34:31 executing program 5: 08:34:31 executing program 1: 08:34:31 executing program 2: 08:34:31 executing program 3: 08:34:31 executing program 0: 08:34:31 executing program 4: 08:34:31 executing program 1: 08:34:31 executing program 5: 08:34:31 executing program 0: 08:34:31 executing program 2: 08:34:31 executing program 3: 08:34:31 executing program 1: 08:34:31 executing program 4: 08:34:31 executing program 5: 08:34:31 executing program 3: 08:34:32 executing program 2: 08:34:32 executing program 4: 08:34:32 executing program 1: 08:34:32 executing program 0: 08:34:32 executing program 3: 08:34:32 executing program 5: 08:34:32 executing program 4: 08:34:32 executing program 1: 08:34:32 executing program 2: 08:34:32 executing program 0: 08:34:32 executing program 5: 08:34:32 executing program 3: 08:34:32 executing program 1: 08:34:32 executing program 2: 08:34:32 executing program 4: 08:34:32 executing program 5: 08:34:32 executing program 4: 08:34:32 executing program 0: 08:34:32 executing program 2: 08:34:32 executing program 3: 08:34:32 executing program 1: 08:34:32 executing program 0: 08:34:32 executing program 5: 08:34:32 executing program 2: 08:34:32 executing program 4: 08:34:32 executing program 3: 08:34:32 executing program 1: 08:34:33 executing program 0: 08:34:33 executing program 2: 08:34:33 executing program 5: 08:34:33 executing program 4: 08:34:33 executing program 3: 08:34:33 executing program 4: 08:34:33 executing program 1: 08:34:33 executing program 0: 08:34:33 executing program 5: 08:34:33 executing program 2: 08:34:33 executing program 4: 08:34:33 executing program 3: 08:34:33 executing program 1: 08:34:33 executing program 0: 08:34:33 executing program 5: 08:34:33 executing program 4: 08:34:33 executing program 2: 08:34:33 executing program 3: 08:34:33 executing program 0: 08:34:33 executing program 1: 08:34:33 executing program 5: 08:34:33 executing program 3: 08:34:33 executing program 2: 08:34:33 executing program 4: 08:34:33 executing program 5: 08:34:33 executing program 1: 08:34:33 executing program 0: 08:34:33 executing program 3: 08:34:33 executing program 2: 08:34:33 executing program 5: 08:34:33 executing program 4: 08:34:33 executing program 0: 08:34:33 executing program 2: 08:34:33 executing program 1: 08:34:33 executing program 3: 08:34:34 executing program 0: 08:34:34 executing program 5: 08:34:34 executing program 1: 08:34:34 executing program 4: 08:34:34 executing program 3: 08:34:34 executing program 2: 08:34:34 executing program 0: 08:34:34 executing program 5: 08:34:34 executing program 4: 08:34:34 executing program 1: 08:34:34 executing program 3: 08:34:34 executing program 2: 08:34:34 executing program 0: 08:34:34 executing program 5: 08:34:34 executing program 2: 08:34:34 executing program 1: 08:34:34 executing program 3: 08:34:34 executing program 4: 08:34:34 executing program 0: 08:34:34 executing program 1: 08:34:34 executing program 3: 08:34:34 executing program 2: 08:34:34 executing program 5: 08:34:34 executing program 4: 08:34:34 executing program 0: 08:34:34 executing program 5: 08:34:34 executing program 3: 08:34:34 executing program 2: 08:34:34 executing program 1: 08:34:34 executing program 0: 08:34:34 executing program 4: 08:34:34 executing program 1: 08:34:34 executing program 5: 08:34:34 executing program 3: 08:34:34 executing program 2: 08:34:34 executing program 4: 08:34:34 executing program 0: 08:34:35 executing program 1: 08:34:35 executing program 5: 08:34:35 executing program 4: 08:34:35 executing program 2: 08:34:35 executing program 3: 08:34:35 executing program 0: 08:34:35 executing program 1: 08:34:35 executing program 2: 08:34:35 executing program 5: 08:34:35 executing program 3: 08:34:35 executing program 4: 08:34:35 executing program 0: 08:34:35 executing program 1: 08:34:35 executing program 2: 08:34:35 executing program 3: 08:34:35 executing program 5: 08:34:35 executing program 4: 08:34:35 executing program 0: 08:34:35 executing program 5: 08:34:35 executing program 1: 08:34:35 executing program 2: 08:34:35 executing program 3: 08:34:35 executing program 0: 08:34:35 executing program 4: 08:34:35 executing program 2: 08:34:35 executing program 1: 08:34:35 executing program 5: 08:34:35 executing program 3: 08:34:35 executing program 0: 08:34:35 executing program 4: 08:34:35 executing program 1: 08:34:35 executing program 2: 08:34:35 executing program 5: 08:34:36 executing program 3: 08:34:36 executing program 0: 08:34:36 executing program 4: 08:34:36 executing program 2: 08:34:36 executing program 1: 08:34:36 executing program 5: 08:34:36 executing program 0: 08:34:36 executing program 4: 08:34:36 executing program 3: 08:34:36 executing program 2: 08:34:36 executing program 1: 08:34:36 executing program 5: 08:34:36 executing program 2: 08:34:36 executing program 0: 08:34:36 executing program 3: 08:34:36 executing program 1: 08:34:36 executing program 4: 08:34:36 executing program 2: 08:34:36 executing program 5: 08:34:36 executing program 1: 08:34:36 executing program 0: 08:34:36 executing program 5: 08:34:36 executing program 3: 08:34:36 executing program 4: 08:34:36 executing program 2: 08:34:36 executing program 1: 08:34:36 executing program 3: 08:34:36 executing program 0: 08:34:36 executing program 2: 08:34:36 executing program 5: 08:34:36 executing program 4: 08:34:36 executing program 1: 08:34:36 executing program 3: 08:34:36 executing program 0: 08:34:37 executing program 2: 08:34:37 executing program 4: 08:34:37 executing program 5: 08:34:37 executing program 1: 08:34:37 executing program 3: 08:34:37 executing program 2: 08:34:37 executing program 0: 08:34:37 executing program 4: 08:34:37 executing program 5: 08:34:37 executing program 1: 08:34:37 executing program 3: 08:34:37 executing program 4: 08:34:37 executing program 2: 08:34:37 executing program 0: 08:34:37 executing program 5: 08:34:37 executing program 1: 08:34:37 executing program 3: 08:34:37 executing program 2: 08:34:37 executing program 0: 08:34:37 executing program 4: 08:34:37 executing program 5: 08:34:37 executing program 1: 08:34:37 executing program 3: 08:34:37 executing program 0: 08:34:37 executing program 2: 08:34:37 executing program 4: 08:34:37 executing program 5: 08:34:37 executing program 0: 08:34:37 executing program 1: 08:34:37 executing program 4: 08:34:37 executing program 3: 08:34:37 executing program 2: 08:34:37 executing program 1: 08:34:37 executing program 5: 08:34:37 executing program 0: 08:34:37 executing program 3: 08:34:37 executing program 4: 08:34:38 executing program 2: 08:34:38 executing program 1: 08:34:38 executing program 5: 08:34:38 executing program 2: 08:34:38 executing program 0: 08:34:38 executing program 4: 08:34:38 executing program 3: 08:34:38 executing program 1: 08:34:38 executing program 0: 08:34:38 executing program 2: 08:34:38 executing program 5: 08:34:38 executing program 1: 08:34:38 executing program 3: 08:34:38 executing program 4: 08:34:38 executing program 0: 08:34:38 executing program 2: 08:34:38 executing program 1: 08:34:38 executing program 5: 08:34:38 executing program 3: 08:34:38 executing program 4: 08:34:38 executing program 5: 08:34:38 executing program 0: 08:34:38 executing program 1: 08:34:38 executing program 2: 08:34:38 executing program 3: 08:34:38 executing program 4: 08:34:38 executing program 5: 08:34:39 executing program 0: 08:34:39 executing program 3: 08:34:39 executing program 1: 08:34:39 executing program 4: 08:34:39 executing program 2: 08:34:39 executing program 5: 08:34:39 executing program 3: 08:34:39 executing program 4: 08:34:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) readv(r2, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f0000000180)={0x5cff, 0x60000000, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000040), 0xff66}]) 08:34:39 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8953, 0x0) 08:34:39 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001c80)) 08:34:39 executing program 5: socketpair(0x10, 0x3, 0x318, &(0x7f0000000000)) 08:34:39 executing program 3: syz_io_uring_setup(0xfff, &(0x7f0000000340)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 08:34:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000081c0)={0x0, 0x0, &(0x7f0000008180)={&(0x7f0000003c40)=@delchain={0x106c, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x10001}, @TCA_CHAIN={0x8, 0xb, 0x88}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x102c, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x0, 0x9}}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xffe0, 0x3}}, @TCA_TCINDEX_POLICE={0x80c, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6e5, 0x8, 0x2, 0x4, 0x80000001, 0x3, 0x200000, 0x4, 0x7ff, 0x101, 0x0, 0x5d, 0xe83eed6, 0x100, 0x3, 0x1f, 0x81, 0x1, 0x8000, 0x7f, 0x200, 0x9, 0xa7d3, 0xd2e, 0x20, 0x2, 0xff, 0x7, 0x0, 0x100, 0x6, 0x0, 0x7f, 0x732, 0x0, 0x2, 0xfc000000, 0xf2, 0x100, 0x7740, 0x1041, 0x4, 0x1, 0x1000, 0x5, 0x8000, 0x5, 0xfff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x4, 0x1, 0x9f, 0x6, 0x2, 0xffffffff, 0x1000, 0x1, 0x7ff, 0x9, 0x7d, 0x6, 0x5f, 0x18, 0x1, 0x4, 0x8, 0x3, 0x2, 0x9, 0x5a, 0x1000, 0xffff, 0x5, 0x40d, 0x4, 0x200, 0x0, 0x2, 0x1, 0xe190, 0x6, 0x2, 0x9, 0x80000001, 0x7, 0x0, 0x80000000, 0x3, 0x2, 0xad6, 0x3f, 0x20, 0x100, 0x4, 0x1, 0xfff, 0x6, 0x10000, 0x0, 0x3, 0xff, 0x1ff, 0x7f, 0x5, 0x1ff, 0x358, 0x80000, 0x1, 0x2, 0x9, 0x5, 0x146cb5b4, 0x3090, 0x7, 0x7fffffff, 0x0, 0x8000, 0x8f92, 0x6fe00000, 0x25cd, 0x6, 0x5, 0x4, 0xfff, 0x8000, 0x7, 0x101]}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x1, 0x0, 0x3, 0x8, 0x6, 0x3, 0x4, 0x4, 0x5, 0x8000, 0xba4, 0x1000, 0x5, 0xfffffffc, 0xfffffffc, 0x7fff, 0xffff, 0x4, 0x6, 0x4, 0xfffffffd, 0x8e9, 0x80000000, 0x8, 0x8000, 0x9, 0x57a, 0x295, 0x0, 0x7, 0x64b, 0xe402, 0x2, 0x3, 0xfffffcc5, 0x0, 0x9, 0x80000000, 0x3, 0x1, 0x6, 0x406f56f, 0x6, 0x7, 0x5, 0x3, 0xfffffff7, 0x7fd37b7d, 0x40, 0x1, 0x3, 0x4, 0x400, 0x96000000, 0x80000001, 0x2, 0x82fa, 0x2, 0xfffff800, 0x2, 0x80000000, 0x2, 0x1010, 0x6, 0xfd62, 0x0, 0x6, 0x7, 0x20, 0x4, 0x1, 0x78d, 0x1, 0x7, 0x0, 0x5, 0x1, 0x7, 0x80000001, 0xb7, 0x3ff, 0xff, 0x3, 0x9, 0x10000, 0x4, 0x3, 0xa668, 0xff, 0x5, 0x9, 0xf0000000, 0x9, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x401]}]}, @TCA_TCINDEX_POLICE={0x80c, 0x6, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x106c}, 0x1, 0x0, 0x0, 0x8090}, 0x8000) 08:34:39 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) 08:34:39 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 08:34:39 executing program 3: getresgid(&(0x7f0000001880), 0x0, 0x0) 08:34:39 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000180)={'veth1_to_hsr\x00', @ifru_names}) 08:34:39 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) getuid() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000140)=""/4096, 0x1000) 08:34:39 executing program 5: socketpair(0x28, 0x0, 0x1000, &(0x7f0000000300)) 08:34:39 executing program 3: r0 = socket(0x11, 0x3, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x2e) 08:34:39 executing program 1: clock_gettime(0x0, &(0x7f0000003540)) 08:34:39 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 08:34:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 08:34:39 executing program 2: prctl$PR_SVE_GET_VL(0x39, 0x0) 08:34:39 executing program 4: shmctl$IPC_SET(0x0, 0x2, &(0x7f0000000140)={{0x3, 0xee00, 0xee00, 0x0, 0xffffffffffffffff}}) 08:34:39 executing program 5: syz_io_uring_setup(0x1000155f, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:34:39 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)='V', 0x1) 08:34:39 executing program 2: prctl$PR_SVE_GET_VL(0xd, 0x0) 08:34:39 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000140)=""/4096, 0x1000) 08:34:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x141902) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 08:34:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000001ec0)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000003400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @multicast1}}}], 0x20}}], 0x2, 0x0) 08:34:40 executing program 5: syslog(0x4, &(0x7f0000000000)=""/246, 0xf6) 08:34:40 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000000)=@ethtool_channels}) [ 318.218878][T14875] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:34:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000100), 0xfffffffffffffe09) 08:34:40 executing program 1: r0 = socket(0x2, 0x3, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 08:34:40 executing program 2: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0xc3ac1caae6e89360) 08:34:40 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @local}, 0x10) 08:34:40 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 08:34:40 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001680)={'sit0\x00', 0x0}) 08:34:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 08:34:40 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x9, 0x0) 08:34:40 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000001540)) 08:34:40 executing program 4: r0 = socket(0x11, 0xa, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 08:34:40 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@remote, @remote, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "131b854ba5352e4e3accb6dba7280d0c9990aceafb06c5b72d4452773afb449d50e83c33fdcda36dcd6d9c153abee1592540adaba0c3c2e00fc06f6b86156a1e"}}}}, 0x0) 08:34:40 executing program 3: clock_settime(0x0, &(0x7f0000001a80)={0x0, 0x989680}) 08:34:40 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000440), 0x10) 08:34:40 executing program 1: prctl$PR_SVE_GET_VL(0x66, 0x0) 08:34:40 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 08:34:40 executing program 5: migrate_pages(0x0, 0x7fff, &(0x7f0000002000), &(0x7f0000002040)=0x2) 08:34:40 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x50) 08:34:40 executing program 1: prctl$PR_SVE_GET_VL(0x3, 0x0) 08:34:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xae03, 0x0) 08:34:40 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macvlan1\x00'}) 08:34:40 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 08:34:40 executing program 5: timer_create(0x0, 0x0, &(0x7f0000005700)) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_getoverrun(0x0) 08:34:40 executing program 1: prctl$PR_SVE_GET_VL(0x1e, 0x0) 08:34:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001c80)={'syzkaller1\x00'}) 08:34:40 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000180)={'veth1_to_hsr\x00', @ifru_names}) 08:34:41 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macvlan1\x00'}) 08:34:41 executing program 5: prctl$PR_SVE_GET_VL(0x3a, 0x0) 08:34:41 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000b40)) 08:34:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/kvm\x00', 0xa83, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x84000, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000140)=""/237) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r2 = msgget(0x1, 0x422) msgget(0x0, 0x1df) msgctl$IPC_RMID(r2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e20, 0x5, @private0, 0x9}, {0xa, 0x4e23, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, 0x1, [0xe38, 0x3ff, 0x7, 0x1, 0x0, 0x2, 0x5, 0xfff]}, 0x5c) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000240)={0x0, 0x94ea, 0xa1, 0x1}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xae04, 0x0) 08:34:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 08:34:41 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) 08:34:41 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001540)=@buf={0x0, &(0x7f0000001500)}) 08:34:41 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macvlan1\x00'}) 08:34:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc008ae05, 0x0) 08:34:41 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 08:34:41 executing program 4: msgsnd(0x0, &(0x7f0000000040)={0x2}, 0x8, 0x0) 08:34:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000240)) 08:34:41 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x1) 08:34:41 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macvlan1\x00'}) 08:34:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc008ae88, 0x0) 08:34:41 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockname(r0, &(0x7f0000000140)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0xc8) 08:34:41 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 08:34:41 executing program 4: syz_io_uring_setup(0x53b7, &(0x7f00000000c0)={0x0, 0x0, 0x4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 08:34:41 executing program 2: rt_sigtimedwait(&(0x7f0000004cc0), 0x0, &(0x7f0000004d00), 0x8) 08:34:41 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 08:34:41 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000180)={'veth1_to_hsr\x00', @ifru_names}) 08:34:41 executing program 1: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0xa4500) 08:34:41 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 08:34:41 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="f3", 0x1, 0xffffffffffffffff) 08:34:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000001380)={0x2, 0x4e23, @dev}, 0x10, 0x0}}], 0x2, 0x0) 08:34:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000038c0)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003880)={&(0x7f0000001180)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x325, 0xe, {@with_ht={{{}, {}, @device_a, @device_b, @from_mac=@broadcast}}, 0x0, @default, 0x0, @void, @void, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @void, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x10, "ae8265133d416c85b71b242fbb5e9b72"}, {0xdd, 0xef, "5ce16cf9aa2df4a8617771016e6ecec80043ab1a5bdb52691715314ba15d776ddbff0baab8bf200efcae7cf2f1fcdfba57b95922e951af4013767e01e5bd3ec1970d54ccbb753be535dfce66eede46b04bc0b6a3f3a798f2fc7ca59b5b6bd85e8b3aa4bc05de8b6b063bfb08dd87f65fdcaa3b4e86f72edf2a8abae6c9874e242422a29c3b7fdca14e9180952879e839860a893907ddd9eeec30a7d6c74ec5154a45e89e723c5b882e9e1fdde61b866977a87b7066d5171d6c67f8cf8e5dbd6f2af8b9141c002c437f599b7ee2540d14ce41ccd250343160ead56b484aa0b9369aa3cec4ba013e907da25063220ad4"}, {0xdd, 0x9c, "95a78f7f40b89e4dccc2deccffdbe602d69e04b5eef8b547fcf9c67a029d7f61feb491a2def6b1f42ea95c7799f9fcdead16ed9ec40225a941229054e63dc5ebdc42325cd440b8087a8cd6c6d34e0df2bdc368116f98837b89a230c1d334a858fbd3a2dd27371700751264755f00f21ff30744fe39ad5b24a4a0c34ea8755151ce8e1b064b88f20882cd19e25a3ce4bc2b3f4000e4f5597bbed219c7"}, {0xdd, 0x3b, "b92be31aa8034b05d47f3d195ad99a4669b6fa62b338c942b8cfeef58ac58a1366e2d74239277048bdf580c0476c4f3598d6acf478327921e40536"}, {0xdd, 0xd5, "0f351c66ca423143fc17240f125c1705249becf07e6066e295dea50b599178114990d6d1007350e5c5c761e36f737511a96f8d4739911610477f298b3028d0b5f5a28eddf0d39c7f3806394ddd5a838b2eb070561ccb4f50da2b2b7c349a04b2d16bacdf608835904b304a128a5fe1217b3f78397ec1cdeaba81c291483b592be78b4f5e437b84359e54e216fb73696330151551a600968589ae8802e481333e5f449d394ee2976751c38c6f46fd3bbc83745cfc874d3c1447376efb73caf89cb1f63edf1591f040f86bd77da38f58887d008c86e6"}]}}, @NL80211_ATTR_PROBE_RESP={0x58d, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0xd8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xd1, 0x2, "84efae0dbfe6ee0d1bb430f611264c444bd054ea9a1aeaaac00098cf6f329f33d85c06bdebe53b29bdcd1abe178b28f62a54d0af6793013d131072c37aa7fefb5d0d67d2a6a4d55b7f57e62794af2622670d3ba2b1e237f9c53b5f1e0ea500155b8cc3b84c4a708d7b284ba52baba73148e9a6869ec06bdfca2b20bf86721181fc00cb71f4f7406b0de29ddf7d3a108443643961e74e82d20154f62f29184da9ad87ba1aa5cf50502c25996cd9062c33c184e44025197b94c93bc6547cec628d38cb381e5d8f1089959c41dd08"}]}, @NL80211_ATTR_IE_PROBE_RESP={0x51d, 0x7f, [@ssid={0x0, 0x6, @default_ibss_ssid}, @ibss={0x6, 0x2}, @ssid={0x0, 0x6, @default_ap_ssid}, @mesh_config={0x71, 0x7}, @ext_channel_switch={0x3c, 0x4}, @fast_bss_trans={0x37, 0xa7, {0x0, 0x5, "ca2155c3a06befba93aee8aef3842247", "234d563dfcf90c25f20cb4dd491fdd49af9a4183c0bf0b9d557dd0c528779bae", "a133b51a8b9505a3b22fbbd5d546fffc043adb987685d71ae178fa639cbcc8a4", [{0x0, 0xd, "b033781e251c70a41964f1cda4"}, {0x0, 0x1, "9a"}, {0x0, 0x17, "15496a6880c26da49e87478c9a8bb2ce7f6d7ef446e388"}, {0x0, 0xf, "233c6fd90deaf0b2ddaaffcbfbeda7"}, {0x0, 0x17, "cae147d5e717ed8672a30d2d2f9d76edc8cf75ffb93eca"}]}}, @measure_req={0x26, 0x44b, {0x0, 0x0, 0x0, "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"}}]}]}, 0xec4}}, 0x0) 08:34:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) 08:34:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 08:34:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000140)={@multicast1, @dev={0xac, 0x14, 0x14, 0x23}, @loopback}, 0xc) [ 320.050904][T14992] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:34:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x9, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 08:34:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 08:34:42 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000180)={'veth1_to_hsr\x00', @ifru_names}) 08:34:42 executing program 5: socketpair(0x0, 0x100001, 0x0, 0x0) 08:34:42 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_names}) 08:34:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:34:42 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000600)='ns/cgroup\x00') 08:34:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003880)={&(0x7f0000001180)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x325, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x81}, @device_a, @device_b, @from_mac=@broadcast, {0x7}}}, 0x0, @default, 0x0, @void, @void, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @void, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x301, 0x3, 0x6}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x1, 0x1, 0x2, 0xff}}, @val={0x76, 0x6, {0x7f, 0x4, 0x9, 0x7}}, [{0xdd, 0x10, "ae8265133d416c85b71b242fbb5e9b72"}, {0xdd, 0xef, "5ce16cf9aa2df4a8617771016e6ecec80043ab1a5bdb52691715314ba15d776ddbff0baab8bf200efcae7cf2f1fcdfba57b95922e951af4013767e01e5bd3ec1970d54ccbb753be535dfce66eede46b04bc0b6a3f3a798f2fc7ca59b5b6bd85e8b3aa4bc05de8b6b063bfb08dd87f65fdcaa3b4e86f72edf2a8abae6c9874e242422a29c3b7fdca14e9180952879e839860a893907ddd9eeec30a7d6c74ec5154a45e89e723c5b882e9e1fdde61b866977a87b7066d5171d6c67f8cf8e5dbd6f2af8b9141c002c437f599b7ee2540d14ce41ccd250343160ead56b484aa0b9369aa3cec4ba013e907da25063220ad4"}, {0xdd, 0x9c, "95a78f7f40b89e4dccc2deccffdbe602d69e04b5eef8b547fcf9c67a029d7f61feb491a2def6b1f42ea95c7799f9fcdead16ed9ec40225a941229054e63dc5ebdc42325cd440b8087a8cd6c6d34e0df2bdc368116f98837b89a230c1d334a858fbd3a2dd27371700751264755f00f21ff30744fe39ad5b24a4a0c34ea8755151ce8e1b064b88f20882cd19e25a3ce4bc2b3f4000e4f5597bbed219c7"}, {0xdd, 0x3b, "b92be31aa8034b05d47f3d195ad99a4669b6fa62b338c942b8cfeef58ac58a1366e2d74239277048bdf580c0476c4f3598d6acf478327921e40536"}, {0xdd, 0xd5, "0f351c66ca423143fc17240f125c1705249becf07e6066e295dea50b599178114990d6d1007350e5c5c761e36f737511a96f8d4739911610477f298b3028d0b5f5a28eddf0d39c7f3806394ddd5a838b2eb070561ccb4f50da2b2b7c349a04b2d16bacdf608835904b304a128a5fe1217b3f78397ec1cdeaba81c291483b592be78b4f5e437b84359e54e216fb73696330151551a600968589ae8802e481333e5f449d394ee2976751c38c6f46fd3bbc83745cfc874d3c1447376efb73caf89cb1f63edf1591f040f86bd77da38f58887d008c86e6"}]}}, @NL80211_ATTR_PROBE_RESP={0x590, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0xd8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xd3, 0x2, "84efae0dbfe6ee0d1bb430f611264c444bd054ea9a1aeaaac00098cf6f329f33d85c06bdebe53b29bdcd1abe178b28f62a54d0af6793013d131072c37aa7fefb5d0d67d2a6a4d55b7f57e62794af2622670d3ba2b1e237f9c53b5f1e0ea500155b8cc3b84c4a708d7b284ba52baba73148e9a6869ec06bdfca2b20bf86721181fc00cb71f4f7406b0de29ddf7d3a108443643961e74e82d20154f62f29184da9ad87ba1aa5cf50502c25996cd9062c33c184e44025197b94c93bc6547cec628d38cb381e5d8f1089959c41dd0804c7"}]}, @NL80211_ATTR_IE_PROBE_RESP={0x51d, 0x7f, [@ssid={0x0, 0x6, @default_ibss_ssid}, @ibss={0x6, 0x2, 0xceb}, @ssid={0x0, 0x6, @default_ap_ssid}, @mesh_config={0x71, 0x7, {0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x21}}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x0, 0xb0, 0x3}}, @fast_bss_trans={0x37, 0xa7, {0x0, 0x5, "ca2155c3a06befba93aee8aef3842247", "234d563dfcf90c25f20cb4dd491fdd49af9a4183c0bf0b9d557dd0c528779bae", "a133b51a8b9505a3b22fbbd5d546fffc043adb987685d71ae178fa639cbcc8a4", [{0x3, 0xd, "b033781e251c70a41964f1cda4"}, {0x0, 0x1, "9a"}, {0x0, 0x17, "15496a6880c26da49e87478c9a8bb2ce7f6d7ef446e388"}, {0x0, 0xf, "233c6fd90deaf0b2ddaaffcbfbeda7"}, {0x0, 0x17, "cae147d5e717ed8672a30d2d2f9d76edc8cf75ffb93eca"}]}}, @measure_req={0x26, 0x44b, {0x0, 0x0, 0x0, "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"}}]}]}, 0xec4}}, 0x8014) 08:34:42 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000005c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 08:34:42 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000002200)='net_prio.ifpriomap\x00', 0x2, 0x0) 08:34:42 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 08:34:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:34:42 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @remote}, @hci, @ax25={0x3, @default}}) 08:34:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 08:34:42 executing program 0: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) 08:34:42 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_bond\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x5}}) 08:34:42 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) 08:34:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x5, 0xfffffff8, 0x200}, 0x40) [ 320.679080][T15035] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:34:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:34:42 executing program 0: prctl$PR_SVE_GET_VL(0x67, 0x0) 08:34:42 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) 08:34:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x5460, 0x0) 08:34:42 executing program 4: timer_create(0x0, 0x0, &(0x7f0000005700)) timer_delete(0x0) 08:34:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000039c0)={@local, @loopback, @broadcast}, 0xc) 08:34:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:34:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:34:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:34:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'vlan0\x00', @ifru_names}) 08:34:42 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x300, 0x0) 08:34:42 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vcsa\x00', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 08:34:43 executing program 0: shmat(0x0, &(0x7f0000fef000/0xf000)=nil, 0x0) 08:34:43 executing program 1: prctl$PR_SVE_GET_VL(0x16, 0x0) 08:34:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 08:34:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:34:43 executing program 5: socketpair(0x2c, 0x3, 0x8, &(0x7f0000000480)) 08:34:43 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 08:34:43 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1000, 0x0) 08:34:43 executing program 1: shmget$private(0x0, 0x2000, 0x256668360751f35, &(0x7f0000ffe000/0x2000)=nil) 08:34:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000001fc80)=[{{&(0x7f000001b780)=@ethernet={0x0, @random}, 0x80, 0x0}}], 0x1, 0x12010, &(0x7f000001fe40)) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000020580)={0x0, 0x0, &(0x7f0000020540)={&(0x7f000001fe80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:34:43 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ip6_vti0\x00'}) 08:34:43 executing program 5: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x140) 08:34:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:34:43 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/slabinfo\x00', 0x0, 0x0) 08:34:43 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/143, 0x8f) 08:34:43 executing program 4: prctl$PR_SVE_GET_VL(0x8, 0x0) 08:34:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000001fc80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000020580)={0x0, 0x0, &(0x7f0000020540)={&(0x7f000001fe80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:34:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:34:43 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000001080)) 08:34:43 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2, @l2tp={0x2, 0x0, @empty}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) 08:34:43 executing program 1: r0 = io_uring_setup(0x3fb7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000340)=r1, 0x1) 08:34:43 executing program 4: getresgid(&(0x7f0000001880), &(0x7f00000018c0), &(0x7f0000001900)) 08:34:43 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = io_uring_setup(0x6cdf, &(0x7f00000002c0)={0x0, 0xb32e}) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000340)=r1, 0x1) 08:34:43 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 08:34:43 executing program 0: timer_create(0x0, 0x0, &(0x7f0000005700)) timer_getoverrun(0x0) 08:34:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 08:34:43 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002080)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000340)={r1, 0x1, 0x6, @dev}, 0x10) r2 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000002080)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000340)={r3, 0x1, 0x6, @dev}, 0x10) 08:34:43 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 08:34:43 executing program 1: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0xa0201) 08:34:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000280)={0x6, 'ip_vti0\x00', {0x3f}}) 08:34:44 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000340)) [ 322.119912][T15126] device batadv_slave_0 entered promiscuous mode [ 322.142502][T15124] device batadv_slave_0 left promiscuous mode [ 322.162990][T15132] device batadv_slave_0 entered promiscuous mode 08:34:44 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000180)={'veth1_to_hsr\x00', @ifru_names}) 08:34:44 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 08:34:44 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) [ 322.195805][T15124] device batadv_slave_0 left promiscuous mode [ 322.204664][T15126] device batadv_slave_0 entered promiscuous mode [ 322.211491][T15124] device batadv_slave_0 left promiscuous mode 08:34:44 executing program 5: prctl$PR_SVE_GET_VL(0x24, 0x0) 08:34:44 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/cgroups\x00', 0x0, 0x0) 08:34:44 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_bond\x00', 0x0}) 08:34:44 executing program 1: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/109) 08:34:44 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:34:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x8001, 0x0, 0xfffffff8}, 0x40) 08:34:44 executing program 5: timer_create(0x0, 0x0, &(0x7f0000005700)) 08:34:44 executing program 4: 08:34:44 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x3, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) 08:34:44 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) 08:34:44 executing program 0: shmctl$IPC_SET(0x0, 0x3, &(0x7f0000000140)={{0x3, 0xee00, 0xee00, 0x0, 0xffffffffffffffff}}) 08:34:44 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8001, 0x0) write$eventfd(r0, 0x0, 0x0) 08:34:44 executing program 2: sched_setparam(0x0, &(0x7f0000000000)) 08:34:44 executing program 1: 08:34:44 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:34:44 executing program 0: 08:34:44 executing program 5: 08:34:44 executing program 4: 08:34:44 executing program 2: 08:34:44 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:34:44 executing program 1: 08:34:45 executing program 0: 08:34:45 executing program 5: 08:34:45 executing program 2: 08:34:45 executing program 4: 08:34:45 executing program 1: 08:34:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:34:45 executing program 0: 08:34:45 executing program 2: 08:34:45 executing program 5: 08:34:45 executing program 1: 08:34:45 executing program 4: 08:34:45 executing program 0: 08:34:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:34:45 executing program 5: 08:34:45 executing program 1: 08:34:45 executing program 4: 08:34:45 executing program 0: 08:34:45 executing program 2: 08:34:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:34:45 executing program 5: 08:34:45 executing program 4: 08:34:45 executing program 0: 08:34:45 executing program 2: 08:34:45 executing program 1: 08:34:45 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 08:34:45 executing program 5: 08:34:45 executing program 0: 08:34:45 executing program 4: 08:34:45 executing program 1: 08:34:45 executing program 2: 08:34:45 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 08:34:45 executing program 5: 08:34:45 executing program 0: 08:34:45 executing program 4: 08:34:45 executing program 2: 08:34:46 executing program 1: 08:34:46 executing program 5: 08:34:46 executing program 0: 08:34:46 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 08:34:46 executing program 4: 08:34:46 executing program 2: 08:34:46 executing program 1: 08:34:46 executing program 5: 08:34:46 executing program 0: 08:34:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:34:46 executing program 4: 08:34:46 executing program 2: 08:34:46 executing program 1: 08:34:46 executing program 5: 08:34:46 executing program 0: 08:34:46 executing program 2: 08:34:46 executing program 4: 08:34:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:34:46 executing program 1: 08:34:46 executing program 5: 08:34:46 executing program 0: 08:34:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 08:34:46 executing program 4: 08:34:46 executing program 1: 08:34:46 executing program 5: 08:34:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:34:46 executing program 4: 08:34:46 executing program 0: 08:34:46 executing program 2: 08:34:46 executing program 1: 08:34:46 executing program 5: 08:34:46 executing program 4: 08:34:46 executing program 3: 08:34:46 executing program 2: 08:34:46 executing program 0: 08:34:47 executing program 5: 08:34:47 executing program 3: 08:34:47 executing program 1: 08:34:47 executing program 4: 08:34:47 executing program 2: 08:34:47 executing program 0: 08:34:47 executing program 5: 08:34:47 executing program 3: 08:34:47 executing program 4: 08:34:47 executing program 1: 08:34:47 executing program 2: 08:34:47 executing program 0: 08:34:47 executing program 5: 08:34:47 executing program 4: 08:34:47 executing program 1: 08:34:47 executing program 3: 08:34:47 executing program 2: 08:34:47 executing program 0: 08:34:47 executing program 5: 08:34:47 executing program 4: 08:34:47 executing program 3: 08:34:47 executing program 1: 08:34:47 executing program 2: 08:34:47 executing program 5: 08:34:47 executing program 0: 08:34:47 executing program 4: 08:34:47 executing program 3: 08:34:47 executing program 1: 08:34:47 executing program 2: 08:34:47 executing program 5: 08:34:47 executing program 0: 08:34:47 executing program 4: 08:34:47 executing program 3: 08:34:47 executing program 1: 08:34:48 executing program 5: 08:34:48 executing program 0: 08:34:48 executing program 2: 08:34:48 executing program 3: 08:34:48 executing program 4: 08:34:48 executing program 1: 08:34:48 executing program 2: 08:34:48 executing program 0: 08:34:48 executing program 5: 08:34:48 executing program 3: 08:34:48 executing program 4: 08:34:48 executing program 0: 08:34:48 executing program 1: 08:34:48 executing program 2: 08:34:48 executing program 5: 08:34:48 executing program 3: 08:34:48 executing program 4: 08:34:48 executing program 0: 08:34:48 executing program 1: 08:34:48 executing program 5: 08:34:48 executing program 2: 08:34:48 executing program 3: 08:34:48 executing program 4: 08:34:48 executing program 0: 08:34:48 executing program 1: 08:34:48 executing program 2: 08:34:48 executing program 5: 08:34:48 executing program 3: 08:34:48 executing program 4: 08:34:48 executing program 0: 08:34:48 executing program 1: 08:34:48 executing program 2: 08:34:48 executing program 5: 08:34:48 executing program 3: 08:34:48 executing program 4: 08:34:49 executing program 1: 08:34:49 executing program 0: 08:34:49 executing program 3: 08:34:49 executing program 2: 08:34:49 executing program 5: 08:34:49 executing program 4: 08:34:49 executing program 1: 08:34:49 executing program 2: 08:34:49 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x450002, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x418e011, r0, 0x0) 08:34:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newpolicy={0x2b8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}}, [@policy={0xa8, 0x7, {{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, @algo_auth_trunc={0x85, 0x14, {{'sha512-generic\x00'}, 0x1c8, 0x0, "71d4b07f496ef8128584d962083bfb49cd98d25e03825ef20934a46bfd75dbd114a589bdc79e95a3b1c3624c622047b8fdf4d262288f17f82c"}}, @sec_ctx={0xd1, 0x8, {0xcd, 0x8, 0x0, 0x0, 0xc5, "86bab761d4bb7b5abb3232057be752047fa5823146bd0f3c2a8bb8540e7817a319e57ed7f33963d18e5d40544d4a331e5ccec6825d75cc81a47b1b2b4f7658ed049380378df69e759c675d24390290d5ddc1ea2e0120998ec60718d9da5483ca7509e225a3dd8825231b886de06a7eed16b1716c204b0dd5eae44307f781a6494b7e7305c29b0f0d1746b7f8ba501934597ddf586cff1b172742cbafacbfa7b516c6c8a6e280a7a52fc09360037dd7b5cd0691491e07578061b2b1de95eabbed0fd94b6cf7"}}]}, 0x2b8}}, 0x0) 08:34:49 executing program 5: 08:34:49 executing program 4: 08:34:49 executing program 1: 08:34:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newpolicy={0x2b8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}}, [@policy={0xa8, 0x7, {{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, @algo_auth_trunc={0x85, 0x14, {{'sha512-generic\x00'}, 0x1c8, 0x0, "71d4b07f496ef8128584d962083bfb49cd98d25e03825ef20934a46bfd75dbd114a589bdc79e95a3b1c3624c622047b8fdf4d262288f17f82c"}}, @sec_ctx={0xd1, 0x8, {0xcd, 0x8, 0x0, 0x0, 0xc5, "86bab761d4bb7b5abb3232057be752047fa5823146bd0f3c2a8bb8540e7817a319e57ed7f33963d18e5d40544d4a331e5ccec6825d75cc81a47b1b2b4f7658ed049380378df69e759c675d24390290d5ddc1ea2e0120998ec60718d9da5483ca7509e225a3dd8825231b886de06a7eed16b1716c204b0dd5eae44307f781a6494b7e7305c29b0f0d1746b7f8ba501934597ddf586cff1b172742cbafacbfa7b516c6c8a6e280a7a52fc09360037dd7b5cd0691491e07578061b2b1de95eabbed0fd94b6cf7"}}]}, 0x2b8}}, 0x0) 08:34:49 executing program 3: 08:34:49 executing program 5: 08:34:49 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x450002, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000180)={0xfffffffffffffe1e}, 0xffffffffffffff3b) write$P9_RXATTRWALK(r0, 0x0, 0x0) 08:34:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="dc0100001e0001"], 0x1dc}}, 0x0) 08:34:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x4}]}, 0xae}}, 0x0) 08:34:49 executing program 1: mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1353131fb432d3ff, 0xffffffffffffffff, 0x0) 08:34:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newpolicy={0x2b8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}}, [@policy={0xa8, 0x7, {{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, @algo_auth_trunc={0x85, 0x14, {{'sha512-generic\x00'}, 0x1c8, 0x0, "71d4b07f496ef8128584d962083bfb49cd98d25e03825ef20934a46bfd75dbd114a589bdc79e95a3b1c3624c622047b8fdf4d262288f17f82c"}}, @sec_ctx={0xd1, 0x8, {0xcd, 0x8, 0x0, 0x0, 0xc5, "86bab761d4bb7b5abb3232057be752047fa5823146bd0f3c2a8bb8540e7817a319e57ed7f33963d18e5d40544d4a331e5ccec6825d75cc81a47b1b2b4f7658ed049380378df69e759c675d24390290d5ddc1ea2e0120998ec60718d9da5483ca7509e225a3dd8825231b886de06a7eed16b1716c204b0dd5eae44307f781a6494b7e7305c29b0f0d1746b7f8ba501934597ddf586cff1b172742cbafacbfa7b516c6c8a6e280a7a52fc09360037dd7b5cd0691491e07578061b2b1de95eabbed0fd94b6cf7"}}]}, 0x2b8}}, 0x0) 08:34:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newpolicy={0xc0, 0x13, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@policy_type={0xa}]}, 0xc0}}, 0x0) [ 327.760189][T15377] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.4'. [ 327.830150][T15377] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.4'. 08:34:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newpolicy={0x2b8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}}, [@policy={0xa8, 0x7, {{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, @algo_auth_trunc={0x85, 0x14, {{'sha512-generic\x00'}, 0x1c8, 0x0, "71d4b07f496ef8128584d962083bfb49cd98d25e03825ef20934a46bfd75dbd114a589bdc79e95a3b1c3624c622047b8fdf4d262288f17f82c"}}, @sec_ctx={0xd1, 0x8, {0xcd, 0x8, 0x0, 0x0, 0xc5, "86bab761d4bb7b5abb3232057be752047fa5823146bd0f3c2a8bb8540e7817a319e57ed7f33963d18e5d40544d4a331e5ccec6825d75cc81a47b1b2b4f7658ed049380378df69e759c675d24390290d5ddc1ea2e0120998ec60718d9da5483ca7509e225a3dd8825231b886de06a7eed16b1716c204b0dd5eae44307f781a6494b7e7305c29b0f0d1746b7f8ba501934597ddf586cff1b172742cbafacbfa7b516c6c8a6e280a7a52fc09360037dd7b5cd0691491e07578061b2b1de95eabbed0fd94b6cf7"}}]}, 0x2b8}}, 0x0) 08:34:49 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x450002, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000180)={0xfffffffffffffe1e}, 0xffffffffffffff3b) write$P9_RXATTRWALK(r0, 0x0, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 08:34:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x11, 0x0, 0x26) 08:34:49 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x450002, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 08:34:49 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x450002, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x11, r0, 0x0) 08:34:50 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newpolicy={0x2b8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}}, [@policy={0xa8, 0x7, {{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, @algo_auth_trunc={0x85, 0x14, {{'sha512-generic\x00'}, 0x1c8, 0x0, "71d4b07f496ef8128584d962083bfb49cd98d25e03825ef20934a46bfd75dbd114a589bdc79e95a3b1c3624c622047b8fdf4d262288f17f82c"}}, @sec_ctx={0xd1, 0x8, {0xcd, 0x8, 0x0, 0x0, 0xc5, "86bab761d4bb7b5abb3232057be752047fa5823146bd0f3c2a8bb8540e7817a319e57ed7f33963d18e5d40544d4a331e5ccec6825d75cc81a47b1b2b4f7658ed049380378df69e759c675d24390290d5ddc1ea2e0120998ec60718d9da5483ca7509e225a3dd8825231b886de06a7eed16b1716c204b0dd5eae44307f781a6494b7e7305c29b0f0d1746b7f8ba501934597ddf586cff1b172742cbafacbfa7b516c6c8a6e280a7a52fc09360037dd7b5cd0691491e07578061b2b1de95eabbed0fd94b6cf7"}}]}, 0x2b8}}, 0x0) 08:34:50 executing program 2: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x65d3077605986472, 0xffffffffffffffff, 0x0) 08:34:50 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x450002, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000180)={0x7}, 0xfffffffffffffffc) 08:34:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)="831700", 0xeae70403d007d9f0) 08:34:50 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000305d00000003000000381e0000", @ANYRESDEC, @ANYRES16, @ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xaa, &(0x7f00000001c0)=""/154, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x3a) 08:34:50 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newpolicy={0x2b8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}}, [@policy={0xa8, 0x7, {{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, @algo_auth_trunc={0x85, 0x14, {{'sha512-generic\x00'}, 0x1c8, 0x0, "71d4b07f496ef8128584d962083bfb49cd98d25e03825ef20934a46bfd75dbd114a589bdc79e95a3b1c3624c622047b8fdf4d262288f17f82c"}}, @sec_ctx={0xd1, 0x8, {0xcd, 0x8, 0x0, 0x0, 0xc5, "86bab761d4bb7b5abb3232057be752047fa5823146bd0f3c2a8bb8540e7817a319e57ed7f33963d18e5d40544d4a331e5ccec6825d75cc81a47b1b2b4f7658ed049380378df69e759c675d24390290d5ddc1ea2e0120998ec60718d9da5483ca7509e225a3dd8825231b886de06a7eed16b1716c204b0dd5eae44307f781a6494b7e7305c29b0f0d1746b7f8ba501934597ddf586cff1b172742cbafacbfa7b516c6c8a6e280a7a52fc09360037dd7b5cd0691491e07578061b2b1de95eabbed0fd94b6cf7"}}]}, 0x2b8}}, 0x0) 08:34:50 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newpolicy={0x2b8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}}, [@policy={0xa8, 0x7, {{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, @algo_auth_trunc={0x85, 0x14, {{'sha512-generic\x00'}, 0x1c8, 0x0, "71d4b07f496ef8128584d962083bfb49cd98d25e03825ef20934a46bfd75dbd114a589bdc79e95a3b1c3624c622047b8fdf4d262288f17f82c"}}, @sec_ctx={0xd1, 0x8, {0xcd, 0x8, 0x0, 0x0, 0xc5, "86bab761d4bb7b5abb3232057be752047fa5823146bd0f3c2a8bb8540e7817a319e57ed7f33963d18e5d40544d4a331e5ccec6825d75cc81a47b1b2b4f7658ed049380378df69e759c675d24390290d5ddc1ea2e0120998ec60718d9da5483ca7509e225a3dd8825231b886de06a7eed16b1716c204b0dd5eae44307f781a6494b7e7305c29b0f0d1746b7f8ba501934597ddf586cff1b172742cbafacbfa7b516c6c8a6e280a7a52fc09360037dd7b5cd0691491e07578061b2b1de95eabbed0fd94b6cf7"}}]}, 0x2b8}}, 0x0) 08:34:50 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x450002, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x12, r0, 0x0) 08:34:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f9000000180049"], 0x108}}, 0x0) 08:34:50 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x450002, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000180)={0x7}, 0x7) write$cgroup_freezer_state(r0, &(0x7f0000000000)='FREEZING\x00', 0x9) [ 328.966009][T15422] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 08:34:50 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newpolicy={0x2b8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}}, [@policy={0xa8, 0x7, {{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, @algo_auth_trunc={0x85, 0x14, {{'sha512-generic\x00'}, 0x1c8, 0x0, "71d4b07f496ef8128584d962083bfb49cd98d25e03825ef20934a46bfd75dbd114a589bdc79e95a3b1c3624c622047b8fdf4d262288f17f82c"}}, @sec_ctx={0xd1, 0x8, {0xcd, 0x8, 0x0, 0x0, 0xc5, "86bab761d4bb7b5abb3232057be752047fa5823146bd0f3c2a8bb8540e7817a319e57ed7f33963d18e5d40544d4a331e5ccec6825d75cc81a47b1b2b4f7658ed049380378df69e759c675d24390290d5ddc1ea2e0120998ec60718d9da5483ca7509e225a3dd8825231b886de06a7eed16b1716c204b0dd5eae44307f781a6494b7e7305c29b0f0d1746b7f8ba501934597ddf586cff1b172742cbafacbfa7b516c6c8a6e280a7a52fc09360037dd7b5cd0691491e07578061b2b1de95eabbed0fd94b6cf7"}}]}, 0x2b8}}, 0x0) 08:34:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000580)) 08:34:50 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x430202, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 08:34:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@newpolicy={0xc0, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0xa738cc56b2bb278b}, [@policy_type={0xa}]}, 0xc0}}, 0x0) 08:34:51 executing program 5: openat$bsg(0xffffff9c, &(0x7f00000006c0)='/dev/bsg\x00', 0x71d381, 0x0) 08:34:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 08:34:51 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f0000000100)="fd262c27", 0x4) 08:34:51 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newpolicy={0x2b8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}}, [@policy={0xa8, 0x7, {{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, @algo_auth_trunc={0x85, 0x14, {{'sha512-generic\x00'}, 0x1c8, 0x0, "71d4b07f496ef8128584d962083bfb49cd98d25e03825ef20934a46bfd75dbd114a589bdc79e95a3b1c3624c622047b8fdf4d262288f17f82c"}}, @sec_ctx={0xd1, 0x8, {0xcd, 0x8, 0x0, 0x0, 0xc5, "86bab761d4bb7b5abb3232057be752047fa5823146bd0f3c2a8bb8540e7817a319e57ed7f33963d18e5d40544d4a331e5ccec6825d75cc81a47b1b2b4f7658ed049380378df69e759c675d24390290d5ddc1ea2e0120998ec60718d9da5483ca7509e225a3dd8825231b886de06a7eed16b1716c204b0dd5eae44307f781a6494b7e7305c29b0f0d1746b7f8ba501934597ddf586cff1b172742cbafacbfa7b516c6c8a6e280a7a52fc09360037dd7b5cd0691491e07578061b2b1de95eabbed0fd94b6cf7"}}]}, 0x2b8}}, 0x0) 08:34:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="dc0100001b00010028bd7000fcdbdf25fc020000000000000000000000000000fe8000000000000000000000000000aa4e2200004e2200070a0080"], 0x1dc}}, 0x0) 08:34:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xa, 0x0, 0x0) 08:34:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="70020000130001000000000000000000640101010000000000000000000000006401010200000000000000001600000000000000000000000000000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000001000000000000000000000000000000000a000c000001af"], 0x270}}, 0x0) 08:34:51 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newpolicy={0x2b8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}}, [@policy={0xa8, 0x7, {{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, @algo_auth_trunc={0x85, 0x14, {{'sha512-generic\x00'}, 0x1c8, 0x0, "71d4b07f496ef8128584d962083bfb49cd98d25e03825ef20934a46bfd75dbd114a589bdc79e95a3b1c3624c622047b8fdf4d262288f17f82c"}}, @sec_ctx={0xd1, 0x8, {0xcd, 0x8, 0x0, 0x0, 0xc5, "86bab761d4bb7b5abb3232057be752047fa5823146bd0f3c2a8bb8540e7817a319e57ed7f33963d18e5d40544d4a331e5ccec6825d75cc81a47b1b2b4f7658ed049380378df69e759c675d24390290d5ddc1ea2e0120998ec60718d9da5483ca7509e225a3dd8825231b886de06a7eed16b1716c204b0dd5eae44307f781a6494b7e7305c29b0f0d1746b7f8ba501934597ddf586cff1b172742cbafacbfa7b516c6c8a6e280a7a52fc09360037dd7b5cd0691491e07578061b2b1de95eabbed0fd94b6cf7"}}]}, 0x2b8}}, 0x0) 08:34:51 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x450002, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x4002011, r0, 0x0) 08:34:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x2a2}}, 0x40040c5) [ 329.424088][T15448] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.2'. 08:34:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="080100001c0029"], 0x108}}, 0x0) 08:34:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) 08:34:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 329.541133][T15454] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:34:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="dc010000120001"], 0x1dc}}, 0x0) [ 329.598795][T15454] netlink: 432 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.622847][T15460] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 08:34:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x209}, 0x14}}, 0x0) 08:34:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x7, &(0x7f00000000c0)="f5", 0x1) [ 329.645322][T15454] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 329.666827][T15460] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 08:34:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000180)="1610631760bf420cebec634c", 0xc) 08:34:51 executing program 3: sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x78, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x62, 0x1, "a5b0888dba4da1e72eb7309cdad2d8441973a06a860bf52243d8a0f8c3028da81035a65f5a43e77910e186dc3adc6c678aa69bde1890fdb2aa115c6c07aa36d610b3ecbc0b75fc99dd57945498e63988f22578eaafd65664d760feb56efa"}]}, 0x78}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="08010000190029"], 0x108}}, 0x0) [ 329.766961][T15465] netlink: 436 bytes leftover after parsing attributes in process `syz-executor.4'. 08:34:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 329.809052][T15465] netlink: 436 bytes leftover after parsing attributes in process `syz-executor.4'. 08:34:51 executing program 5: sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x74, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x60, 0x1, "a5b0888dba4da1e72eb7309cdad2d8441973a06a860bf52243d8a0f8c3028da81035a65f5a43e77910e186dc3adc6c678aa69bde1890fdb2aa115c6c07aa36d610b3ecbc0b75fc99dd57945498e63988f22578eaafd65664d760feb5"}]}, 0x74}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="08010000190029"], 0x108}}, 0x0) 08:34:51 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x450002, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000180)={0x7}, 0xfffffffffffffffc) r1 = openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, 0x0, 0x0) 08:34:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') write$P9_RREADLINK(r0, 0x0, 0xfffffffffffffcba) [ 329.887888][T15475] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 08:34:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newpolicy={0x15c, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}, [@policy={0xa8, 0x7, {{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}]}, 0x15c}}, 0x0) 08:34:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 08:34:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="08010000180029"], 0x108}}, 0x0) [ 330.074841][T15488] ================================================================== [ 330.083606][T15488] BUG: KASAN: slab-out-of-bounds in xfrm_attr_cpy32+0x15a/0x1d0 [ 330.091437][T15488] Write of size 4 at addr ffff8880247a1164 by task syz-executor.1/15488 [ 330.099771][T15488] [ 330.102214][T15488] CPU: 1 PID: 15488 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 330.110986][T15488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.121260][T15488] Call Trace: [ 330.124707][T15488] dump_stack+0x107/0x163 [ 330.129065][T15488] ? xfrm_attr_cpy32+0x15a/0x1d0 [ 330.134029][T15488] ? xfrm_attr_cpy32+0x15a/0x1d0 [ 330.139015][T15488] print_address_description.constprop.0.cold+0xae/0x4c8 [ 330.146308][T15488] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 330.151873][T15488] ? vprintk_func+0x95/0x1e0 [ 330.156494][T15488] ? xfrm_attr_cpy32+0x15a/0x1d0 [ 330.161722][T15488] ? xfrm_attr_cpy32+0x15a/0x1d0 [ 330.166956][T15488] kasan_report.cold+0x1f/0x37 [ 330.171750][T15488] ? xfrm_attr_cpy32+0x15a/0x1d0 [ 330.176769][T15488] check_memory_region+0x13d/0x180 [ 330.181923][T15488] memset+0x20/0x40 [ 330.185753][T15488] xfrm_attr_cpy32+0x15a/0x1d0 [ 330.190680][T15488] xfrm_user_rcv_msg_compat+0x76b/0x1040 [ 330.196343][T15488] ? xfrm_alloc_compat+0x10d0/0x10d0 [ 330.201731][T15488] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 330.207915][T15488] ? security_capable+0x8f/0xc0 [ 330.212808][T15488] ? xfrm_alloc_compat+0x10d0/0x10d0 [ 330.218118][T15488] xfrm_user_rcv_msg+0x55b/0x8b0 [ 330.223085][T15488] ? xfrm_do_migrate+0x800/0x800 [ 330.228137][T15488] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 330.234162][T15488] ? lock_release+0x710/0x710 [ 330.238942][T15488] ? __local_bh_enable_ip+0x9c/0x110 [ 330.244274][T15488] ? __mutex_lock+0x626/0x10e0 [ 330.249309][T15488] netlink_rcv_skb+0x153/0x420 [ 330.254246][T15488] ? xfrm_do_migrate+0x800/0x800 [ 330.259212][T15488] ? netlink_ack+0xaa0/0xaa0 [ 330.263890][T15488] xfrm_netlink_rcv+0x6b/0x90 [ 330.268598][T15488] netlink_unicast+0x533/0x7d0 [ 330.273393][T15488] ? netlink_attachskb+0x810/0x810 [ 330.278564][T15488] ? __phys_addr_symbol+0x2c/0x70 [ 330.283643][T15488] ? __check_object_size+0x171/0x3f0 [ 330.288955][T15488] netlink_sendmsg+0x856/0xd90 [ 330.293747][T15488] ? netlink_unicast+0x7d0/0x7d0 [ 330.298785][T15488] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 330.304243][T15488] ? netlink_unicast+0x7d0/0x7d0 [ 330.309291][T15488] sock_sendmsg+0xcf/0x120 [ 330.313889][T15488] ____sys_sendmsg+0x6e8/0x810 [ 330.318683][T15488] ? kernel_sendmsg+0x50/0x50 [ 330.323379][T15488] ? do_recvmmsg+0x6c0/0x6c0 [ 330.327999][T15488] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 330.334008][T15488] ___sys_sendmsg+0xf3/0x170 [ 330.338619][T15488] ? sendmsg_copy_msghdr+0x160/0x160 [ 330.344112][T15488] ? __fget_files+0x272/0x400 [ 330.348818][T15488] ? lock_downgrade+0x6d0/0x6d0 [ 330.353689][T15488] ? find_held_lock+0x2d/0x110 [ 330.358486][T15488] ? __fget_files+0x294/0x400 [ 330.363343][T15488] ? __fget_light+0xea/0x280 [ 330.368050][T15488] __sys_sendmsg+0xe5/0x1b0 [ 330.372647][T15488] ? __sys_sendmsg_sock+0xb0/0xb0 [ 330.377726][T15488] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 330.384341][T15488] __do_fast_syscall_32+0x56/0x80 [ 330.389386][T15488] do_fast_syscall_32+0x2f/0x70 [ 330.394332][T15488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 330.400826][T15488] RIP: 0023:0xf7fa2549 [ 330.404927][T15488] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 330.424817][T15488] RSP: 002b:00000000f559c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 330.433259][T15488] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200003c0 [ 330.441249][T15488] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 330.449386][T15488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 330.457475][T15488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 330.465614][T15488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 330.473620][T15488] [ 330.475966][T15488] Allocated by task 15488: [ 330.480407][T15488] kasan_save_stack+0x1b/0x40 [ 330.485107][T15488] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 330.490847][T15488] kvmalloc_node+0x61/0xf0 [ 330.495450][T15488] xfrm_user_rcv_msg_compat+0x3cd/0x1040 [ 330.501247][T15488] xfrm_user_rcv_msg+0x55b/0x8b0 [ 330.506376][T15488] netlink_rcv_skb+0x153/0x420 [ 330.511348][T15488] xfrm_netlink_rcv+0x6b/0x90 [ 330.516136][T15488] netlink_unicast+0x533/0x7d0 [ 330.521145][T15488] netlink_sendmsg+0x856/0xd90 [ 330.526015][T15488] sock_sendmsg+0xcf/0x120 [ 330.530457][T15488] ____sys_sendmsg+0x6e8/0x810 [ 330.535680][T15488] ___sys_sendmsg+0xf3/0x170 [ 330.540318][T15488] __sys_sendmsg+0xe5/0x1b0 [ 330.545105][T15488] __do_fast_syscall_32+0x56/0x80 [ 330.550397][T15488] do_fast_syscall_32+0x2f/0x70 [ 330.555277][T15488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 330.561720][T15488] [ 330.564072][T15488] The buggy address belongs to the object at ffff8880247a1000 [ 330.564072][T15488] which belongs to the cache kmalloc-512 of size 512 [ 330.578249][T15488] The buggy address is located 356 bytes inside of [ 330.578249][T15488] 512-byte region [ffff8880247a1000, ffff8880247a1200) [ 330.591705][T15488] The buggy address belongs to the page: [ 330.597364][T15488] page:00000000b5f48363 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x247a0 [ 330.607803][T15488] head:00000000b5f48363 order:2 compound_mapcount:0 compound_pincount:0 [ 330.616146][T15488] flags: 0xfff00000010200(slab|head) [ 330.621543][T15488] raw: 00fff00000010200 0000000000000000 0000000100000001 ffff888010041280 [ 330.630149][T15488] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 330.638840][T15488] page dumped because: kasan: bad access detected [ 330.645352][T15488] [ 330.647697][T15488] Memory state around the buggy address: [ 330.653346][T15488] ffff8880247a1000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.661426][T15488] ffff8880247a1080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.669533][T15488] >ffff8880247a1100: 00 00 00 00 00 00 00 00 00 00 00 00 04 fc fc fc 08:34:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 08:34:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 08:34:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 08:34:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:34:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f00000001c0)="9c0943608294b3dbdd2a579278a582f622f5cf0bb2646516a030c2ae6f577ea9fb3b694b1f5349a4389b56ab9e7855bffc4aaead7a896923ff487feb0c4d36821466d8721825672ae821eb8c08d5dc02fcb35260913cf80fce90c8708ae12c5cd33c338a9d2647881d3a7d9cb0eb7a6179baf88ae9b2ea7f5f1f30abc23d2d6e5b17fb89859eadbcbbf459bd785027da2a7ff5b3b8dd05070fccaa59b9d27740d9cb9dc03689db87", 0xa8) 08:34:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:34:52 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x450002, 0x0) write$P9_RVERSION(r0, 0x0, 0x46) 08:34:52 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x450002, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000000)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xffffffffffffffff}}, 0xa0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x4002011, r0, 0x0) 08:34:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@allocspi={0x140, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={[], [], @local}, @in=@empty}, {@in6=@remote}, @in=@remote}}, [@algo_auth_trunc={0x4c, 0x14, {{'sha3-512-ce\x00'}}}]}, 0x140}}, 0x0) [ 330.677609][T15488] ^ [ 330.684823][T15488] ffff8880247a1180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 330.692906][T15488] ffff8880247a1200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 330.701120][T15488] ================================================================== [ 330.709344][T15488] Disabling lock debugging due to kernel taint [ 330.754250][T15488] Kernel panic - not syncing: panic_on_warn set ... [ 330.761034][T15488] CPU: 1 PID: 15488 Comm: syz-executor.1 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 330.771330][T15488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.781390][T15488] Call Trace: [ 330.784850][T15488] dump_stack+0x107/0x163 [ 330.789366][T15488] ? xfrm_attr_cpy32+0xf0/0x1d0 [ 330.794263][T15488] panic+0x306/0x73d [ 330.798314][T15488] ? __warn_printk+0xf3/0xf3 [ 330.802927][T15488] ? preempt_schedule_common+0x59/0xc0 [ 330.808397][T15488] ? xfrm_attr_cpy32+0x15a/0x1d0 [ 330.813378][T15488] ? preempt_schedule_thunk+0x16/0x18 [ 330.818814][T15488] ? trace_hardirqs_on+0x51/0x1c0 [ 330.823939][T15488] ? xfrm_attr_cpy32+0x15a/0x1d0 [ 330.828890][T15488] ? xfrm_attr_cpy32+0x15a/0x1d0 [ 330.834029][T15488] end_report+0x58/0x5e [ 330.838203][T15488] kasan_report.cold+0xd/0x37 [ 330.842887][T15488] ? xfrm_attr_cpy32+0x15a/0x1d0 [ 330.847845][T15488] check_memory_region+0x13d/0x180 [ 330.853055][T15488] memset+0x20/0x40 [ 330.856873][T15488] xfrm_attr_cpy32+0x15a/0x1d0 [ 330.861634][T15488] xfrm_user_rcv_msg_compat+0x76b/0x1040 [ 330.867390][T15488] ? xfrm_alloc_compat+0x10d0/0x10d0 [ 330.872669][T15488] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 330.878650][T15488] ? security_capable+0x8f/0xc0 [ 330.883498][T15488] ? xfrm_alloc_compat+0x10d0/0x10d0 [ 330.888776][T15488] xfrm_user_rcv_msg+0x55b/0x8b0 [ 330.893750][T15488] ? xfrm_do_migrate+0x800/0x800 [ 330.898686][T15488] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 330.904661][T15488] ? lock_release+0x710/0x710 [ 330.909335][T15488] ? __local_bh_enable_ip+0x9c/0x110 [ 330.914616][T15488] ? __mutex_lock+0x626/0x10e0 [ 330.919375][T15488] netlink_rcv_skb+0x153/0x420 [ 330.924136][T15488] ? xfrm_do_migrate+0x800/0x800 [ 330.929193][T15488] ? netlink_ack+0xaa0/0xaa0 [ 330.933782][T15488] xfrm_netlink_rcv+0x6b/0x90 [ 330.938449][T15488] netlink_unicast+0x533/0x7d0 [ 330.943204][T15488] ? netlink_attachskb+0x810/0x810 [ 330.948309][T15488] ? __phys_addr_symbol+0x2c/0x70 [ 330.953552][T15488] ? __check_object_size+0x171/0x3f0 [ 330.958876][T15488] netlink_sendmsg+0x856/0xd90 [ 330.963633][T15488] ? netlink_unicast+0x7d0/0x7d0 [ 330.968653][T15488] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 330.973988][T15488] ? netlink_unicast+0x7d0/0x7d0 [ 330.978920][T15488] sock_sendmsg+0xcf/0x120 [ 330.983331][T15488] ____sys_sendmsg+0x6e8/0x810 [ 330.988088][T15488] ? kernel_sendmsg+0x50/0x50 [ 330.992756][T15488] ? do_recvmmsg+0x6c0/0x6c0 [ 330.997350][T15488] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 331.003323][T15488] ___sys_sendmsg+0xf3/0x170 [ 331.007905][T15488] ? sendmsg_copy_msghdr+0x160/0x160 [ 331.013182][T15488] ? __fget_files+0x272/0x400 [ 331.017856][T15488] ? lock_downgrade+0x6d0/0x6d0 [ 331.022694][T15488] ? find_held_lock+0x2d/0x110 [ 331.027451][T15488] ? __fget_files+0x294/0x400 [ 331.032122][T15488] ? __fget_light+0xea/0x280 [ 331.036704][T15488] __sys_sendmsg+0xe5/0x1b0 [ 331.041197][T15488] ? __sys_sendmsg_sock+0xb0/0xb0 [ 331.046220][T15488] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 331.052802][T15488] __do_fast_syscall_32+0x56/0x80 [ 331.057817][T15488] do_fast_syscall_32+0x2f/0x70 [ 331.062658][T15488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 331.068982][T15488] RIP: 0023:0xf7fa2549 [ 331.073045][T15488] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 331.092730][T15488] RSP: 002b:00000000f559c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 331.101257][T15488] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200003c0 [ 331.109223][T15488] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 331.117187][T15488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 331.125157][T15488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 331.133123][T15488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 331.141972][T15488] Kernel Offset: disabled [ 331.146298][T15488] Rebooting in 86400 seconds..