[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.46' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2020/12/18 21:20:32 fuzzer started 2020/12/18 21:20:33 dialing manager at 10.128.0.26:41985 2020/12/18 21:20:33 syscalls: 3465 2020/12/18 21:20:33 code coverage: enabled 2020/12/18 21:20:33 comparison tracing: enabled 2020/12/18 21:20:33 extra coverage: enabled 2020/12/18 21:20:33 setuid sandbox: enabled 2020/12/18 21:20:33 namespace sandbox: enabled 2020/12/18 21:20:33 Android sandbox: enabled 2020/12/18 21:20:33 fault injection: enabled 2020/12/18 21:20:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/18 21:20:33 net packet injection: enabled 2020/12/18 21:20:33 net device setup: enabled 2020/12/18 21:20:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/18 21:20:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/18 21:20:33 USB emulation: enabled 2020/12/18 21:20:33 hci packet injection: enabled 2020/12/18 21:20:33 wifi device emulation: enabled 21:24:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(xts-serpent-sse2,sha224-arm64)\x00'}, 0x58) syzkaller login: [ 352.335267][ T36] audit: type=1400 audit(1608326699.734:8): avc: denied { execmem } for pid=8499 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:24:59 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000) 21:25:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="180200000700000000000000000000004d0000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:25:00 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='i&$/\xea:}}[+[@}][:\x00') getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 21:25:00 executing program 4: pipe(&(0x7f0000000600)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0)='nl80211\x00') [ 353.791708][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 353.984655][ T8502] IPVS: ftp: loaded support on port[0] = 21 21:25:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) [ 354.191247][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 354.569576][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 354.764045][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 354.934008][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 355.139382][ T8519] IPVS: ftp: loaded support on port[0] = 21 [ 355.153026][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 355.212361][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.220635][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.230866][ T8500] device bridge_slave_0 entered promiscuous mode [ 355.282616][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.290324][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.301148][ T8500] device bridge_slave_1 entered promiscuous mode [ 355.402463][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.422787][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.430239][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.441677][ T8502] device bridge_slave_0 entered promiscuous mode [ 355.474070][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.489401][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.497127][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.505251][ T8502] device bridge_slave_1 entered promiscuous mode [ 355.610081][ T8500] team0: Port device team_slave_0 added [ 355.664591][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.672798][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.682262][ T8504] device bridge_slave_0 entered promiscuous mode [ 355.688837][ T9084] Bluetooth: hci0: command 0x0409 tx timeout [ 355.695612][ T8500] team0: Port device team_slave_1 added [ 355.704310][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.731222][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.739169][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.748124][ T8504] device bridge_slave_1 entered promiscuous mode [ 355.792973][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.847368][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 355.923728][ T2999] Bluetooth: hci1: command 0x0409 tx timeout [ 355.950819][ T8502] team0: Port device team_slave_0 added [ 356.009645][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.026299][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.086273][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.117790][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.137704][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.156074][ T8920] Bluetooth: hci2: command 0x0409 tx timeout [ 356.160156][ T8502] team0: Port device team_slave_1 added [ 356.171745][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.179261][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.206232][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.276432][ T8519] chnl_net:caif_netlink_parms(): no params data found [ 356.298180][ T8686] IPVS: ftp: loaded support on port[0] = 21 [ 356.304411][ T8504] team0: Port device team_slave_0 added [ 356.324933][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.332844][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.359531][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.374658][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.382118][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.408347][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.442937][ T8504] team0: Port device team_slave_1 added [ 356.475983][ T8920] Bluetooth: hci3: command 0x0409 tx timeout [ 356.524137][ T8500] device hsr_slave_0 entered promiscuous mode [ 356.534972][ T8500] device hsr_slave_1 entered promiscuous mode [ 356.570343][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.577665][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.585576][ T8506] device bridge_slave_0 entered promiscuous mode [ 356.628913][ T8502] device hsr_slave_0 entered promiscuous mode [ 356.638809][ T8502] device hsr_slave_1 entered promiscuous mode [ 356.645679][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 356.654223][ T8502] Cannot create hsr debugfs directory [ 356.666410][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.673508][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.699956][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.712942][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.721319][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.730043][ T8506] device bridge_slave_1 entered promiscuous mode [ 356.781264][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.788737][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.818218][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.910601][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.943889][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.988925][ T8519] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.998202][ T8519] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.008340][ T8519] device bridge_slave_0 entered promiscuous mode [ 357.024239][ T8519] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.032379][ T8519] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.040136][ T8920] Bluetooth: hci4: command 0x0409 tx timeout [ 357.047364][ T8519] device bridge_slave_1 entered promiscuous mode [ 357.084494][ T8504] device hsr_slave_0 entered promiscuous mode [ 357.099439][ T8504] device hsr_slave_1 entered promiscuous mode [ 357.109116][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.118784][ T8504] Cannot create hsr debugfs directory [ 357.179416][ T8506] team0: Port device team_slave_0 added [ 357.192554][ T8506] team0: Port device team_slave_1 added [ 357.230960][ T8519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.276705][ T8519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.362480][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.370611][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.403238][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.480730][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.498403][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.526427][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.541379][ T8519] team0: Port device team_slave_0 added [ 357.557125][ T8519] team0: Port device team_slave_1 added [ 357.702847][ T8506] device hsr_slave_0 entered promiscuous mode [ 357.712664][ T8506] device hsr_slave_1 entered promiscuous mode [ 357.722473][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.730547][ T8506] Cannot create hsr debugfs directory [ 357.738864][ T8519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.746686][ T8519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.773905][ T8920] Bluetooth: hci0: command 0x041b tx timeout [ 357.778568][ T8519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.799893][ T8686] chnl_net:caif_netlink_parms(): no params data found [ 357.820160][ T8519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.828005][ T8519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.856311][ T8920] Bluetooth: hci5: command 0x0409 tx timeout [ 357.856543][ T8519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.995986][ T8557] Bluetooth: hci1: command 0x041b tx timeout [ 358.055726][ T8519] device hsr_slave_0 entered promiscuous mode [ 358.064833][ T8519] device hsr_slave_1 entered promiscuous mode [ 358.073202][ T8519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.081431][ T8519] Cannot create hsr debugfs directory [ 358.137066][ T8686] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.144209][ T8686] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.154949][ T8686] device bridge_slave_0 entered promiscuous mode [ 358.201533][ T8686] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.209297][ T8686] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.218692][ T8686] device bridge_slave_1 entered promiscuous mode [ 358.236319][ T8557] Bluetooth: hci2: command 0x041b tx timeout [ 358.304481][ T8502] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 358.347950][ T8502] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 358.397689][ T8686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.408008][ T8502] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 358.433141][ T8502] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 358.446680][ T8686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.541328][ T8686] team0: Port device team_slave_0 added [ 358.556629][ T8557] Bluetooth: hci3: command 0x041b tx timeout [ 358.563359][ T8686] team0: Port device team_slave_1 added [ 358.610970][ T8686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.619452][ T8686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.647439][ T8686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.662004][ T8686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.669667][ T8686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.696228][ T8686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.747146][ T8500] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 358.804445][ T8500] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 358.825667][ T8686] device hsr_slave_0 entered promiscuous mode [ 358.834234][ T8686] device hsr_slave_1 entered promiscuous mode [ 358.842965][ T8686] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.851553][ T8686] Cannot create hsr debugfs directory [ 358.872412][ T8500] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 358.902448][ T8500] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 358.979254][ T8504] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 359.022322][ T8504] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 359.039847][ T8504] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 359.078769][ T8504] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 359.126031][ T8557] Bluetooth: hci4: command 0x041b tx timeout [ 359.162857][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.258143][ T8506] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 359.300555][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.311565][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.320870][ T8506] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 359.364671][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.378135][ T8506] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 359.400918][ T8506] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 359.469633][ T8519] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 359.497901][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.507487][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.517037][ T8557] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.525908][ T8557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.558745][ T8519] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 359.573674][ T8519] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 359.597434][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.609028][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.618641][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.630071][ T9802] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.637326][ T9802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.645267][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.672066][ T8519] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 359.707460][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.770345][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.780563][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.790928][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.803195][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.820813][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.846105][ T2999] Bluetooth: hci0: command 0x040f tx timeout [ 359.870513][ T8686] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 359.904582][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.916143][ T9084] Bluetooth: hci5: command 0x041b tx timeout [ 359.925727][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.934646][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.945046][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.954774][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.963904][ T8686] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 359.994172][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.024821][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.035202][ T8686] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 360.074004][ T8686] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 360.102943][ T2999] Bluetooth: hci1: command 0x040f tx timeout [ 360.121178][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.132982][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.141614][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.150481][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.182917][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.206505][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.219537][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 360.235611][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.279826][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.290093][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.299976][ T9805] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.307586][ T9805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.316755][ T2999] Bluetooth: hci2: command 0x040f tx timeout [ 360.317025][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.332144][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.341873][ T9805] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.349203][ T9805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.384002][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.395085][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.410851][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.423030][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.438963][ T9802] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.446561][ T9802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.460544][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.471086][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.483681][ T9802] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.490988][ T9802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.511340][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.550802][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.561438][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.572706][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.581937][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.592577][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.602054][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.611141][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.644928][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.645840][ T2999] Bluetooth: hci3: command 0x040f tx timeout [ 360.676258][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.692595][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.701806][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.711168][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.720933][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.730228][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.741219][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.751028][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.761712][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.821261][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.835148][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.845490][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.854811][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.864344][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.874087][ T3849] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.881390][ T3849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.889500][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.899415][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.908815][ T3849] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.916017][ T3849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.924912][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.947118][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.959091][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 360.972711][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 360.986309][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.031685][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.063916][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.089004][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.106943][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.164359][ T8500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.179113][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.196823][ T9084] Bluetooth: hci4: command 0x040f tx timeout [ 361.213006][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.222284][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.232328][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.242766][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.252725][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.262245][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 361.271423][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 361.281354][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.289853][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.337266][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.345597][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 361.366438][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 361.374262][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.385330][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.427268][ T8686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.443470][ T8519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.459540][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.472275][ T8502] device veth0_vlan entered promiscuous mode [ 361.486317][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.494987][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.504061][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.513787][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.535735][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.570270][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.580752][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.595572][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.632604][ T8686] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.645121][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.655189][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.664204][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.672510][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.704952][ T8502] device veth1_vlan entered promiscuous mode [ 361.726427][ T8519] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.738758][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 361.748069][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 361.758400][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 361.768681][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.778385][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.787224][ T9805] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.794308][ T9805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.838050][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 361.847542][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.856385][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.867012][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.877138][ T9802] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.884267][ T9802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.916358][ T2999] Bluetooth: hci0: command 0x0419 tx timeout [ 361.963554][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.972076][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 361.984441][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 361.994119][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.003487][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.006205][ T2999] Bluetooth: hci5: command 0x040f tx timeout [ 362.012371][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.028463][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.039510][ T8557] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.047003][ T8557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.054889][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.064886][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.074331][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.084639][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.095258][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.105455][ T8557] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.113167][ T8557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.122626][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.132191][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.143629][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.156350][ T2999] Bluetooth: hci1: command 0x0419 tx timeout [ 362.168014][ T8504] device veth0_vlan entered promiscuous mode [ 362.213410][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.223106][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.240176][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.248496][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.258331][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.268318][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.278191][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.288393][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.297521][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.311104][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.321135][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.330012][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.339623][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.362670][ T8500] device veth0_vlan entered promiscuous mode [ 362.374329][ T8502] device veth0_macvtap entered promiscuous mode [ 362.383812][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 362.394447][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.403845][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.412874][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.425479][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.435061][ T2999] Bluetooth: hci2: command 0x0419 tx timeout [ 362.448878][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.489495][ T8502] device veth1_macvtap entered promiscuous mode [ 362.499780][ T8504] device veth1_vlan entered promiscuous mode [ 362.509992][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 362.518844][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.530906][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.542610][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.551568][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.561794][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.570987][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.580507][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.589670][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.598926][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.609389][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.633419][ T8686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.675032][ T8500] device veth1_vlan entered promiscuous mode [ 362.696689][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.705701][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.716398][ T8920] Bluetooth: hci3: command 0x0419 tx timeout [ 362.745074][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 362.778240][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 362.791554][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 362.802500][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.810749][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.832095][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 362.845581][ T8502] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.860145][ T8502] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.869674][ T8502] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.880325][ T8502] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.917206][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 362.927627][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 362.952646][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.961073][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.969486][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.979170][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.000967][ T8519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.037283][ T8686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.049957][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.067197][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.097346][ T8506] device veth0_vlan entered promiscuous mode [ 363.104283][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.136657][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.173641][ T8504] device veth0_macvtap entered promiscuous mode [ 363.276890][ T8920] Bluetooth: hci4: command 0x0419 tx timeout [ 363.284994][ T8500] device veth0_macvtap entered promiscuous mode [ 363.302707][ T8504] device veth1_macvtap entered promiscuous mode [ 363.313058][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.323002][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.332082][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.341658][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.353004][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.408306][ T8500] device veth1_macvtap entered promiscuous mode [ 363.483085][ T8506] device veth1_vlan entered promiscuous mode [ 363.612717][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 363.615302][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.637437][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 363.654069][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.680777][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.692411][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.715959][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.733128][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.743888][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.767809][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.807780][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 363.825646][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.839483][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.856937][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.866507][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.882518][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.894952][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.908496][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.950416][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.960883][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 363.970591][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.980700][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.997587][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 364.008063][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.025408][ T264] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 364.025505][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.044988][ T264] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 364.055298][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.067821][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.081204][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.093176][ T8920] Bluetooth: hci5: command 0x0419 tx timeout [ 364.094711][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.113090][ T8500] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.122788][ T8500] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.136874][ T8500] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.145648][ T8500] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.171302][ T8504] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.185569][ T8504] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.194913][ T8504] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.211050][ T8504] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.248986][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 364.258835][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.269507][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.367331][ T8506] device veth0_macvtap entered promiscuous mode [ 364.396990][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.415708][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.440083][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 21:25:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x118}], 0x1, 0x0) [ 364.470508][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.500149][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.522613][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.533283][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 21:25:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000003880)={&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x80, 0x0}, 0x0) [ 364.565249][ T8686] device veth0_vlan entered promiscuous mode [ 364.602358][ T8506] device veth1_macvtap entered promiscuous mode [ 364.652233][ T8519] device veth0_vlan entered promiscuous mode [ 364.674414][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.696966][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 21:25:12 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 364.727877][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.746285][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.834189][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.869516][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:25:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) [ 364.903566][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.933173][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.962631][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.974263][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.997259][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.029658][ T8519] device veth1_vlan entered promiscuous mode [ 365.070222][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 21:25:12 executing program 1: r0 = epoll_create(0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x1000000d}) [ 365.095488][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 365.161003][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.183801][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.197143][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.217907][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.227978][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.239059][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.252432][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.279865][ T8686] device veth1_vlan entered promiscuous mode [ 365.301315][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 365.326818][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.336928][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 365.351795][ T8506] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.366323][ T8506] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.375347][ T8506] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.388259][ T8506] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.431062][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 365.467061][ T8801] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:25:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b80}], 0x1, 0x0) [ 365.475219][ T8801] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.551000][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 365.625010][ T8519] device veth0_macvtap entered promiscuous mode [ 365.673643][ T9084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 365.688875][ T9084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 365.704080][ T9084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 365.748792][ T8519] device veth1_macvtap entered promiscuous mode [ 365.784041][ T264] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.794597][ T8801] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.807646][ T9084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 365.815924][ T8801] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.818816][ T264] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.835148][ T9084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 365.847818][ T9084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 365.903673][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 365.929091][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 365.968357][ T8686] device veth0_macvtap entered promiscuous mode [ 366.069678][ T8686] device veth1_macvtap entered promiscuous mode [ 366.114752][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.144738][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.166305][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.205191][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.237503][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.249653][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.260779][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.273982][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.289410][ T8519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.309638][ T8801] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.332131][ T8801] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.357377][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.367933][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 366.386335][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.395225][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.417294][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 366.442479][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.473302][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.491907][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.503940][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:25:13 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x6042, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 21:25:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000800)=ANY=[], 0x14}}, 0x0) [ 366.515447][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.532439][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.557970][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.585648][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.637187][ T8519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 366.654976][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.705131][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.725855][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.745435][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.766971][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.789403][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.812430][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.829308][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.839860][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.851953][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.878842][ T8686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.894509][ T36] audit: type=1800 audit(1608326714.294:9): pid=9934 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=15748 res=0 errno=0 [ 366.922426][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.941616][ T36] audit: type=1800 audit(1608326714.344:10): pid=9934 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=15748 res=0 errno=0 [ 366.945124][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.983911][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.997318][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.009323][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.022525][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.034370][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.049073][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.061100][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.073108][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.107116][ T8686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.126833][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.147256][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.162955][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.187634][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 21:25:14 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5451, 0x0) [ 367.227077][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.255173][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.292772][ T8519] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.315962][ T8519] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.324742][ T8519] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.342159][ T8519] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.391333][ T9867] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 367.409903][ T9867] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 367.456502][ T8686] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.470735][ T36] audit: type=1804 audit(1608326714.874:11): pid=9945 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir234032104/syzkaller.tzpKJ0/1/file0" dev="sda1" ino=15751 res=1 errno=0 [ 367.483585][ T8686] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.506508][ T8686] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.529644][ T8686] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.566600][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 367.596481][ T36] audit: type=1804 audit(1608326714.874:12): pid=9945 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir234032104/syzkaller.tzpKJ0/1/file0" dev="sda1" ino=15751 res=1 errno=0 [ 367.758824][ T8781] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 367.791842][ T8781] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 367.835281][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:25:15 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000000)=@generic) [ 368.012213][ T8781] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.056220][ T8781] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.083652][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 368.083780][ T9867] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.144972][ T9867] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.164815][ T264] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.217638][ T264] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.230914][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 368.240802][ T8801] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.270454][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 368.275916][ T8801] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.324156][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:25:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) 21:25:15 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 21:25:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5452, &(0x7f0000000400)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 21:25:15 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x6042, 0x0) close(r0) socket(0x1, 0x803, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 21:25:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4008002) 21:25:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x85) [ 368.694397][ T36] audit: type=1800 audit(1608326716.094:13): pid=10011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=15784 res=0 errno=0 21:25:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10004011) 21:25:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4080) 21:25:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 21:25:16 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 21:25:16 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x0) 21:25:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000800) [ 368.850752][ T36] audit: type=1800 audit(1608326716.094:14): pid=10011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=15784 res=0 errno=0 21:25:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:25:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x44800) 21:25:16 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 21:25:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 21:25:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[], 0x28}}, 0x20000084) 21:25:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8860) 21:25:16 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, 0x0, 0x0) 21:25:16 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 21:25:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000800) 21:25:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00s\x00', @ANYRESDEC], 0x48}}, 0x0) 21:25:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 21:25:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4014) 21:25:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x4000090) 21:25:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x64}}, 0x20000081) [ 369.578903][T10049] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pid=10049 comm=syz-executor.0 21:25:17 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xf3fd3cfd91b92489, 0x0) 21:25:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8c0) 21:25:17 executing program 0: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0xcf7794d182c42a0b) 21:25:17 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x1, 0x0) write$selinux_attr(r0, 0x0, 0x0) 21:25:17 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) 21:25:17 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 21:25:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 21:25:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000000) 21:25:17 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:25:17 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) 21:25:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 21:25:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 21:25:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x24}}, 0x0) 21:25:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 21:25:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x38}}, 0x8000) 21:25:17 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 21:25:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x80) 21:25:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x404c040) 21:25:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/17) 21:25:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x200000d0) 21:25:17 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x402) write$P9_RLINK(r0, 0x0, 0x0) 21:25:18 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x36a400, 0x0) 21:25:18 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x10000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) 21:25:18 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 21:25:18 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 21:25:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x34}}, 0xc000) 21:25:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @phonet, @generic={0x0, "a9f4777fdb9daaa498005b99aa7b"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) 21:25:18 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x240201, 0x0) 21:25:18 executing program 0: syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x129542) 21:25:18 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 21:25:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4010) 21:25:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x70}}, 0x4000004) 21:25:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4800) 21:25:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000840) 21:25:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x840) 21:25:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x45000) 21:25:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8000) 21:25:18 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:25:18 executing program 3: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 21:25:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x14) 21:25:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:25:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 21:25:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0xc0) 21:25:19 executing program 2: openat$dir(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 21:25:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) 21:25:19 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x10000, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, 0x0, 0x0) 21:25:19 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 21:25:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x840) 21:25:19 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 21:25:19 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 21:25:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 21:25:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x189042, 0x0) write$P9_RLERROR(r0, 0x0, 0x3a) 21:25:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20049080) 21:25:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 21:25:19 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, 0x0, 0x0) 21:25:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 21:25:19 executing program 2: bpf$PROG_LOAD(0x17, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:25:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd94, &(0x7f0000000080)={0x0}}, 0x44084) 21:25:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8000) 21:25:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[], 0x5c}}, 0x4000000) 21:25:19 executing program 5: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x8000) 21:25:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 21:25:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[], 0x60}}, 0x40000) 21:25:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[], 0x48}}, 0x88c0) 21:25:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xd0) 21:25:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 21:25:20 executing program 0: syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3ff, 0x240082) 21:25:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 21:25:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x1c}}, 0x24044810) 21:25:20 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 21:25:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x1) 21:25:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004010) 21:25:20 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 21:25:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x840) 21:25:20 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x22002) write$selinux_attr(r0, 0x0, 0x0) 21:25:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x800) 21:25:20 executing program 4: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x12b280) 21:25:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 21:25:20 executing program 0: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 21:25:20 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x10000, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 21:25:20 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 21:25:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x90) 21:25:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 21:25:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000000) 21:25:20 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40041, 0x0) 21:25:20 executing program 5: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 21:25:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80402, 0x0) write$P9_RAUTH(r0, 0x0, 0x2c) 21:25:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 21:25:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x1000c080) 21:25:21 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, 0x0, 0x0) 21:25:21 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='rdma.current\x00', 0x0, 0x0) 21:25:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000000) 21:25:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) 21:25:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000040) 21:25:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000000) 21:25:21 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0xf4) 21:25:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[], 0xe4}}, 0x4000080) 21:25:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000080)=""/9) 21:25:21 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000e00)='cpuset.cpu_exclusive\x00', 0x2, 0x0) 21:25:21 executing program 4: sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) 21:25:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x4011) 21:25:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000002) 21:25:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x62802) write$binfmt_elf64(r0, 0x0, 0x6197ed632de33ed) 21:25:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[], 0x2c}}, 0x4000000) 21:25:21 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 21:25:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 21:25:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x40000) 21:25:21 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0xa81) write$P9_RREAD(r0, 0x0, 0x0) 21:25:21 executing program 5: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 21:25:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x840) 21:25:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[], 0x6c}}, 0x4040004) 21:25:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c840) 21:25:22 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x4, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 21:25:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 21:25:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x44) 21:25:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4041) 21:25:22 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) 21:25:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24044810) 21:25:22 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x20e341, 0x0) 21:25:22 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000) 21:25:22 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:25:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x44014) 21:25:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x200441c4) 21:25:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8040) 21:25:22 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x24000, 0x0) 21:25:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8010) 21:25:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40004) 21:25:22 executing program 1: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x69343df1f1832f49) 21:25:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x40) 21:25:22 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, 0x0, 0x0) 21:25:22 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 21:25:23 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x111240, 0x4) 21:25:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x804) 21:25:23 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x80000, 0x0) 21:25:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 21:25:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 21:25:23 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x103000, 0x0) 21:25:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000004) 21:25:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[], 0x44}}, 0x8000) 21:25:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x4000) 21:25:23 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 21:25:23 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 21:25:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40044) 21:25:23 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) 21:25:23 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x0) 21:25:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 21:25:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[], 0x64}}, 0x4014050) 21:25:23 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 21:25:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x40) 21:25:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 21:25:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000800) 21:25:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4010) 21:25:23 executing program 1: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) 21:25:23 executing program 3: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x7cc1f5e0fa3af012) 21:25:24 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) 21:25:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8800) 21:25:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2000880) 21:25:24 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) 21:25:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 21:25:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x404c0) 21:25:24 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:25:24 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 21:25:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[], 0x54}}, 0x4008050) 21:25:24 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) 21:25:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4040000) 21:25:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4002800) 21:25:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 21:25:24 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8001) write$P9_RWRITE(r0, 0x0, 0x0) 21:25:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4000054) 21:25:24 executing program 4: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) 21:25:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[], 0x44}}, 0x4000096) 21:25:24 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f00000000c0), 0x0) 21:25:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 21:25:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @generic={0x0, "d9755d4085300ea27dbb9f3ad197"}, @l2, @vsock={0x28, 0x0, 0x0, @local}}) 21:25:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000040)={'xfrm0\x00', @ifru_data=0x0}) 21:25:24 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 21:25:24 executing program 3: syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x20280) 21:25:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 21:25:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x4c, 0x4004804, &(0x7f0000000180)=@abs, 0x6e) 21:25:25 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 21:25:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:25:25 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80402, 0x0) write$P9_RREADDIR(r0, 0x0, 0x122) 21:25:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4810) 21:25:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8040) 21:25:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x404e050) 21:25:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008840) 21:25:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x8810) 21:25:25 executing program 4: linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 21:25:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x44080) 21:25:25 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 21:25:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x6200c884) 21:25:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 21:25:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x110) 21:25:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24004850) 21:25:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000040) 21:25:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 21:25:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[], 0x9c}}, 0x20000000) 21:25:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8800) 21:25:25 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000002640)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 21:25:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40050c0) 21:25:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x840) 21:25:26 executing program 1: clock_gettime(0x2, &(0x7f0000000340)) 21:25:26 executing program 3: syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x8540) 21:25:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[], 0x90}}, 0x4000000) 21:25:26 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) 21:25:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00'}) 21:25:26 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 21:25:26 executing program 1: r0 = socket(0x2, 0x6, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:25:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:25:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 21:25:26 executing program 2: gettid() waitid(0x0, 0x0, 0x0, 0x8, 0x0) 21:25:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="70000000030103"], 0x70}}, 0x0) [ 379.042606][ T36] audit: type=1400 audit(1608326726.444:15): avc: denied { create } for pid=10497 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 21:25:26 executing program 5: r0 = socket(0x29, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) [ 379.157609][ T36] audit: type=1400 audit(1608326726.444:16): avc: denied { name_connect } for pid=10497 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 21:25:26 executing program 1: syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 21:25:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000000180)) [ 379.237003][T10507] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 21:25:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) 21:25:26 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:25:26 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000180)) 21:25:26 executing program 5: r0 = socket(0x2, 0x3, 0x2) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0, 0x24}}, 0x0) 21:25:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 21:25:26 executing program 1: r0 = socket(0x2, 0x3, 0x6) sendto$x25(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x9, @remote={[], 0x1}}, 0x12) 21:25:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 21:25:27 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:25:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x33a, 0x4) [ 379.670203][T10525] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 21:25:27 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7292de08"}, 0x0, 0x0, @fd}) 21:25:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'tunl0\x00'}, 0x18) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x301080, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/25, 0x19}, &(0x7f00000000c0)}, 0x20) 21:25:27 executing program 1: futex(&(0x7f0000000140), 0x8c, 0x0, 0x0, 0x0, 0x0) 21:25:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04"], 0x2c}}, 0x0) 21:25:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{}, {0x306, @random="36ee9203ceb5"}, 0x2, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 21:25:27 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:25:27 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ee000006"}}) 21:25:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 21:25:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'erspan0\x00', 0x0}) 21:25:27 executing program 2: r0 = socket(0x2, 0x6, 0x0) connect$ax25(r0, 0x0, 0x0) 21:25:27 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:25:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x2, 0x0, @dev}, 0x10) 21:25:27 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)) 21:25:27 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 21:25:27 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) 21:25:27 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) 21:25:27 executing program 0: r0 = socket(0x18, 0x0, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:25:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f0000000140)) 21:25:28 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48082, 0x0) write$vga_arbiter(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='target '], 0x14) 21:25:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, 0x0) 21:25:28 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) 21:25:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r0, 0x0, 0x30, 0x0, 0x0) 21:25:28 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000000c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xee00}) 21:25:28 executing program 5: syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vsock\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x5b0, 0x14, 0x10, 0x70bd25, 0x25dfdbff, {0x2a, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "a553ecb7080b800955da6ca13ff6a54e588cbdf1a0b001357e365b2b47862631941d01c67f091f1cd980305ee53f6107f7e0078fcbbd1ff298f13c2ed9f69248df8cfc190593b4e8d86f1d1a7972d7afd26f9173ba8986cb11895b4cc27744d8d850391f81224e5a4f57bbde2a66118c1fc6803e9f738c1b432722dc75128e6817592f5efccb1186764961f3ec7bd7fc11657f7ea37ddb9abf41"}, @INET_DIAG_REQ_BYTECODE={0x9f, 0x1, "96575250c3a70515c1594602e7e68ec071902e4e6ccef9ae7f92ce410dcba3a9a52252425248cbad45503fd0e53b4ae0cc2672e215f2639fa1178cc2f67a97195744ebf754786e9b692c6cef692d830a674fd4d2291d0b45798ece307fa082918e70c0b275401a99cb41c7b44d3ff793404bb0a106f862e804fad89b0affed9cbfb339ad5e38f6ed5b3777325a8521e0fbc1f59cda71237376d1c5"}, @INET_DIAG_REQ_BYTECODE={0x7e, 0x1, "25f760e6e403a13c2b0c4d2285a7f90f783f0b90819e5c698bd61a585f66d4998982497b65725ed466584921e20ec7449c5990b86deefc614fd377b729f244083ebc6abf729a3fcdbe68f7b978a8faacc86ab07e98876a837d819c33dda9fe3fbc16d14b3a4543a50c27a2f7bd8c89e88dd7fdcb203117b13aea"}, @INET_DIAG_REQ_BYTECODE={0xc0, 0x1, "3a6c7c6f5eec2f936f5361d482ad7c7f49136b9d219bedc1fad63874c57b1f6804ccc5f90776ccc8220dfa4e164283b83420e7f8ddba38ad160f86a4eba7e453d1342899103a06f2e5ada5437e407ba2e7f3b906ca0e4bc935740582c1328a7cc4e73ca4914be812d857d16258129665e4ef620dbfec7ff64c184f4eeedf8217f7e272886132251e438002e1c0cf1854323457037eb5618261d90214c5204c4dfb2f4817118af336d62d1610fdadbe61567a22fa7d9af0953092a0cf"}, @INET_DIAG_REQ_BYTECODE={0x67, 0x1, "d99ad78ac87d91adb8b71931e9250fcd8828df6433300aec41ee4cc08886a9e17044338160daa197fb0e0a8d7b6dd12fd15bd20656cc0158ea193c9665da21ad5820197b816e6c1914a3b41162f43c790cf0fb792f57b64bc97362ebc5d6aea70f36ae"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xeb, 0x1, "836f43d5a2360dc6219f7585b2d8da0b84e48efef37b91f319f66d33ac1874821fa0f792beb999c026bb70e627e59df42a4601d278539c08065941cda1feb0eea6fc2f0830ec009e9a4d4bf9726adb50db44da7c5b56ac633b817dd1f846d2ecc90c8f93a7acb4ec73ffa363525d8814e5a9981e1881a2491527410b596198fe9d364179f98fee0f713716fe9a6d729a03d95af06bf6280d63ec26f1280f64dae23d4abd4b009a423e99963cc5ac0f1c6fb46c2b81a05e3c570fc79546d000c6b572f1e38feaecb1bbf05b75de2605f01aab36ce30dbbd254a7acc2804da0134b265c60f16dcd0"}, @INET_DIAG_REQ_BYTECODE={0xfc, 0x1, "1aa1b1a6387e8a3b47edc0ae05411b5d978d405f26a8be192c90b9bf21a05d4a01499ab9ceaa881847423568195d020f9a66b2085004bf15a5b57b30bc7bb0616853e1fe8effe3c25228ec21fb3d1e62a72eb15fc8689dbf394d73417b1fbcec09037db4a004a5d4f90f0e98e9648d7d2b9efb37d42294b4086dbbe9e06d24b64b180614631cc99a99916291b67ee3dff4457cceec73a669e1b6174e98e87496d625803a41c78c620b6846e0d3902895ff5262fd119947706142405cb1db05733f07474c6a9e7de369441a441f5a65541adf43747333228c0302383f6bd4e8e293cc300fcc837cd7c6c019c7cbee0933407c7f121429d1bf"}, @INET_DIAG_REQ_BYTECODE={0xc6, 0x1, "e1cbe920640d4c3d51d8936e7efa9cea6f7f1e2a6e3acf18e3bd6c51da029c5102a3e3416fb1a459291ff4cd27b4ce2b2ed9b8d2796b14a0b0dfe5489b1f8256f367eabb130b296a7f408312cf90d4708d1256a4ccedee8a79121a0874b6955e28e33856d6c1967611b0f75d3b36f5c7e14971f186ecf775a7dbe1bf31ad0e6e1666583623dfc5d2161045fc87b25614193c2bcd37a70cf6db823359b71d029da6c87de970c3d0beecfa06e9bd7090668a7347c5cc7d6949f87963aa02932ccd0293"}]}, 0x5b0}, 0x1, 0x0, 0x0, 0x20008885}, 0x5) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 21:25:28 executing program 4: syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESHEX]) 21:25:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 21:25:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000087c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2161, 0x0) 21:25:28 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) 21:25:28 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}]}}) [ 381.079419][T10597] fuse: Bad value for 'group_id' [ 381.101824][T10597] fuse: Bad value for 'group_id' 21:25:28 executing program 5: r0 = socket(0x15, 0x5, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:25:28 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) 21:25:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0xd, 0x6, 0x401}, 0x14}}, 0x0) 21:25:28 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x1, 0x0, @broadcast, "ec", @multicast, "86881f823d566b"}}}}, 0x0) 21:25:28 executing program 3: r0 = socket(0xa, 0x5, 0x0) getpeername$ax25(r0, 0x0, 0x0) [ 381.244243][T10601] fuseblk: Bad value for 'fd' 21:25:28 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0x1}}) 21:25:28 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:25:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 21:25:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 21:25:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1}, 0x1c}}, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 21:25:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvfrom$inet(r0, 0x0, 0x16, 0x0, 0x0, 0x0) 21:25:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x43}}, 0xc) 21:25:29 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x0) 21:25:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000000)) 21:25:29 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x37db82, 0x0) 21:25:29 executing program 1: socket(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000100)={r0}) 21:25:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000000)) 21:25:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvfrom$inet(r0, 0x0, 0x16, 0x0, 0x0, 0x0) 21:25:29 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @private}}}}, 0x0) 21:25:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvfrom$inet(r0, 0x0, 0x16, 0x0, 0x0, 0x0) 21:25:29 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) 21:25:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000040)) 21:25:29 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e0df6aa3"}, 0x0, 0x0, @planes=&(0x7f0000000040)={0x0, 0x0, @fd}, 0x6}) 21:25:29 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @loopback, 0x1, 0x1, [@rand_addr]}, 0x14) 21:25:30 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x6}}) 21:25:30 executing program 0: r0 = socket(0x2, 0x6, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) 21:25:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 21:25:30 executing program 3: r0 = socket(0x25, 0x5, 0x0) getpeername$ax25(r0, 0x0, 0x0) 21:25:30 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), 0x0) 21:25:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvfrom$inet(r0, 0x0, 0x16, 0x0, 0x0, 0x0) 21:25:30 executing program 1: r0 = socket(0x1e, 0x5, 0x0) getpeername$ax25(r0, 0x0, 0x0) 21:25:30 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, 0x0) 21:25:30 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@remote, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}}, 0x0) 21:25:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) 21:25:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000040)) 21:25:30 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000040)=""/207) 21:25:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) [ 383.070823][ T36] audit: type=1400 audit(1608326730.474:17): avc: denied { ioctl } for pid=10680 comm="syz-executor.0" path="socket:[34790]" dev="sockfs" ino=34790 ioctlcmd=0x890b scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 21:25:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:25:30 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000049c0)={0xffffffffffffffff, 0x0, 0x0}, 0x73) 21:25:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000140)={0x0}) 21:25:30 executing program 4: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100)) 21:25:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x11, @multicast2, 0x0, 0x0, 'wlc\x00'}, {@empty}}, 0x44) 21:25:30 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48082, 0x0) write$vga_arbiter(r0, &(0x7f0000000280)=@unlock_all='unlock all\x00', 0xb) 21:25:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x2e, {0x2, 0x0, @private}, 'macvtap0\x00'}) 21:25:30 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 21:25:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, r1, 0x301, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 21:25:30 executing program 4: syz_emit_ethernet(0xfffffffffffffdf7, &(0x7f0000001140)={@random="9de1d59c29b6", @multicast, @val, {@generic={0x0, "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"}}}, 0x0) 21:25:31 executing program 5: socket$rxrpc(0x21, 0x2, 0x2) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 21:25:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) 21:25:31 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 21:25:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) 21:25:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, &(0x7f0000000000)="f9", 0x1, 0x20000810, &(0x7f0000001000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) 21:25:31 executing program 0: r0 = socket(0x2, 0x3, 0x6) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast]}, 0x48) 21:25:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:25:31 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 21:25:31 executing program 3: socket(0x25, 0x5, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 21:25:31 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 21:25:31 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/timer\x00', 0x0, 0x0) 21:25:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 21:25:32 executing program 5: socket(0x29, 0x5, 0x3f) 21:25:32 executing program 0: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @private1}}, 0x5c) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 21:25:32 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 21:25:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000001c0)) 21:25:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000002c0)="b6", 0x1, 0x20000000, &(0x7f0000001300)={0x2, 0x0, @local}, 0xffffffc0) 21:25:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_FLAGS={0x4}]}, 0x18}}, 0x0) 21:25:32 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) 21:25:32 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:25:32 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 21:25:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000040)=ANY=[]}) 21:25:32 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x80000) 21:25:32 executing program 1: futex(&(0x7f0000000000), 0x8b, 0x2, 0x0, 0x0, 0x0) 21:25:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x8, 0x2}}]}, 0x28}}, 0x0) 21:25:32 executing program 2: r0 = socket(0x21, 0x2, 0x2) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 21:25:32 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 21:25:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000040)=""/169, &(0x7f0000000100)=0xa9) 21:25:32 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback}, 0x0, @in=@remote}}, 0xe8) 21:25:32 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/tty/drivers\x00', 0x0, 0x0) 21:25:32 executing program 2: r0 = socket(0x11, 0xa, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 21:25:32 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x200800, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100)) 21:25:32 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 21:25:32 executing program 3: gettid() r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x8108, 0x109041) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000001140)) 21:25:32 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@dev, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "69fc06", 0x14, 0x6, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:25:32 executing program 1: socket(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 21:25:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000), 0x4) 21:25:33 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x100, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000100)={&(0x7f0000000300)={{@any, 0x8}, {@any, 0x63af}, 0x400, "a558abfc53b8f91da4cfdefe065627c4144d9423ce3025b4f5c4b44d8f9d328e7f7e123faed45b8bdcd0249e7acf22c9651f466c985f85a1e556c5b9eb8f410e03ca4e0b39d1f93e7c29dc89c78cfbe1eb96b9a256ae2760317f7f2b97fa10bca3d125ccdd4411f19d98b47bef9b9c99e3a579797325aed8c2ebc0ca1f04e62041dd155b73650e9db06059003cad5946f6a1056d52f8c7e8d914d2b835eb8c4d43bbf7271e1715b379c13e3a7daa5f8d369622418d37d88420b8bfe883d7f5f0220d9ba3849d5b9c6eefb33e59949abbaeac55fb503ac3b876d4780b93d44a4f812db100648c6f0e59f47ea3e06f1865c2464938341c29eeda309503d5372cc11c9de3ec6ee61d45cb932f1bdcfe8ac3e55611b88d1acfe3c931d1a21f4e596e2a5a7f04cbb0bd7a7d3c71aa23230e23574223fbae1b773fc3736fe25463d06a4d169d3723e6852257fc389509f003202ce816fdcbc3f82bb77b5fe770e6c9921f225ddfffbb8ed2810f1a60b416ecfd701fdea8d3fbc14c1d773d9a93d4b8ba02acbf59735f8b2a82212eb0bc7d73d7500a5a625920b05a5745b65087d3969f18bd7a7c70d94872067d4a1c3a46bf635c4ee15e710d880b99d6a9d6a4dee18668f3e1afafe3dfebe80754a64edaadd33b099b6a4d7f44d320c949783b992e50e5b4867c56700a0cd654ebf22b1d6ec74fa0f78a91064ac5533a54bc99c8eacf7ae126e3b4aae61cc2b0cab13932146be310fb5a4cef9891585b79090c5bca97b8dcab389ef8595f5e1f042b6a73045a5e94d4da04402791c2f3120db9f2b4601c17eab726dce4e39eac395b7968e68c86988cef7978e568f1b416fab744f4a978d7e469b6c4e19dfb9679653d97abdde0b4462c1024708396355da9fee7a56b7c835f8c7d2e869e1d4115b769b59d1dda481957b8f801718048db193ffe8b76a19e169333525f2d8333cf7ddd83b58135d15fd12b973a79f286a8e2164a026335811abea283ff25a44d5198724177c52ce26d54d45ebba2d7a9d274aa34fbeeb150640ed05b1df53479c9852594df25f2ea22d8741e59e321a90d20deb86ab18247c715a1a6b9c3879275d267f95621669d22b41a8c2e07d581984e882f2336787fb37ff7a78c06810b9ad39ea71679440ed8fb7361b1cf34d62b97ffb4c2858710943866734f81854097f27dd25777a6664f1fd34fcbbe1334b00e92a52a02296a84fad697bdb0fc21d0f2f94108daff8990728485a7aacfcd3899b49605d5385fb912dccd9fedc008e080cd0d0afcad9f7e0ea8f56e4a118d23691b3a20eb34777f3d3e3e1a596db9dde40a431eb85eb79ce2572c7e16a8e31a3f64a715d5a493b15f8cb96abb880ce75df8024873821329eeba64d01c9ce1e7e46c2afc7971eb3be0b460883ec406598ef21d0b4cf90bb2be2f80b6743aeaca5159bb34f7"}, 0x418}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x102, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') 21:25:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 21:25:33 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 21:25:33 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x101040, 0x0) 21:25:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$proc_mixer(r0, 0x0, 0x0) 21:25:33 executing program 5: r0 = socket(0x28, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24004841) 21:25:33 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000280)='connect aa:aa:aa:aa:aa:11 2', 0xffffffffffffffdd) 21:25:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010100}, 0x10) 21:25:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000300)=""/50, &(0x7f0000000340)=0x32) 21:25:33 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@remote, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "ff66c32259d85a30"}}}}, 0x0) 21:25:34 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @private}}}}, 0x0) 21:25:34 executing program 4: r0 = socket(0x28, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:25:34 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {}, 0x0, 0x0, @fd}) 21:25:34 executing program 3: r0 = socket(0x2, 0x6, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 21:25:34 executing program 0: futex(&(0x7f0000000140), 0x5, 0x0, 0x0, 0x0, 0x0) 21:25:34 executing program 2: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 21:25:34 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x2, 0x0, @empty}, 0x10) 21:25:34 executing program 0: r0 = socket(0xa, 0x3, 0x8) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 21:25:34 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2aa062f2"}, 0x0, 0x0, @planes=0x0}) 21:25:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000000)='f', 0x1) 21:25:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}]}]}, 0x1c}}, 0x0) 21:25:34 executing program 1: socketpair(0xa, 0x3, 0x0, 0x0) 21:25:34 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 21:25:34 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x40000360, 0x0, 0x0) 21:25:34 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000841) 21:25:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) 21:25:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x2c) 21:25:34 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) 21:25:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001200)={0x50, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 21:25:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) 21:25:34 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x100, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x102, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:25:34 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 21:25:34 executing program 4: socketpair(0x2, 0x0, 0x1005, 0x0) 21:25:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x34}}, 0x0) 21:25:34 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xfffffffffffffcac) 21:25:34 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 21:25:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}], 0x1, 0xa1) [ 387.577847][T10891] tipc: MTU too low for tipc bearer 21:25:35 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="6e7322fdd76686b0f1d878b806f87c", 0xf}, {&(0x7f0000000600)='G', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000980), 0x3, 0x0, 0xfffffd7d}}], 0x2, 0x0) [ 387.633448][T10896] tipc: MTU too low for tipc bearer 21:25:35 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @private=0xa010101}, @l2, @in={0x2, 0x0, @empty}}) 21:25:35 executing program 3: r0 = openat$cachefiles(0xffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x20400, 0x0) fchownat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0xee00, 0x400) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) preadv2(r1, &(0x7f0000000280)=[{&(0x7f0000000000)=""/245, 0xf5}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000100)=""/35, 0x23}, {&(0x7f0000000140)=""/51, 0x33}, {&(0x7f0000000180)=""/49, 0x31}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/152, 0x98}], 0x7, 0x81, 0xfffffff8, 0x7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000000, r4}) 21:25:35 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/cgroup\x00') 21:25:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x38, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 21:25:35 executing program 1: r0 = socket(0x11, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010002, 0x0) 21:25:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@sco, 0x80) 21:25:35 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 21:25:35 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:25:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000021) 21:25:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x5a008f2c022f7187) 21:25:35 executing program 1: r0 = socket(0x2, 0x6, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null]}, 0x48) 21:25:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002f40)=[{{&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="4b73481524b5062998bbb96218f251582c43a3878cc27295eeee57e5d5087b0d85e162b4a3847d5b3c0d5d56e8e1b64c9de786984ded5dbe6ea7a39809cbf58c63b0201152e39c4cd6f725ffcd34b50560b7defc8ee9aec9", 0x58}, {&(0x7f0000000100)="61dc86638160b90a4ef3ca4108315cf88188b5fe3cf9777cd173185416dfe2fdfae6cec97ef50ed307176d1310bafb8656", 0x31}], 0x2, &(0x7f0000000180)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r2, @remote, @empty}}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)="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", 0xf90}, {&(0x7f00000012c0)="41b7baa20a5e26b1667cbd665db472770ee64fa72b4bc5705ccbcfc118ee32604ca07f3cdb038f717dcdf836cc674debcd67454586ab0bdf66492129d35332f377d646c2", 0x44}, {&(0x7f0000001380)="04d130bfc6945baee621036fdfbc8038eb8a32a6b1a43b7354ac007c9dadf4665aa135494f925eba19bf90bfc99bbc9db35a16f3bffefbed4a972110b8b85448b39dfaf598c0675972ee7f3e2d1afba9051fec033b1ea382786965ebbfca367d5908956f505e406e18ec6f36533b3725bfcf3e541b29cf13e0ae7e2974f23f33bd023fa3bb141fcf13e3c9703d3a0fab20ef63e3a83b376e7d0e425ba29becaa5573488af77b50f1fce7fc02d981574b7a5f3aa5b954a38eefe1b1c5fb6d9dc7311d1d13a5712ac83aa88a885550914fcbdfa5d48f2425db74352aea64331c174b3fc9b5ad66de73e1ecb8899ceb9d51e31100e6095b", 0xf6}], 0x3}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001580)="529351abb9b2272aea5c328f2b6166dfa1090975021785dc03e431408798fa44fecbe6db701b8a888997b3fe43cc41c1d799eb0d2eea9455a2015879a462608ef3cf5a61aee2d1041a14eabbb072dee99ffd13d19c5aefa8019c4608a0c054bc9d7c1d3225eb5b3b300541", 0x6b}, {&(0x7f0000001600)="bdb8660f8f21858b199bed1a277af9572f6ff78fa7cb6b8e9a381ec7e52dc238e046d5a4f95071bf43b6e7e2491057a65e17456cba8549f6d85a89105cace2731f891f4042ca3ceeb9daabd0459b663f3be82f91", 0x54}, {&(0x7f0000001680)="53c52df038e6c18858168957f0196c1b02c6e737798196cc5907cc3b0ea5e84665a9edc4719899010b131e00a6913d3a3d71380fcf2f2de5d91855bd2470a2cf9468be6c75e682270a05990805ed679e78b0221835f4549fe31aba2755a6046b9ad8ed3575d3b07eb5b3f5ed03ead3dfac3a2d0a020119ea0297783f31a1807c7e49d5c3baedc7b0f89e97b3b29f98b5", 0x90}, {&(0x7f0000001740)="18fac269e424651d1c5d005375586e0f7815800f79defa6468bd6c8016cd2792a9ae138419faefaa62bc83d7ab7d06698cea01237cd3d887ba71efe17024e33ec60ea897f2bda67d0d07c1166416316e7e228ad399acf6ef67104c5f59d91bfe35fd45879647a73ba16a800b80ea55974d8dbdfd25032ad83913a3a14f99af7888b2116b95b7724c1e0193481dfc7ac4440469c1d50a7c4301c10c76e1e0c194", 0xa0}, {&(0x7f0000001840)="e0f08f2c90437917969fe7b4b84dae7913a7acd10a06934b840e22544be5cde71715367e75d6ce3ba8e3a50e6a360d1937569128248ededc451afdb16464cc07ff071c7d6efcf99777a0dc47b4b0376b3d844a596147abb7e656dd", 0x5b}, {&(0x7f00000018c0)="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", 0xfb}, {&(0x7f00000019c0)="5783e06451179ca01785b84e877bbe9c9c1ae237", 0x14}, {&(0x7f0000001a00)="256bf6186cfcd1fbff0d2bf19e29d1e4052b5cce2a3e9e44e86ae7c65ad4bd5c6910fc1a237889d6cd60b32a769759e7d4faf8e4ce4630", 0x37}], 0x8}}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000001b40)="2cb498838a2ddc2d9357c24f32142898dbe8", 0x12}, {&(0x7f0000001b80)="4bf30b50b22eb61c39cf31843161ae6d5f2389d2fb1b9f2f88b97048ea69f785fa4bbab55191c43edaf110ee46916ee37dbbcd133f4a4b75864cd7f894372427e379ded7f9385753256ed14a4d7979f00da15f243faba8036d58712a31de559736ab7ff82c24d6ba69ca6205fdf30cfde8a7a6aad13c5da9cf09816a02f94c80b7acfc3932c150a2e065351b4429f5baf908940a3814443b4fa84d36efc561f03bcb66099491c354d08b7e971e68fbe2b3481ca6b0cb242360b0114c8687dda002169f1add4ef7655dc5e18c8103e4f9807616e877", 0xd5}], 0x2}}], 0x4, 0x48000) 21:25:35 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:25:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000001500)) 21:25:35 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0}, 0x0) 21:25:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r0, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 21:25:35 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000014c0)=[@mark={{0x10}}, @timestamping={{0x10}}], 0x20}, 0x0) 21:25:35 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001800)='.pending_reads\x00', 0x600c1, 0x0) inotify_rm_watch(r0, 0x0) 21:25:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000000)={'team0\x00', @ifru_flags}) 21:25:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4081) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:25:35 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @private}, @isdn, @can}) 21:25:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast1, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x20002, r2}) 21:25:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x3, 0xc8}]}}}]}, 0x44}}, 0x0) 21:25:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, &(0x7f0000008b80)) recvmmsg(r1, &(0x7f0000008a80)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000002, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)="cf970fc1", 0x4}], 0x1}, 0x0) 21:25:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000000)) 21:25:36 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 21:25:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000000)) 21:25:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x6061) sendmmsg$inet(r0, &(0x7f0000005280)=[{{&(0x7f0000001780)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @multicast1}}}], 0x18}}], 0x1, 0x0) 21:25:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0x7eabdcb4329b4850) 21:25:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000080)=""/215, &(0x7f0000000180)=0xd7) 21:25:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x18, 0x1, 0x2, {r2}}}], 0x18}], 0x9249289, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:25:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000000)) 21:25:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000200), 0xc, &(0x7f0000000600)={0x0}}, 0x0) sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}], 0x9249289, 0x0) 21:25:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 21:25:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000029c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000002400)={0x2, 0x4e1f, @dev}, 0x10, &(0x7f0000002840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 21:25:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, &(0x7f0000000240)="55634cc61fc92c1ecfe05a77f4ffae9cc641e5858c454e18ac534640a0b07cdd71d9f6d922d5e3c8b003acc424428921bd85106178b35221ddc219058b16f36853f9e6868c6d70890f63333100003d961307d36a629da8aed3a70ac87a0f4ec507b2e31b"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:25:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'veth1\x00', @ifru_flags}) 21:25:36 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="6e7322fdd76686b0f1d878b806f87c", 0xf}, {&(0x7f0000000600)='G', 0x1}], 0x2}}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0) 21:25:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000080)={'\x00', @ifru_addrs=@rc={0x1f, @none}}) 21:25:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000005280)=[{{&(0x7f0000001780)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x2a}, @multicast1}}}], 0x18}}], 0x1, 0x0) 21:25:37 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x8101, 0x0) write$ppp(r0, 0x0, 0x0) 21:25:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{&(0x7f0000001780)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @multicast1}}}], 0x18}}, {{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x38, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x38}}], 0x2, 0x0) 21:25:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{&(0x7f0000001780)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @multicast1}}}], 0x18}}, {{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x10}}], 0x2, 0x0) 21:25:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) 21:25:37 executing program 2: r0 = epoll_create(0x3ff) flistxattr(r0, &(0x7f0000000200)=""/250, 0xfa) 21:25:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x7, &(0x7f0000000040), 0x0) 21:25:37 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:25:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, &(0x7f0000000240)="55634cc61fc92c1ecfe05a77f4ffae9cc641e5858c454e18ac534640a0b07cdd71d9f6d922d5e3c8b003acc424428921bd85106178b35221ddc219058b16f36853f9e6868c6d70890f63333100003d961307d36a629da8aed3a70ac87a0f4ec507b2e31b"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:25:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, &(0x7f0000000000)=0xffffffffffffff4b) 21:25:39 executing program 4: openat$pfkey(0xffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x101702, 0x0) 21:25:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 21:25:39 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x8e0) 21:25:39 executing program 5: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x80, 0x601) 21:25:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, &(0x7f0000000240)="55634cc61fc92c1ecfe05a77f4ffae9cc641e5858c454e18ac534640a0b07cdd71d9f6d922d5e3c8b003acc424428921bd85106178b35221ddc219058b16f36853f9e6868c6d70890f63333100003d961307d36a629da8aed3a70ac87a0f4ec507b2e31b4e7f2bb94891226b56f93d1decab7594e99dc0b20e6dd1dfec6dff5e484171f9fdcca2d54f999f231cb1ea31937327f1a0f6d9fcd50326e586e144f08ae3a30c5a49172e001545b8c1d85379ce47af19be74a305e9b303e414ccd739f81faf26a76aa8327ad19555d2"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:25:39 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:25:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@private2, @mcast1, @loopback, 0x0, 0x0, 0xff}) 21:25:39 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:25:39 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:25:40 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 21:25:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, &(0x7f0000000240)="55634cc61fc92c1ecfe05a77f4ffae9cc641e5858c454e18ac534640a0b07cdd71d9f6d922d5e3c8b003acc424428921bd85106178b35221ddc219058b16f36853f9e6868c6d70890f63333100003d961307d36a629da8aed3a70ac87a0f4ec507b2e31b"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:25:42 executing program 4: syz_emit_ethernet(0x70, &(0x7f00000002c0)={@empty, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "75e43c", 0x3a, 0x0, 0x0, @empty, @mcast2, {[@routing={0x0, 0x6, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @loopback]}], '>6'}}}}}, 0x0) 21:25:42 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000001700)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4f670f", 0x19, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}, {'u'}}}}}}}, 0x0) 21:25:42 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x0, 0x11, 0x0, @ipv4={[], [], @private}, @mcast2}}}}, 0x0) 21:25:42 executing program 5: syz_emit_ethernet(0xf1, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0xbb, 0x0, 0x0, @remote, @mcast2, {[], "2e16230595da5ea194937c2680a66d9efc844d94096282e5a5d614fe300528b16f7f6a9e377ad0bb29f3dc412f39b81495b952d38446ca4201b36752a37a5d66927108488c80709c2b9513b67e4fe1d9d71bc93d47b050bf2c6a472ab63fa355b1dd12ee8e6dfe62b49bb3863d7983be280188044637ea3d6e836abf97551686311c1684336b277edf9c57d0b86967651ca4956d2ca99fa3ab36095f5f2d2548edd84f0b3b46d78ff1731611dd4bddfacd7b7a3c75835d21a41972"}}}}}, 0x0) 21:25:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0xb}, 0x0, 0x0, 0x0, 0x0) 21:25:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x3f, &(0x7f00000010c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x9, 0x11, 0x0, @loopback, @local, {[], {0x0, 0x0, 0x9, 0x0, @opaque="19"}}}}}}, 0x0) 21:25:43 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000001040)=0xffffffffffffff00, 0x8) 21:25:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000000b80)={0x101c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1008, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "eba051dcc4ab4065f2aa23eeb465c8e1856555c5436b083c9b792f84fad202df1105826b0ade0bf1394a337021a6780f4dd931494bfa0c97431ae80f738bd76474397fb98d362fd2a31d8f2803a14881fb8c2f35f2c928cf4c4aa30c38ec175501ead62f2f90163d49cedafff145ade443b99da026c882b6e02351cab4fb208e2aa939bdb861f0a1865e740c523bd2563c1390498daccfb613e02b7bd0b40662144dd85dff224d8527d940caa3740f1a2bfe5f73ba2b48d1e11879fa5b97ded1658d26c8625c607cec6e4e938318c2c74156a8128b480f11b8fee8040bb75200486d219024cb0179cba4532c27b17cc6daaed7345f35013e5ef66c9198987e7f399a8edec37749dd8c98ac4d2fe61248ef2b0cf0a82b32bd4b77971ec69d7d697b60ba1d3b00acca2b79bffeb9d8e41c4d231af5cea63d1fcf6f31b672cfec5a7ef2c4d73a3756127e51f7b00258a4518dd476bd29276fdb20cd282859c8778e728ca51be4ff10e71a8cd98c9240588398f3edfc008e6059007060cd561dc0ec7a929bd28e0cb281e33f797c5aa3b986ea47b08a03f193e6f384f8b0f2d6ecf48c3a0594480c84c5eb7e1cb98f88f9b6c78d95a49e9dd5def030cf81b6ae7e29571ea5f36595f0f3c5fac30b5baeb2c4f5450c3c62ea73696a86c31c9aa744805f956fcae9c379897f42c0c469c0b7490444f3a9095baa8e3ce345eee2af96cb6970013591aa21a703190b427047908056e4e30882cde85bf5fd32163702adeb5a5ce319db7bc044ef58a3c9c1af746e5f209e96064f022b6943c68dfec0315553a6664b9c254b28d906b646d1f91160d5dfeb7556365176d9a26636dfb5e190f1dfb13a68698d628544bbdd8d22aafdf4c751e886ec3cab604911d45f941f69881b5ef7db0b8099a433e18274ce2d0ec6acdbe6cc9aa3f69ccc4fec0731082ec069013ec132c4370383adfb513a57e881bc70f75d71dcd00f8e8a54a5a6ddfba09ebdc535b4da1facca2fc1c76392c2e3f4bfccbce74bd01716c577077b3cdc6d2e03c49e538cfac7df9215586cfe8194f0defc76b8798c6aabbd90796f23cb96dca1f2cb56e1d2687caee962f2cac2c9c8e4bb61da7c03bf7d1366d94e19f60d7dac4564e34ad5ca4391b62ffacaee41026e6e62ea8d7943d75dae8014afbddb81b1c36208c8ced0bc6fed3e7b860c042bdbc6819d63aa1e45984fde50794afb64bdafed9f14de0e86f0961cf1fed1bcfdcf59669a26d9d91c62827a0b8b255eaee58de932b768252048caac43b16d8da3112d9e182b5009d6ea53516128ac008b83151d23ac2148947d5145ac83950236262b65310de4042cac06c4c8c8ca7526d754f76d58f65de81b1c94fd2976ee8d9abd53950edb8f0d9886de87500d547ec74ed86f692f1090931f1bc00226241db906b6323a7f7ebf8f85eb44618bbc99842709fb7d640a87654d197325eb592c814090a135d10237fe6597e11c21e06ebc495151ce42fd82896e148b120f3b19ba0f30d84cb55c8d602c5d737b2983b1cc5731db730dbc039cc66f375db301ce2aba1e0c9705b216aa529dd546ef7d05616d71a24567c32a8708966fd0d02ede6c407cd6fb0adc409c2899cadc592e9f17abd527df15327ce62331ef79eb45fc45ebdceb5e20abebad478bde990513f3eead52e9400457c01cbb4d63c2fe8ceb01d94c6f9986c4aeca5c07273d7474b3718f94f3939228c00939286ec5bd91c60f5e413419b8406ebc7ab1b467b2924d8475c9d42fb30e71900d540b9617b92f6494e97b6506fc5f7d9a5123eec28f255b7a387a693e032cbbe1bf432de2482c91e198e5cc8df395db0af3f76fc58916f2b6f46bc0e19c32f8c5c82aa3ff16a03a78319c22e558c2fa90ea51687f3d3ede5963bdd21494efa3b8995cf40f1962ad4310ab68deb9799416369203f490a3c1f61100deff8260ff0c44689710b861c1c347eda504e4d7916157b065de4ddb24d123c7acc54d6df6cb2263b81d5b9c0e799562a022ed8f2a6637e1ad556cf7c0a8f3a5ba2fdc1ad9ecc211ea9d30eeba6f4bb5935f4aef0ffb0bc6adbd634a9aee79604da80db545e74d06f9f972440dd72abbcc6caf8a428445b494246c7754f891f99c3fd9893869be6221f455a37a238df4243889f9c4e16f7db796a33c4582b7969dae9a79b1c247d4b9f1f8b650c1ab455e6e6aaf3280aa880da2081f81884ff0dc29760eb270081d6d5e5323d3464c034650ef34b9d64d1937f87dddee12e79bcc3276ece21651ed778c9df645948b9d3c51d424748efdfae8b1a99e89b63f8d0f73651ec7ad895b7e5c2111e3519846d1e13680c597ed6089787f74ab1215152fa3876d46a5ec6abfa1f807eb55a9707c0853ae99543f9e8d3cce28f44055086f5d2589569a9e9594af2397b1dfb48aaa6c45876d77c2090167a2925b2c12901d5789d1f8a66adc96dc9bcf8a17c4756a29e9a9dddeb1295f279889f0e2ff09d1fee995ad7373bf9fda20b26330e4f019482a87d0c448576735e74451cc0ccef97cf8a6b41244317c4381a41691f1511c615c64d5b8ea84492ea56a45e5b53ed8862e73e95bef70459f68187ec3bc68a91c97328963256fd000acd8999d1a7bb655c17f420de2e331f128e272d78e4da1c891f386333a3faf07b2f9717d0ef5db407d8f0533d22adc30dd3a7f229b0c1a02084028bba4f921077313c8d8bc58286e142e468ec2915fa019b9edddae37fb886682fe30f755e9fde0d6604e127b8411f7f66732b134ada79f7c6c05ebbde728d7b99f8c2da2892552e58ec3df93892dcd4494b1df5a19bac96356a31ab895012e1b325056cfbbe4b7c0a1aedf713bb897e07500416a47bbc4a6038545a02bbe8e14fce55420140cd1e15a57d69e1ff663047392d533f59824a2b49d82a02d436b07a1c0d8f2eedf8e1c9390f13ffa2a16a24b23bfe37dbb73b2416fa081ab881070f72f0f8394b116bc110fbc59a782a5d09c47c6476325a426fb27913fb4404e8661b18b9a79d42e6d65296d2bfb3b4143b6ce08f431a8bd02bb1dc36d6345f0b010afbbe0cce54f5fc3ce1278359011bab131d81257752b475914db03a917a3cd0593a8f989dd7d07ccd5787a6a717448994f1d6ee187f4256beceb4fcd58366b85642c99e557452933ab92fb304c479e6729e8abffaa3735362609b174c0ad92dc811269d3982f75756bb84a5b1d6f74c11fba1671b3eba2154a1f5c798f663035b59ecea716e3b9e6598eb5fd5147e4ae9b7ae9cf38a383c00ee2810a647ed07c369bd79a972b7fcec72e9ff7b71564ae0b9d6fce8aaf183457065c68e3d3f380fd4d1e0b164563954179717f941ebee46beeaf5eb4637aedf5ffd5a1d2097694e59f2d7c4b6af5f308f58bbbace60399a6e207defb7845fe577b8a8c58a017fba1525122d61202e8705c9cf392b9da0bff1f017f35fdce227f37bb94cdc39a1ed6a0a812044dc5e4739092586a97e5dbe777d9ebb1c0efdf5b231a43fc65fb7cd38fcd75938166a27ae2c78f4ae83b9e588e09c9c391c44bcfb7adfe398d6f590b220ab372bd000ef37f321f88eef4219e137109ec521c5324a3b4d2c2a06ea5b874a414518a4cf027c6a46e7086ce63e6e94c7546924fbed21675ded40be770db3d040f221d31469fa16baed7a912815b91b59164fb8122e97fc4a125d248b505db5853864a50c713c84114ffc349f4c26794d9cfbd49e9dbe1a42f0da81aa3398b02bb2f96bed1c4941ecc04d77d086a1895c6a0ee1e9375a823ce27b488c37198d1e66c170bd5f09675b4a3faec3abb84d00d9689547288f207240403b0091a83b3b396f20eddded8de3e3a9d60e2e41e04ceb62a49ec75b244d2a7f1f8976682f0ad191f25194c861e56853f1bca85c7c07632963c8366e8460c80faf8eb5a385bee192254935e47ed3e0ff33ea1311d7a7fdfb91714eaf7284ac255f487ca989d4f87f41ff2cc9f0d25470a39bdc226562b0876f639dc7693fca4db0b329080cea3ba70c6fb50cd47c12572721159863cae475854585050162c5c6a869493c5644dc1da70eddb33dbe1109a94676f1b4c0b3f285f9ae66f42d07b30f8fe92910eabbd88a4a27790def677f257b51e235b3a5eb356ccb3459f834ad453b4a442b32cf120bde5c1159fdae48c639461e1665c96854c63dc4cfe5888977be987da8fe752fa1e95ebfa719c42c2e71cf7cae1681710e004ddb479b147b0324582119a5038ac1d51e1006ef1b9aa8a9f7a6d60eb265e1d7c95d71377f79c3bbc1cd6ea9688357faddf02dbd8c65a05f80a5cb890ece744d4ca19dcba02a9111542da307ecda49d8aa57c4f92e1a830dcfea3834f0f76d37a15e6e2098b43870d4c909ceaac6e19701ba306dde5df7a64c1994992357fbb95b2fecb814e95cb7e34633aae6c476648d7836f9e1b508c24a705ce51a0de2d959090069d827f3f4cdc13309d968b1987618addb2574993dfe8df06553e0d4676b9ec6fb2015f6332f322327e5890faf56e1ff4772d5d56ae455ad418287343a66486b6c5ad2c41686fb934eda7e64c5f2c1d61fe1cd28b3e511cb45fa49be3fa7790297f455d6621a8fa8511fed5e1a498fc817e88c5b99d5e17d83a3e564093f904cf95a6426efc374b54cc0331340e120a8cb672e3d7f641ede38120dda7079fe726e0db7663207bbe0f4f83fac523ada9581658628cf63346a8e7a91690133de94ff784da3f975eef519c6e34902000343d6848a60d0cd50d06ce81e9f2805862b086d8decbd59c1c8863b489121adc9f3cda748d36fd9cafe31968835c503fffcd32f40fd856bc45545545bfd0f9349db54ea7bb3c0273333e39148cc5f6fef487828e627c245fb682c1c50408974301ad94257370bcb92fd179d6ace84b45854b50e1b3f1ea74a9a895f298601ed94068c75f4194b083bcc57315068133cf6eeedd2e14d01ecf5fc771e8483e5a8a5586a1719c1284440334e3c455a295ea377fcb52db795edf1144c95bfb3c02a898dfb42109d6cfdd9ea8ea515095105b1163154eeecd5fd0d1d4367c3e739301118369a3c3935aea5d27276063ffa2d7275a9fc78ba80e07ce97e194c7677114acda09a10e7ab905bedb77fb8cb025f713ac340584632ae3c0a48f040097d182343a76e0ded6d63155ad744bf95edd33b85a3f8486a278d8cc2db0bd050e01cc8f92afda25ebd7fa409464cc1839e6e017a740912fc889920f1eeba72efde19a04d26d6208c73dbda948b7418199ba960f82fc2af1f1a420f3de3dc03cf4c0ceb52466a16ed899ef42fa48731f2ef0afdfddea469e8e71c3b45a5bff2f8ee2bead214526c2f3b8fdd6b4057e2fbff747f9088700d4cf05a676818c74bf4a11b4deaead29a88abfb8b3296c3d9ea1a1885e5d8de062714688128b4fd19eb0c12ebc0f7fe7da2c1e7b843079d15f38ea232b91c9c609e43b55706f25fc4208979e58a5e26580280726e009d538d45a6076e341804b0f0bb1055a8adfa8309ac32f84ca1f18dc7aa518c741c46cac0837b8a91516ed44ff529441a4316f101d0b868bcfb2a2117cd6bf81b4d7c74d184cea1c86168a19bc4ac64bdc02985c38391b1d7ff0e79f3b9d9798de9fd59aae56434a8bab4b2dde635a460cfd41549b765ad3eaf78960ee8e53040c47c11c8c33bf9ce7187679c594de449740074319628e652d85a582a101a502ed6ee8c5258cd7462fafa8a2e6536f8098790986c703f8f48e2efb7091893578f058395d0a9096ff2f90611a93fe6960481c05"}]}]}, 0x101c}, 0x1, 0x0, 0x0, 0x40}, 0x0) 21:25:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1600bd7f, &(0x7f00000015c0)="dd0e1e56", 0x4) 21:25:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffff9cd) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 21:25:43 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) 21:25:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, &(0x7f0000000240)="55634cc61fc92c1ecfe05a77f4ffae9cc641e5858c454e18ac534640a0b07cdd71d9f6d922d5e3c8b003acc424428921bd85106178b35221ddc219058b16f36853f9e6868c6d70890f63333100003d961307d36a629da8aed3a70ac87a0f4ec507b2e31b"}, 0x48) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:25:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000000700)={'ip6tnl0\x00', 0x0}) 21:25:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {0x0, 0xd}}}, 0x24}}, 0x0) 21:25:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0xfffffffffffffffe, 0x0) 21:25:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000500)) 21:25:46 executing program 0: socket$inet6(0xa, 0xb, 0x0) 21:25:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000500)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 21:25:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:25:46 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_elf32(r0, 0x0, 0x0) 21:25:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x311, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x24}}, 0x0) 21:25:46 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'gre0\x00', &(0x7f00000004c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 21:25:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_data=0x0}) [ 399.147309][T11142] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 21:25:49 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@remote, @random="66e8ca4d5f93", @val={@void, {0x4305}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @dev, @local}}}}, 0x0) 21:25:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x73}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:25:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x2}, 0x40) 21:25:49 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 21:25:49 executing program 4: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) 21:25:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @remote, 0x2}, 0x1c) 21:25:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000015c0), 0x0) 21:25:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty, 0x2}, 0x1c, 0x0}, 0x0) 21:25:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x814, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 21:25:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0x7}, 0x40) 21:25:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000dfc0)={0x0, 0x0, &(0x7f000000df80)={&(0x7f0000000080)=@deltfilter={0x25, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_fw={{0x3, 0x1, 'fw\x00'}, {0x4}}]}, 0x25}}, 0x0) 21:25:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) 21:25:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12, 0x40, 0x0, 0x80}, 0x40) 21:25:49 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) 21:25:49 executing program 1: r0 = socket(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 21:25:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000080)='d', 0x1, 0x4, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 21:25:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r0, 0x2}], 0x1, 0x0) write(r1, &(0x7f0000000840)='c', 0x1) 21:25:49 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) 21:25:49 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x3, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff}}}}}]}}]}}, &(0x7f0000001700)={0x0, 0x0, 0x5, &(0x7f0000001480)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f00000014c0)=@lang_id={0x4}}, {0x0, 0x0}]}) 21:25:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) connect(r0, &(0x7f00000000c0), 0x80) 21:25:49 executing program 2: symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00') link(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 21:25:49 executing program 5: r0 = socket(0x2, 0x3, 0x1) sendmsg$netlink(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 21:25:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x0) 21:25:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x49249249249277c, 0x8000) 21:25:50 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x40) 21:25:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 21:25:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4802, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000040)) 21:25:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'lo\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) [ 402.936216][ T8557] usb 5-1: new high-speed USB device number 2 using dummy_hcd 21:25:50 executing program 5: symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00') r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0/file0\x00', 0x11000010) [ 403.196238][ T8557] usb 5-1: Using ep0 maxpacket: 16 21:25:50 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5421, &(0x7f0000000080)={0x6, 'bond0\x00'}) [ 403.315968][ T8557] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 [ 403.695924][ T8557] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 403.705190][ T8557] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.713730][ T8557] usb 5-1: Product: syz [ 403.719787][ T8557] usb 5-1: SerialNumber: syz [ 403.759472][T11193] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 404.027799][ T8557] usb 5-1: USB disconnect, device number 2 [ 404.755949][ T8557] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 404.995944][ T8557] usb 5-1: Using ep0 maxpacket: 16 [ 405.117971][ T8557] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 [ 405.485991][ T8557] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 405.495244][ T8557] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.503565][ T8557] usb 5-1: Product: syz [ 405.507970][ T8557] usb 5-1: SerialNumber: syz 21:25:53 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x3, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff}}}}}]}}]}}, &(0x7f0000001700)={0x0, 0x0, 0x5, &(0x7f0000001480)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f00000014c0)=@lang_id={0x4}}, {0x0, 0x0}]}) 21:25:53 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$fuse(0xfffffffffffffffe, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:25:53 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000200)={'lo\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 21:25:53 executing program 1: r0 = socket(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:25:53 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x6042, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 21:25:53 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x6842, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) [ 405.538183][T11193] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 405.627490][ T8557] usb 5-1: USB disconnect, device number 3 [ 405.723545][ T36] audit: type=1800 audit(1608326753.124:18): pid=11256 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name=".log" dev="sda1" ino=16026 res=0 errno=0 21:25:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5452, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x0, @empty}}) 21:25:53 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x5450, 0x0) 21:25:53 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x10f040, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) [ 405.829541][ T36] audit: type=1800 audit(1608326753.124:19): pid=11257 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=16027 res=0 errno=0 21:25:53 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 21:25:53 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 405.980451][ T36] audit: type=1800 audit(1608326753.154:20): pid=11257 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=16027 res=0 errno=0 21:25:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendto$inet6(r0, &(0x7f00000001c0)="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", 0xb8, 0x2c01c052, 0x0, 0x5d) [ 406.130606][ T36] audit: type=1800 audit(1608326753.174:21): pid=11256 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name=".log" dev="sda1" ino=16026 res=0 errno=0 [ 406.187339][ T36] audit: type=1800 audit(1608326753.454:22): pid=11271 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=16019 res=0 errno=0 [ 406.205900][ T8557] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 406.270779][ T36] audit: type=1800 audit(1608326753.464:23): pid=11271 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=16019 res=0 errno=0 [ 406.485788][ T8557] usb 5-1: Using ep0 maxpacket: 16 [ 406.606625][ T8557] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 [ 406.975996][ T8557] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 406.985466][ T8557] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.997044][ T8557] usb 5-1: Product: syz [ 407.001411][ T8557] usb 5-1: SerialNumber: syz [ 407.030895][T11263] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 407.291539][ T8557] usb 5-1: USB disconnect, device number 4 21:25:55 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x3, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff}}}}}]}}]}}, &(0x7f0000001700)={0x0, 0x0, 0x5, &(0x7f0000001480)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f00000014c0)=@lang_id={0x4}}, {0x0, 0x0}]}) 21:25:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendto$inet6(r0, &(0x7f0000000040)="927541719f85e3d4b1419fb670ff3cf9b79bb1592742393c41aae43c0932158a3556b6f849071726ce4e26bc81f42f644f0a9a14ddc86243fa7161b99d9b9cdba6a6e71fd8650e5dc96a262e29ed116ae46a53d94a6e3184fc0b07f1274b817e88e28234ae12ddbb491b3feaea88ad1e317757a7eedf13cd0d4e498a33a88f559a07b4200406777cbbf781af00b048f70786c773d6db93", 0x97, 0x2c00c0d7, 0x0, 0x5d) 21:25:55 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000021c0)=ANY=[], 0x14}}, 0x0) 21:25:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 21:25:55 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0, 0x328}}, 0x0) 21:25:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendto$inet6(r0, &(0x7f0000000000)="02", 0x1, 0x400c001, 0x0, 0x0) 21:25:55 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) 21:25:55 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:25:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x2b) 21:25:55 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:25:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x1c00}, 0x1c) 21:25:55 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) [ 408.327214][ T9818] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 408.595942][ T9818] usb 5-1: Using ep0 maxpacket: 16 [ 408.746709][ T9818] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 [ 409.155837][ T9818] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 409.164986][ T9818] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.173574][ T9818] usb 5-1: Product: syz [ 409.178233][ T9818] usb 5-1: SerialNumber: syz [ 409.207452][T11310] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 409.490925][ T9818] usb 5-1: USB disconnect, device number 5 21:25:57 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:25:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREMOVE(r1, 0x0, 0x0) 21:25:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae93, &(0x7f0000000000)={0x6, 0x0, [0x4d0, 0x0, 0x0, 0x0, 0x803]}) 21:25:57 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:25:57 executing program 1: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000003840), 0x0, 0x0) 21:25:57 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x3, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff}}}}}]}}]}}, &(0x7f0000001700)={0x0, 0x0, 0x5, &(0x7f0000001480)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f00000014c0)=@lang_id={0x4}}, {0x0, 0x0}]}) [ 410.059636][T11353] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:25:57 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) 21:25:57 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001a40)={0x0, 0x0, "5cfbce339918fa5d85a09b8d8f6ff3fb84437317f2b575731dd92b10efd0ebe30378551849788294520d04cdedefde2ce9226055a132e0f80022678f74ee2ef4222a173247d0e354931a87e399a4bc55c04f11d3ab82cd933818c138ff62e796125c832ceac11cb2774a0d87f6b5347bbe70f3ed2ce3c486d80236b5acd5bf4f4ec25d867cf54eb52b323757572ef4884742da6c0cae5c47c8db870b2bc56a4646320403f5b74ad3f136fbff8049949ecbdf6d8c0c605ca30febd9f21b44a0b373168ab1a3bf0be4a575d5a63137fddc2f9fe51628b6c83a4466bdfc2b95756195b59ef6e64c6340bbef5eaf19f4c3195470e134727a9af19733800e2b17ff8d", "09aba002db2cde844aeb59ac4708345e2b9bc7a1f818f61ad915140869c95fcdee412248d0843b99c080185960e30a027ca9b3939990143c77a8adcb59b284ae06cb8a2dfed3e4b97a76700d5fa775f479421deeae11ab9d15247bb6fea54975f2b411d38880351a68208d9c288b1b3e02ecf45bfe0dfb009753dce251dfb3e182507938c98781ed88d04b9200040a45288e6d696c940fc66a518bffea9e418f768ff4dc6923794ffef8b1f526919567f7c208049591ddaa9c7d172ef4827863d73cde1c4ebd64fc666649ce564e24997119086a1c8905f07ec59608c678fa92cf40e9022fd4af41b8810b8cd1eff62981816b0f978988c246a960a78a303d6f6c50d20ea2bfa6c29533b56f18d64d67e8c6485240a84198ab9abae7b3c47bdcb70ad66641d602129c6b52d5f481e005aaa3b64adfbf0446823e78b46ce864dd3fb52ef9da10778720838c616abf4dcd73643b893121900c29ccc47e695a75a88e923c7a734fac382c8417763b42186167a72985f162ac4509380c719fa1e133887a6f88ad0b12c8ee873208cc73400982b4307238ecef106176fe3fb42b1c3d8df871c2fc871cf2600e0ee0c03aaf153af85c881581e4b24e60df47088214c251b8dfba7bdf9e64a051b292ed65756590ba0165f451f31aa93c26991d18acab156668bd964fc15c47acba1e500953669e7d9c31ca0b5bba6c7dec51d203f4f91f39cc3e00ce8488438f3efe72699ec97bccac751d8e9898ded9d368e32f61ff0ba8d12df7b57de8cae297961753a991046dd310aba793fe3d32e0b46aa920d7ecf606f706ce1eb46076029109dcc9994fb94f1f900d9185b23782194db7bf5778136616b610a5daf882780c869db8a14455333493696a854d418c803f9a0f07a38af0fa092cfb6cc622926d55aaa35ddd3b0d0818c2488a719b528bbb502246d50ce22f461ca66987d2835ee62a1f967faae620d3a8243116dbc50c850aafa1ca4ccce5094b9b4cd3dcfc08d324c117ae4514ddc877e036b87c340372a146f7b509f3cbed763e7ceaf5ce269e285dd53983d0d552a5162baed2aca4bc9198c9f6935a0554445a59b31e7313e2686aebbc273e61cfde7821055abe3280eacc75055ae9fb32828afffe28a829b708c8d2191312eeb7fda6fbad60eb5e0e12e578d1ee7003e45ae84c8048beb1a460d3a25857069e808e91645ec01e8cc2464b36e922c7f2df37d027b868a79bf09b1fa71dc066a6bff7a85075b26a2cd0017a70ac1abc740b957c06f1a016810220a0baaa5ad4cfba0d727dab3ed7fe55ba87e2130b35e7199049690dfefdbc4b081d95ab10961350d729cf364b50edb95cd3ad28bb255a6f80e051b62e52004f9e6c1749f3d1bd47b591a585df4d9ca9b4584a911ecec2e9da3fcfbdea850077b2aac8ace67c2cb7dc86a0f3e9348351ba66ebceab45cd5c6e97763abcb36ddf6ca7d3c2531b6f8639f7a9ba93667c96f72abca49be2ba416e431973b7edab98f6505c3006c0de4c269c343b24c1c64264b3de3981d1a83d785aeda8687f3b67617884f66e203b0f401555ca6c9a91b59859f3db2495066c0516d4f49cbf91f6600fc7039597e58077cfaf018cd18bcb519b2b4fefee5d5c3ce072330d48828079937fde7f2b681b9f93ba39d155802b23f88db1b051da9dd8c2d3f4add0e0db1f53d79c632ac6f5ab16fca090184a740a6095a812274c23f6b22252af58d78b71fd17035bf0b8c4d9062e9243af929a5fa50fa139eedaea432257c7174da3474d1235859e27e7843265b16b0f76405199f980d58e15c3495e460e7277481bad7050e595b5cb197581a0ae51ffc938778f0d711f8f3824bb2286ca85b79b39a1580ed902b979aa3122a4fb96a7bb604ddeed056623d1ad548aa287290a4a5fefa03aed620a56234d53a308c0550c3ccdff2b6e17507375806a9ac8733d7f7dfa2084161b1a8665e5e4261c2fb3cf407cc3d51522ec90ca680b77cdd7aab688939424b43f61dda55b03388ed31f6b579466f2646e4f8210c203eb1403f883f9e0ffc550e4b74ed2682f3d2093123a922726563cf9645509fdc5d2cf64482c08e694b17d560eb8e644cc4727d4bddb28d805e2aa32c0cffc4d40e0f8cfa8c5b2b33b194f6a7608a8e85dc0cd969f16a35dcf2f2540bb864177cd9b73af68ccc1496e2fa5906ca2669a722d7c59c2640177801e79a1bb0f3b9a56d256dda3ff18d6e4a75765f14d80d94cc80baad35445eef9a2a0f8d07b638571f161e61ba83313f8a799ece34f8989db2b96715e8d9b1a558b0898a7d8b392e5cadec573c2eca874d2eec133c0faae7713545bd9ba157525dc29b2fdd4c8d328fe9ad31c5f6736cc20061ce2caddf10540b2f29970f9ed47725e36100a1b1db5f0e0f6525ad2b90deae8d28e8a9150d859b5809d8a39923af2a1757abebbd87f0331bc53a330f337ee59d29149d681cc74d45b35d4f75a81bf016d446c1522243f7b341d405ca26b85c0295e28eb9be1fa1aca2429f0d5abc8ca00bc50a681ab30b47b667ff1c2b1a7cc886b817bec8dc93c04c7b341cca904d7b7b7b8c65d4c95802bb299ef72759822d49273d314a185659a8c369a787cf4499053cc37c3fba38f23f7769b93002f273f1fb7ff96ea225c705c5bf9cd0c787d2802a699e7d0e99d0db9793b0c6b3b21be64c14e3432931bdd8eab3a7cb6e5f27dfa577b1c3541990cf7135c6d83fedee22ca706ea772494418f7cac4523d18629ed901f68938c69bd3df85f992735d4698d34576fc1bdb135038e27d2e57c023846030bfceaa0cdf3001b855917500dbbfce0a3a0fe9b33e48c931ff4c94c1045635cb2e2f89a4c7e12be688c7e36fe624aeac7185ab3129a9f74d5c294d0f30fac6eebef86f5fd134d1e09ef9afbad814f8eb9d6becbc4c7b5f9a71818eea130de757e41bf5c2d8531cf99d57d275be6709efd92a473693e07db72f5541fcbe2a48ec114f599540e5f3ee9d591cc5ebf99fbb49584c9392f399ad46bc32670e2c5602fcd315ed1c43d1ea567fcb208e9ca68400b154c436071baf1bc2be4dcdccd9f5ca4078970bfdca7821e230d4ae3ca7a31c8e440eb6c603d02550f24f6ae5d902c78dbd90aafe9c290a4edbdbe6a79771afa932afec84ad913b42430cd7c4140c73d399f8224f7ef369ca5d33d35f940b2820f3ffca6ae1590aa3540030a90c4b3cc9e996f4f44f3c9eb14cf68f210404db722ab8de5ee0babb0fedc6c0f6c66077d093ba964f4722ee2ad7da3829a3ebfc3483c769b9d87b043e13c7127400a6638daf088176ae6ecde0672c0327ab4f64bb693b8635a28291a957e949f5285c122d21fa7877e637ede7a1549290a8f29a30e0f6379374f13949e5ccc1a10407d60c53844a0af2b5d86128faedb64414dbc976e6298787eea4e6cd369c0a290c58da09677f5f9612d67554db86e4fa1b3fd296d23fdf5761fff126c9e9eaf023e2d6b7464e3e3fcd00285376316665d26179a384a660be38f9d1c6ae6c010125eeae33037b74185e67eef45ee313e8f75f9d0557c11d0326ced829851388c755de7c4a84bf4ba0a8314a814222fb296ae2bf032dafeccf039edbd9af956832fa8e1448c68cade4ea5d2e5d345f944c4d6c93bbb70acf31c45135eafb5e985a53aa964152f76b722e0c794eff76d07e3aa65d40dd514aa8adab62b16b8248e2c96efe60312cb21c2b5a85193e1df8a1a9e1cd5e4b947fb532512ae6d24f598f67eb0990c23b197413fae8f4bde1ca9c9163b2b8a00fa9956437674b3bf8c51e3830d19c4f4936811536876c7b9d95e9f236a000ad47fd06c56828720305cfd11b5a9977e7b823bdf4cb0cb702b37996497c2f6a5a39d7db7679429f51a2877962b58766cfd8785b04a8b4f2554b128511e74362690a97133421162cc21bcd09b347d82411559b853508ffacd7b1cb3be3d4128b015ac31bc6093389fc380c0df0e8a04fae2c4c15c9426ab7b0573cd9d293c0b4254b3a3f103c902b350873a0b011068bedf689c2ab9ebe69ce4af2a38284ae960bcdd8c48cd160798f98831bbaf49fe435d19077475ee859409c864dbe4b89a73e801d7cc73b385bda34e459197a8577f49aeb92a36d28f51f0bf3457b9c7ec0fa8c038478421ea01731e261002f02cb4a26ae1863549e835e63a41472e39a0d2284ebc922ce8e70a670c5f20c1f589a89152e24e4ad197d04a3bec26b4c4b9faf7b3d14f73eb0d988b3b7817c45dfb3b4552c9db3e7a23d7d17e6ac453c2c7d805750570ffb75fb8e6f641eedebf0aae1b8a0a9f9b975f1b3b715e84985eeaa63f0bd0d85262fb996b2b1ef1eba8b68c94f8a902bfe5ca9bb629dee6f6a9c24e61eda850f9b191913b15862c870d6c42f995398970f30ff1e48f17af05d265e5cfb09a09173b8338d47124871fedf2355477e80f5c752a2ac7ac1ee0e79f7bd9412909416133897eea8cf80dbd2945033dc74f7c9f5887cbb7e8121c5bd364c72c3ccaff3d9482453b76646e011ddc1c865fe3180f1910e26e7b02d176d6fd02c84df4bc3c6160a0597567d736143cb39d4911713a7d7cc9e9f126fe3c97da43f08da60861f93fbbc6e3316ad74ed0dcac8ef411fd0337ebb435058e52f0e7fb36dfa90c51b22de3642262edd16c87bb6c6d8759d8757e199145966559dfcade2eecf6612122b88f783883132d2fdc66287aea1d881ed327d10590b6b3e24e5a2911b01197e8dbe5c42dc0093f6c15bfd5e69ef3dc48d7e5426467a5a1be33fdeb6bc97b9ad2c031adb52a4b2d88147b3f8803ea981209fe54882f61c9479e07e1863448a39515edab888b2d6aeb9a5e9e03869e670caf8ef2b82a2249c86b99b6e0b95346a20bd752f1f4132cc3914330c96784ea243166f565ae8db8ea7e99f913a7b02e17b10a6aa037b21b751a5a1bd0c16aabc2f56a69bd514b90d18825b474168425bf3b20172f83bea7931623f1aab7dcdbf14a2f7afa3aea31c35d799de4d67932e704ab09db45077f7fa489661766de5639e7131ea56a9027723eaf0928ffb342c080e525f065575ae3885c31103b4132b8f302ca645f38d8e62ad319fac95e0896b65f63491c5513af1d94acf3edee8bbac0ad642ff213cb06451b34db579daa3c01bddb84534665ab6c4f87f60a6412faeefba20b39c2a9172e53860f60564d94ab752a73791b0a7fd432008b89f32e6d31cc17896e82d62d3afb4b46538050f89eeba478e5b12fb60a652fef6a29465593f06669a0f9e692a961f4cad27ec06d5c06d81aecce7aab1fd210e1220426594279b688801e52974e5c842511229e3441e0f761cb0e75d5d4c5ec03f0b6dcac8af208294bde920b5b4260bca9f5715d3786a5df693c070edfe4d880fde69242c97326"}) prctl$PR_GET_PDEATHSIG(0x25, &(0x7f0000002b40)) 21:25:57 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:25:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x2) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7}, 0x7) 21:25:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x5421, &(0x7f0000000000)={0x6, 'veth0_virt_wifi\x00'}) 21:25:57 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:25:57 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_MARK={0x8}]}, 0x6c}}, 0x0) 21:25:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x400c001, 0x0, 0x0) [ 410.455850][ T8920] usb 5-1: new high-speed USB device number 6 using dummy_hcd 21:25:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x6, 0x4) 21:25:58 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000004040)) accept4$packet(0xffffffffffffffff, &(0x7f0000004080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000004580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004540)={&(0x7f0000004100)={0x344, 0x0, 0x0, 0x70bd25, 0x0, {}, [{{0x8, 0x1, r1}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x188, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x4, 0x6, 0x80}]}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x5, 0x40, 0x1, 0x9}, {0x3, 0x0, 0x5, 0x9}, {0x0, 0xfd, 0x1f, 0xff}, {0x4, 0xf7, 0x1, 0x100}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x344}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004084) shmget(0x0, 0x3000, 0x8, &(0x7f0000ffc000/0x3000)=nil) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 21:25:58 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) [ 410.715837][ T8920] usb 5-1: Using ep0 maxpacket: 16 [ 410.846531][ T8920] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 [ 411.266570][ T8920] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 411.282854][ T8920] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 411.292960][ T8920] usb 5-1: Product: syz [ 411.299970][ T8920] usb 5-1: SerialNumber: syz [ 411.327529][T11361] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 411.590716][ T8920] usb 5-1: USB disconnect, device number 6 21:25:59 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f05003fffffffda0602000009fee80501dd6c06040d000600fe7f", 0x22}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:25:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 21:25:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x3, 0xef9d}, 0x10) 21:25:59 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:25:59 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000140)={@empty, @link_local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @remote}}}}, 0x0) 21:25:59 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000007c0)) 21:25:59 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) [ 412.247412][T11424] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 21:25:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = msgget$private(0x0, 0x482) msgctl$IPC_SET(r2, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 21:25:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000240)=0x8) 21:25:59 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x8) 21:25:59 executing program 4: keyctl$unlink(0x14, 0x0, 0x0) 21:25:59 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:00 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f05003fffffffda0602000009fee80501dd6c06040d000600fe7f", 0x22}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:26:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000100)=0x6, 0x4) 21:26:00 executing program 3: setrlimit(0x3, &(0x7f0000000200)={0x100000, 0x100000}) 21:26:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0xffffffffffffffac, 0x0, 0x0, 0x0) 21:26:00 executing program 1: shmat(0x0, &(0x7f0000ff7000/0x7000)=nil, 0x0) 21:26:00 executing program 0: r0 = socket(0x1e, 0x805, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:00 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0xffffffffffffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:26:00 executing program 5: accept(0xffffffffffffffff, &(0x7f0000001480)=@un=@abs, 0x0) 21:26:00 executing program 0: r0 = socket(0x1e, 0x805, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:00 executing program 1: socket$unix(0x1, 0xfb2c33dbd4497612, 0x0) [ 413.210513][T11463] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 21:26:00 executing program 3: setitimer(0x0, &(0x7f00000000c0)={{0x0, 0x400000000002}, {0x0, 0x2}}, 0x0) 21:26:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 21:26:01 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f05003fffffffda0602000009fee80501dd6c06040d000600fe7f", 0x22}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:26:01 executing program 0: r0 = socket(0x1e, 0x805, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:01 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000012c0), 0x10) 21:26:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 21:26:01 executing program 5: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{}, 0x0, 0x0, 0xffffffffffffffff}) 21:26:01 executing program 4: socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, &(0x7f0000000080), 0x0) 21:26:01 executing program 5: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 21:26:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200)="63a58d33e06c2bc2c3f475ef04d873e5988ef902a99f02545a223662dea4a620270e89a05bac8ea4f599de8f81de576fceec50b4ef3eebf3fd4e87aa3cf6184fe1100c46caf5425f3598db9c2e5db309d6c58a448b1d0e6b571a30f8013668379b1373e008e70d9611f4a5372e8b90a0e889b4842da3ef3ec953da6052e2478b8898122ec290f197ebba5d4d56cae0a036", 0x91, 0x8, 0x0, 0x0) 21:26:01 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 21:26:01 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) shmat(r0, &(0x7f0000ff7000/0x7000)=nil, 0x2000) 21:26:01 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) [ 414.145481][T11495] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 21:26:01 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x0, 0x80000000}, 0x8) 21:26:02 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f05003fffffffda0602000009fee80501dd6c06040d000600fe7f", 0x22}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:26:02 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 21:26:02 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1023, 0x0, 0x0) 21:26:02 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:02 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1001, 0x0, 0x0) 21:26:02 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x1011, 0xffffffffffffffff, 0x0) 21:26:02 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:02 executing program 1: truncate(&(0x7f0000000000)='.\x00', 0x0) 21:26:02 executing program 5: setitimer(0x0, &(0x7f0000000180)={{0x80000000}, {0x0, 0x2710}}, 0x0) 21:26:02 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000004040)) accept4$packet(0xffffffffffffffff, &(0x7f0000004080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000004580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004540)={&(0x7f0000004100)={0xd8, 0x0, 0x0, 0x70bd25, 0x0, {}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}]}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000000)=""/30) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 21:26:02 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) [ 415.147209][T11533] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 21:26:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, 0x10) 21:26:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, 0x10) 21:26:03 executing program 1: open$dir(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 21:26:03 executing program 5: r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:26:03 executing program 3: semget(0x1, 0x4, 0x7e0) 21:26:03 executing program 4: select(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x3}, &(0x7f0000000080), 0x0) 21:26:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000140)=0xb) 21:26:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000780)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000007c0)="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", 0xff1}], 0x1}, 0x89) 21:26:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:26:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, 0x10) 21:26:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000300)=ANY=[@ANYBLOB='u'], &(0x7f00000002c0)=0x8) 21:26:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000000}, 0x14) 21:26:03 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101f01, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 21:26:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x6}, 0x8) 21:26:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000180), 0x4) 21:26:03 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000180), 0x4) 21:26:03 executing program 0: r0 = socket(0x0, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), 0x8) 21:26:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x3c}, 0x0) 21:26:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x3, 0x0, 0x105, 0x0, 0x6}, 0x98) 21:26:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f0000000140)) 21:26:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 21:26:04 executing program 0: r0 = socket(0x0, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000140)=0x8) 21:26:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={r4}, 0x14) 21:26:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000180)="15", 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 21:26:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000780)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x94) 21:26:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000000080)=0x18) 21:26:04 executing program 0: r0 = socket(0x0, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:04 executing program 2: semop(0x0, &(0x7f0000000080)=[{}, {0x0, 0xffff}], 0x2) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 21:26:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1c1c"], 0xce) 21:26:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[], 0x98) 21:26:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, @in, 0x80000001}, 0xa0) 21:26:04 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@sndinfo={0x1c}], 0x1c}, 0x0) 21:26:04 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="2c00000084"], 0x2c}, 0x0) 21:26:04 executing program 0: r0 = socket(0x1e, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1c1c"], 0xce) 21:26:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@sndrcv={0x2c}], 0x2c}, 0x0) 21:26:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 21:26:05 executing program 5: semop(0x0, &(0x7f0000000080)=[{0x3}, {0x0, 0xffff}], 0x2) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 21:26:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:26:05 executing program 0: r0 = socket(0x1e, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000000), 0x1) 21:26:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1c1c"], 0xce) 21:26:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000740), &(0x7f00000007c0)=0x8) 21:26:05 executing program 0: r0 = socket(0x1e, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0xff6e) 21:26:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in={0x0, 0x2}, 0x25) 21:26:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000780)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000080), 0x8) 21:26:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1c1c"], 0xce) 21:26:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000780)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000007c0)="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", 0xff1}], 0x1}, 0x0) 21:26:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000180), &(0x7f0000000080)=0x4) 21:26:05 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000000c0), 0x8) 21:26:05 executing program 0: r0 = socket(0x1e, 0x805, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000300), &(0x7f0000000200)=0x8) 21:26:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@sndinfo={0x1c}], 0x1c}, 0x0) 21:26:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000000c0)={0x0, 0x5}, 0x8) 21:26:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 21:26:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 21:26:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), 0x10) 21:26:06 executing program 0: r0 = socket(0x1e, 0x805, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000780)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000007c0)="a6", 0x1}], 0x1}, 0x89) 21:26:06 executing program 3: socket(0x0, 0x0, 0x8) socket$inet6_sctp(0x1c, 0x5, 0x84) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x200, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 21:26:06 executing program 1: execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000100)='\x00'], &(0x7f0000000280)=[&(0x7f00000001c0)='\x00', &(0x7f0000000200)='{^!}/%]/&-!\x00']) 21:26:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c}, 0x24) 21:26:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000780)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 21:26:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x2c}], 0x2c}, 0x0) 21:26:06 executing program 0: r0 = socket(0x1e, 0x805, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10}, {0x10}], 0x20}, 0x0) 21:26:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000040)={0x0, 0x5}, 0x8) 21:26:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x14) 21:26:06 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 21:26:06 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) bind$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 21:26:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 21:26:06 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:06 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000280), 0x10) 21:26:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000140)='<', 0x1, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 21:26:07 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8000}, 0x14) 21:26:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@un=@file={0xa}, 0xa) 21:26:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000140), 0x20) 21:26:07 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:07 executing program 2: socket(0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x200, 0x0) 21:26:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000280)={@ipv4={[], [], @multicast1}}, 0x14) 21:26:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:26:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000080)=0x18) 21:26:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000100)=0x2408000, 0x4) 21:26:07 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:07 executing program 2: socket(0x10, 0x0, 0x8) socket$inet6_sctp(0x1c, 0x5, 0x84) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x200, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 21:26:07 executing program 3: pipe2(&(0x7f0000000a40)={0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 21:26:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 21:26:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000, 0x0) 21:26:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x10) 21:26:07 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x3}, 0x98) 21:26:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="e8d324e4b4771f0621240c446b2f03b3829318e59e72dc18b77018e6f7d2f0cb41ba24a6fbe2738c35dea93ab9c6847f61a743d7765db0a47feb5f21292987d8d65a67510925852f8f158b756fdbe2f4c5838aa460987a8a1cb8182d2dae1cda546e5367140d7423f4e6d8070ed68a46faa5df3e478e919ecc7cb61ffad5f87c8563c953c1d5b77515b005aea98d462727e744852048b092a6e3d9ab63654215496e4b0cff2f9d6a605f6f28b1f48282dc73d5cce2ff5938ed7cee2b920b329de3b26564c3acf90c5e78b216b4e81939423d9f19b2cc25249efc8f83207ae085051572e6a58e2dd2b2a79c31c193642c5ab4fb7a37091e833670c6e94583fa40245a264b94c71670aac134444eb1ed4e44ce0281a3c0a423f802d061960275ff6a2fb23ee24d6b01f4ed17659684230b6269c7a3c693fe4f8eb5d223cb"], 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 21:26:08 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) openat(r0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x0) 21:26:08 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 21:26:08 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 21:26:08 executing program 4: fcntl$lock(0xffffffffffffffff, 0xc, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:26:08 executing program 3: pipe2(0x0, 0x0) pipe2(&(0x7f0000001c00), 0x0) 21:26:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000180), &(0x7f0000000240)=0x8) 21:26:08 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x0) 21:26:08 executing program 1: getresgid(0x0, 0xfffffffffffffffe, 0x0) 21:26:08 executing program 0: socket(0x1e, 0x805, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, 0x10) 21:26:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:26:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000002640)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002500)=[{0xc}, {0xc}], 0x18}, 0x0) 21:26:08 executing program 5: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000540)={{0x0, 0x80000001}}) 21:26:08 executing program 1: pipe2(&(0x7f0000000a40)={0xffffffffffffffff}, 0x0) close(r0) fcntl$getown(r0, 0x5) 21:26:08 executing program 2: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) setresgid(0x0, r0, 0x0) 21:26:08 executing program 0: socket(0x1e, 0x805, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, 0x10) 21:26:08 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000001b00)) 21:26:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x2}, 0x8) 21:26:08 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x200, 0x0) 21:26:08 executing program 1: pipe2(&(0x7f00000002c0), 0x0) 21:26:08 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x600) 21:26:09 executing program 0: socket(0x1e, 0x805, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, 0x10) 21:26:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[], 0xa0) 21:26:09 executing program 3: setrlimit(0x7, &(0x7f0000000140)={0x0, 0x3800000000000}) 21:26:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000140), 0x8) 21:26:09 executing program 2: setsockopt$inet_tcp_buf(0xffffffffffffff9c, 0x6, 0x0, 0x0, 0xffffffffffffffd9) 21:26:09 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x8) 21:26:09 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, 0x0, 0x0) 21:26:09 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x0, 0x5}) 21:26:09 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 21:26:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, &(0x7f00000002c0)) 21:26:09 executing program 2: pipe2(&(0x7f0000000a40)={0xffffffffffffffff}, 0x0) close(r0) pipe2(&(0x7f0000000a40), 0x0) 21:26:09 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, 0x0, 0x0) 21:26:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 21:26:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180), &(0x7f0000000240)=0x8) 21:26:09 executing program 5: select(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0) 21:26:09 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x5}) 21:26:09 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x2, &(0x7f0000000000)) 21:26:09 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, 0x0, 0x0) 21:26:09 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000005000)={&(0x7f0000001980)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) 21:26:09 executing program 3: socketpair(0xa, 0x2, 0x88, &(0x7f0000000040)) 21:26:09 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x11, 0xffffffffffffffff) 21:26:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) 21:26:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000080)={0x0, 0x2, "14b8"}, &(0x7f0000000180)=0xa) 21:26:10 executing program 4: perf_event_open$cgroup(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x0, 0x0, 0x0, 0x44}, 0x40) 21:26:10 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x1, 0x0, [0x0]}) 21:26:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x2, 0x4, 0x400000, 0x6, 0x0, 0x1}, 0x40) 21:26:10 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 21:26:10 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 21:26:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x2, 0x4, 0x600, 0x6, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 21:26:10 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:10 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') 21:26:10 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 21:26:10 executing program 0: socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) 21:26:10 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x5, 0x5, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 21:26:10 executing program 4: perf_event_open$cgroup(&(0x7f0000000740)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:11 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:26:11 executing program 5: perf_event_open$cgroup(&(0x7f0000000740)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000200)='*', 0x1}, {&(0x7f0000000240)='[', 0x1}], 0x3}, 0x0) 21:26:11 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:11 executing program 3: perf_event_open$cgroup(&(0x7f0000000740)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:26:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ffffffff0a0101020000000014000000000000000000000002000000ff010000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1e0101ffffffff000000001000000000000000000000000700000011000000000000000000000001000000ff0000000000000014000000000000000100000001"], 0x120}, 0x0) 21:26:11 executing program 5: perf_event_open$cgroup(&(0x7f0000000740)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ffffffff0a0101020000000014000000000000000000000002000000ff010000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1e0101ffffffff000000001000000000000000000000000700000011000000000000000000000001000000ff0000000000000014000000000000000100000001000000030000000000000084"], 0x120}, 0x0) 21:26:11 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:26:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005740)={&(0x7f0000004600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'm'}]}}, &(0x7f0000004740)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 21:26:11 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x7, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:26:11 executing program 4: perf_event_open$cgroup(&(0x7f0000000740)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[{0x10}], 0x10}, 0x0) 21:26:11 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 21:26:11 executing program 5: perf_event_open$cgroup(&(0x7f0000000740)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd00000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:11 executing program 0: perf_event_open$cgroup(&(0x7f0000000740)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5d, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480e0001000000e3bd6efb440009000e00040002000000028000001201", 0x2e}], 0x1}, 0x0) 21:26:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 21:26:12 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:12 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff0000000074040000000000007f000000000000005504000014ed0a001600000017ffffffbc44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 424.759595][T12061] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 21:26:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[{0x10, 0x1}], 0x10}, 0x0) 21:26:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 21:26:12 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 21:26:12 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 21:26:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5d, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480e0001000000e3bd6efb440009000e00040002000000028000001201", 0x2e}], 0x1}, 0x0) [ 425.421492][T12061] syz-executor.4 (12061) used greatest stack depth: 22864 bytes left 21:26:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 21:26:13 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:13 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0xfffffffffffffea1) 21:26:13 executing program 0: perf_event_open$cgroup(&(0x7f0000000740)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 425.607992][T12084] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 21:26:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 21:26:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/79, 0x4f}], 0x1}, 0x0) 21:26:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:26:13 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:13 executing program 0: socket$kcm(0x2, 0x0, 0x84) bpf$LINK_DETACH(0x22, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000400)={r2, 0x0, &(0x7f0000000340)=""/140, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x40040) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffffc3, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000010008104040c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff051004001201", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 21:26:13 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 21:26:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:26:13 executing program 5: socket$kcm(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200001b00000000000000b296ffff85000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xb00, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$kcm(0x29, 0x5, 0x0) close(0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000940)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/49, 0x31}, 0x1) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) [ 426.125395][ C1] hrtimer: interrupt took 73317 ns 21:26:13 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:13 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)) [ 426.236020][T12103] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.244781][T12103] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.286109][T12103] device bridge0 entered promiscuous mode 21:26:13 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x10}, {0x10}], 0x20}, 0x0) 21:26:14 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5d, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:26:14 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)) 21:26:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5d, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 21:26:14 executing program 0: socket$kcm(0x29, 0xd, 0x0) 21:26:14 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb4, 0x43, 0xbd, 0x40, 0x403, 0xa54b, 0x7a68, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5b, 0x84, 0xd0}}]}}]}}, 0x0) 21:26:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ffffffff0a0101020000000014000000000000000000000002000000ff010000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1e0101ffffffff000000001000000000000000000000000700000011000000000000000000000001000000ff0000000000000014000000000000000000000001000000030000000000000084"], 0x120}, 0x7) 21:26:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:26:15 executing program 5: socket$kcm(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200001b00000000000000b296ffff85000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xb00, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$kcm(0x29, 0x5, 0x0) close(0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000940)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/49, 0x31}, 0x1) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 21:26:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) 21:26:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:26:15 executing program 4: perf_event_open$cgroup(&(0x7f0000000740)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfeffffff00000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:26:15 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x8, 0x40) [ 427.885816][ T9805] usb 4-1: new high-speed USB device number 2 using dummy_hcd 21:26:15 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x8, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) 21:26:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) 21:26:15 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x274, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0xd0, 0xc1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, {0x9, 0x21, 0x1, 0x1, 0x1, {0x22, 0x5a7}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x4e, 0x20, 0x58}}}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x1, 0x40, 0x6, 0x40}, 0x3c, &(0x7f0000000080)={0x5, 0xf, 0x3c, 0x4, [@wireless={0xb, 0x10, 0x1, 0x4, 0x8, 0x40, 0xe1, 0x1, 0xfd}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x6, 0x0, 0x0, 0x200}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x7f, 0x0, 0x2}, @ssp_cap={0x18, 0x10, 0xa, 0xf8, 0x3, 0x7, 0xf00, 0xc9, [0x180, 0x30, 0x30]}]}, 0x9, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x3001}}, {0xdf, &(0x7f0000000140)=@string={0xdf, 0x3, "6bb71578a63c48ad6bb6fd7ecac2fc4cb1a753a5c9529a223916cc45f1b946fa8ab2dc6a99b7182a353677b659cbf8ece5cd62172b4ffa63db6c394a7421e430a51d3756e6d3ddf755bee050f2683d515a3c99acb1e5633b7ecd7259fd19f2f3d1cc14525e3a78ee6260e391e92421fae90dc63d0544233483a273d56be3428505903210a05b98781d1ff44beec2bb003b0ed0cd6c78bb0ba4c14a6870329403d5794af9fb6287180989dc52fca507bb855a04a2fec043af706786696f8a99c1a77721c4ed80a69643f9b8df6016116ca200ee82b57c001af259ff8abc"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x40d}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0xc0c}}, {0xa2, &(0x7f0000000300)=@string={0xa2, 0x3, "533f25cd74fc5ebecbd5fa2c146704226b70ffc38ece9f6132fd16cc8b120b9a6c39e73568c0e37c26a8e3fd631a15b9faa626721afdbc792154c6a84ff9c2bd7289aa4d5960dc3c3456e905d77a0df81b90032cc0372461c61f92644001f6d9b011367361dd21dcd7907bf890ed2b158b4afe02c7f5c9dd3df9a78ff476c3c592f3a945ffe2fc76d9f1a3ec730fc23c64201374ff3513a2010fcbaef1904540"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x80a}}, {0x58, &(0x7f0000000400)=@string={0x58, 0x3, "9277597187171d03da311c397e956a8837de7d6c5757536b3b4eb1f3685102310a79de1e84b9e734b054d4cef3d4dc18452e7e50029b85857b77eb631c8406fe383fbfb01cc0431d2bf1753d5f451b18c26749ad01cf"}}, {0x47, &(0x7f0000000480)=@string={0x47, 0x3, "4f5e03de76a95556c9132feb5698d50690e00742974b84236dea5e8dd5fa3804f1d3c9fed7340b0cc94d136dd8d0f302dc3512b292f2f6493b73de74747fb7d68eb50faf37"}}]}) r0 = syz_usb_connect$uac1(0x0, 0xe3, &(0x7f00000005c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd1, 0x3, 0x1, 0x4, 0x90, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4, 0x5}, [@feature_unit={0xb, 0x24, 0x6, 0x2, 0x1, 0x2, [0x9, 0x5], 0x40}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x5, 0x3f, 0x4, "72fd1b18401b23"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x3, 0x5}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x6, 0x3, 0x0, 0x1, "ae"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x2, 0xff}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0xfe, 0x1, 0x20, 0x1, "c189ca", "d75b"}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x32, 0x1b, 0x1, {0x7, 0x25, 0x1, 0x81, 0x1f, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0xff, 0x2, 0x8, 0x40}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x5, 0x1, 0x7, "ce"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x80, 0x1, 0x7, 0x20, "891bfa26916c"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x5}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x9, 0x1, 0x7f, 0x4, "6bab", 'S'}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x1, 0x1f, 0x9, {0x7, 0x25, 0x1, 0x0, 0x5, 0x9}}}}}}}]}}, &(0x7f0000000980)={0xa, &(0x7f00000006c0)={0xa, 0x6, 0x0, 0x1, 0x0, 0x2, 0xff, 0xd0}, 0x41, &(0x7f0000000700)={0x5, 0xf, 0x41, 0x3, [@ssp_cap={0x10, 0x10, 0xa, 0x6, 0x1, 0x3, 0xf, 0x101, [0x3f30]}, @ssp_cap={0x10, 0x10, 0xa, 0x2, 0x1, 0x60, 0xf, 0xfffb, [0xf]}, @ssp_cap={0x1c, 0x10, 0xa, 0x5d, 0x4, 0x9, 0xf, 0x8, [0xf, 0xc0, 0x0, 0xffcf]}]}, 0x4, [{0x94, &(0x7f0000000780)=@string={0x94, 0x3, "6daeee8fb7d9a497b6b12b193825715824b323350edd1990b749ede9eeabb9184751c707dec7c931536dee2f918913917c9547b618bea3eaeba81f2af5f1e0a18f98db041f941afe24545e52fa767514f03b739b6a3e9d2e73bfad74e8f15b7ad4837ac7e2580311e11d5ba8ee84c64533bbfc19def6cc2b63c43b889da552818fb8cc75f35368e39558b2c87aec09c71511"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x816}}, {0xf, &(0x7f0000000880)=@string={0xf, 0x3, "23e885a8a281fb47033a63c3ab"}}, {0x2, &(0x7f00000008c0)=@string={0x2}}]}) r1 = syz_open_dev$hiddev(&(0x7f0000000a00)='/dev/usb/hiddev#\x00', 0x2a00, 0x101000) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000a40)={0x1c, "db7ca5476286545003bda23374f0784cc9a44ab4d77561d59fd8ef8e"}) r2 = syz_open_dev$hiddev(&(0x7f0000001a80)='/dev/usb/hiddev#\x00', 0x9, 0x2) syz_usb_control_io$uac1(r0, &(0x7f0000001d40)={0x14, &(0x7f0000001b40)={0x40, 0x10, 0xa0, {0xa0, 0x23, "0c16f9fada655abf4cc1f993469ba16756f52111d59c6f38c28d3ca7d243acdcaead6ff97efa0186d065300fa02773f949555e80c282062180c51aa3f13740821a091bc34be23e02225d66c819601f5984c85aa18d421d8c1608b6ea87b3335fbfc545297c0b6ea2b38fb4c74b082f60da42e170b297bf7feb92a5558f107e947783e7aa8a45e12115346b439abf40b5036aeefaffdfad10f00f3796b306"}}, &(0x7f0000001c40)={0x0, 0x3, 0xd2, @string={0xd2, 0x3, "1e0d19a3c6be89ab197b258bd3566e8a174a17fcccdf3d704e6c19a5b894a114c9e98f9c9760f13b72c677082711f60635cc5f8bc6e8dc6ebe37d42c0bdd7abd484a8cf046c625e4c44fdc9dc492d1e472722551e74fcfa74dad3c7af9d572ce41cc0b23703dfbe16c3cdef4fa5d8007a313b2a26da903b8f4aedca77f224acb4ed273d30f60216be72468babcd12af4c3205b6ec199418ecc544ef37f6b5f27a36c2ef124836ebbacda3fd0a942e9ad7ea2397324de6bf5257dfccff2e713653181f0a22f51d537a41ea0c7a201093d"}}}, &(0x7f0000002000)={0x44, 0x0, &(0x7f0000001e40)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000001e80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000001ec0)={0x20, 0x81, 0x1, 'a'}, &(0x7f0000001f00)={0x20, 0x82, 0x2, "82e4"}, &(0x7f0000001f40)={0x20, 0x83, 0x1, "cb"}, &(0x7f0000001f80)={0x20, 0x84, 0x3, "89c1dd"}, 0x0}) syz_usb_connect$cdc_ecm(0x1, 0x4f, &(0x7f0000002080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3d, 0x1, 0x1, 0x7, 0x0, 0xff, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x20, {{0x7, 0x24, 0x6, 0x0, 0x0, "bc90"}, {0x5, 0x24, 0x0, 0x3d7}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x8, 0x4, 0x30}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x20, 0xc0, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x7f, 0x3, 0x6}}}}}]}}]}}, &(0x7f0000002300)={0xa, &(0x7f0000002100)={0xa, 0x6, 0x110, 0xa0, 0x2, 0x0, 0x40, 0x1}, 0x139, &(0x7f0000002140)={0x5, 0xf, 0x139, 0x6, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x8, 0x6, 0xf6, 0xff00, 0x4, [0xffc000, 0xff00, 0x3f00, 0x30, 0xc090, 0xff00]}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "dca2455210ac93ca79f4bd1ce447aeb2"}, @ptm_cap={0x3}, @generic={0xec, 0x10, 0xa, "f6331d1433ec1fe0e52a876814139cecd617e265a074e7fc61f819defb5854242734137fd9e2b6af2cddcdc2e3adff28494db11cf37e71d0cb68a65479ed361d4ac2953518774eb07e6316ba9b402cd3f079a84c14b901a2f1ec4e289488cdd8089c9c83a1b28ccc9c779fe0e1fcebaa94e547f9230329d9be09acf1c928eac8024e264f90889d08dd40c2ea1ba3575e6db2d225f71c04e6509e53ceb32c02ba1508af3e9a607953a2dbba96bea983c130e44a23c3b5f49e90d5840dabfe8dc30edfbbd636e637ae61ad8b24aaf714e3001c574c70637fc54e01d88352cae317dd836a71e74b3ea742"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x6, 0x1, 0xff, 0x3}]}, 0x2, [{0x4, &(0x7f0000002280)=@lang_id={0x4, 0x3, 0xc0c}}, {0x4, &(0x7f00000022c0)=@lang_id={0x4, 0x3, 0x820}}]}) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, &(0x7f0000002400)={0xa0000000, 0x0, 0x6ab32a88, 0x7fff}) r3 = syz_open_dev$hiddev(&(0x7f0000002480)='/dev/usb/hiddev#\x00', 0x0, 0x48080) ioctl$HIDIOCGREPORT(r3, 0x400c4807, &(0x7f00000024c0)={0x2, 0xffffffff, 0x5}) 21:26:15 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0xf0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x3f}, {0xd}, {0x6, 0x24, 0x1a, 0x9}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x1, 0x3c}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xff}}}}}}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0xe7}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7}, @ptm_cap={0x3}]}}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000001200)={0x34, &(0x7f0000000fc0), 0x0, 0x0, &(0x7f0000001140)={0x20, 0x0, 0x3, {0x1, "97"}}, &(0x7f0000001180)={0x20, 0x1, 0x1}, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000002100)='/dev/input/event#\x00', 0x5, 0x0) [ 428.397826][ T8557] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 428.465932][ T9805] usb 4-1: New USB device found, idVendor=0403, idProduct=a54b, bcdDevice=7a.68 [ 428.475055][ T9805] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.515804][ T9805] usb 4-1: Product: syz [ 428.520052][ T9805] usb 4-1: Manufacturer: syz [ 428.524888][ T9805] usb 4-1: SerialNumber: syz [ 428.540159][ T9805] usb 4-1: config 0 descriptor?? [ 428.575769][ T8920] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 428.598761][ T9805] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 428.631919][ T9805] usb 4-1: Detected FT-X [ 428.655858][ T8557] usb 1-1: Using ep0 maxpacket: 8 [ 428.724634][ T9802] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 428.776561][ T8557] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 428.795829][ T8557] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 428.815887][ T9805] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 428.835904][ T9805] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 428.852558][ T8557] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 428.862901][ T9805] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 428.880705][ T8557] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 428.891059][ T9805] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 428.937774][ T8557] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 428.949925][ T9805] usb 4-1: USB disconnect, device number 2 [ 428.979913][ T8557] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 428.990127][ T9802] usb 5-1: Using ep0 maxpacket: 8 [ 429.008688][ T9805] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 429.026732][ T8920] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 78, changing to 10 [ 429.035096][ T9805] ftdi_sio 4-1:0.0: device disconnected [ 429.196711][ T8557] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 429.206199][ T8557] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.214224][ T8557] usb 1-1: Product: syz [ 429.224821][ T8557] usb 1-1: Manufacturer: syz [ 429.226652][ T8920] usb 3-1: New USB device found, idVendor=05ac, idProduct=0274, bcdDevice= 0.40 [ 429.231631][ T8557] usb 1-1: SerialNumber: syz [ 429.250939][ T8920] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.260553][ T8920] usb 3-1: Product: К [ 429.264985][ T8920] usb 3-1: Manufacturer: 띫砕㲦굈뙫绽싊䳼Ʇꕓ勉⊚ᘹ䗌맱渚늊櫜랙⨘㘵뙷쭙췥ᝢ伫揺泛䨹ⅴヤᶥ嘷폦빕僠棲儽㱚겙㭣쵾奲᧽쳑刔㩞恢釣ⓩ﨡෩㷆䐅㐣ꊃ핳蕂逅ဲ宠碘Ἕ䯴싮»฻췐硬஻솤桊㉰Δ秕壘拻ᢇ褉勜ꗼ묇媅ꈄ샾꽃杰榆詯솙瞧쐡胭隦弄ᙠ民¢苮粵ᨀ姲諿 [ 429.265941][ T9802] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 429.324533][ T8920] usb 3-1: SerialNumber: Ѝ [ 429.405751][ T9802] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 429.416087][ T9802] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 429.432970][ T9802] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 429.586126][ T8557] cdc_ncm 1-1:1.0: bind() failure [ 429.600606][T12189] udc-core: couldn't find an available UDC or it's busy [ 429.607339][ T8557] cdc_ncm 1-1:1.1: bind() failure [ 429.620232][T12189] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 429.636622][ T9802] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 429.650918][T12189] udc-core: couldn't find an available UDC or it's busy [ 429.657380][ T8557] usb 1-1: USB disconnect, device number 2 [ 429.666810][ T9802] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.674878][ T9802] usb 5-1: Product: syz [ 429.680210][T12189] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 429.733826][ T9802] usb 5-1: Manufacturer: syz [ 429.740319][ T9802] usb 5-1: SerialNumber: syz [ 429.816057][ T9805] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 429.925885][ T8920] usbhid 3-1:1.0: can't add hid device: -71 [ 429.935050][ T8920] usbhid: probe of 3-1:1.0 failed with error -71 [ 429.946535][ T8920] usb 3-1: USB disconnect, device number 2 [ 430.026286][ T9802] cdc_ncm 5-1:1.0: bind() failure [ 430.035229][ T9802] cdc_ncm 5-1:1.1: bind() failure [ 430.080619][ T9802] usb 5-1: USB disconnect, device number 7 [ 430.296079][ T2998] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 430.466041][ T9805] usb 4-1: New USB device found, idVendor=0403, idProduct=a54b, bcdDevice=7a.68 [ 430.475287][ T9805] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.484776][ T9805] usb 4-1: Product: syz [ 430.490219][ T8557] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 430.497841][ T9805] usb 4-1: Manufacturer: syz [ 430.502615][ T9805] usb 4-1: SerialNumber: syz [ 430.512544][ T9805] usb 4-1: config 0 descriptor?? [ 430.535739][ T2998] usb 1-1: Using ep0 maxpacket: 8 21:26:18 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb4, 0x43, 0xbd, 0x40, 0x403, 0xa54b, 0x7a68, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5b, 0x84, 0xd0}}]}}]}}, 0x0) 21:26:18 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000010c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000001e00)=@conn_svc_rsp={0x0, 0x0, 0xa, "e0c7df2d"}) 21:26:18 executing program 5: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000003280)='/dev/hidraw#\x00', 0x0, 0x0) [ 430.627202][ T9805] usb 4-1: can't set config #0, error -71 [ 430.648247][ T9805] usb 4-1: USB disconnect, device number 3 [ 430.656620][ T2998] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 430.694094][ T2998] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 430.732993][ T2998] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 430.760005][ T2998] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 430.770891][ T2998] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 430.782098][ T2998] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 430.792157][ T8920] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 430.956247][ T2998] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 430.966631][ T2998] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.967349][ T9802] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 430.975439][ T2998] usb 1-1: Product: syz [ 430.992530][ T2998] usb 1-1: Manufacturer: syz [ 430.996020][ T8557] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 78, changing to 10 [ 431.000834][ T2998] usb 1-1: SerialNumber: syz [ 431.036598][ T8920] usb 5-1: Using ep0 maxpacket: 8 21:26:18 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x8, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) [ 431.186024][ T8557] usb 3-1: New USB device found, idVendor=05ac, idProduct=0274, bcdDevice= 0.40 [ 431.196050][ T2998] cdc_ncm 1-1:1.0: bind() failure [ 431.201775][ T8557] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.232599][ T2998] cdc_ncm 1-1:1.1: bind() failure [ 431.238751][ T8920] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 431.260242][ T8557] usb 3-1: Product: К [ 431.267171][ T9805] usb 4-1: new high-speed USB device number 4 using dummy_hcd 21:26:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') write$FUSE_ATTR(r0, 0x0, 0x2e) [ 431.278049][ T8920] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 431.294234][ T8557] usb 3-1: Manufacturer: 띫砕㲦굈뙫绽싊䳼Ʇꕓ勉⊚ᘹ䗌맱渚늊櫜랙⨘㘵뙷쭙췥ᝢ伫揺泛䨹ⅴヤᶥ嘷폦빕僠棲儽㱚겙㭣쵾奲᧽쳑刔㩞恢釣ⓩ﨡෩㷆䐅㐣ꊃ핳蕂逅ဲ宠碘Ἕ䯴싮»฻췐硬஻솤桊㉰Δ秕壘拻ᢇ褉勜ꗼ묇媅ꈄ샾꽃杰榆詯솙瞧쐡胭隦弄ᙠ民¢苮粵ᨀ姲諿 21:26:18 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x1, 0x0, 0x0, 0x10, 0x0, 0x50d, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42007, 0x0, 0x0, 0x4, 0x81}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5c0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 431.309890][ T2998] usb 1-1: USB disconnect, device number 3 [ 431.378724][ T8920] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 431.393405][ T8557] usb 3-1: SerialNumber: Ѝ [ 431.417559][ T8920] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 21:26:18 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20082, 0x0) write$char_usb(r0, &(0x7f0000000180)="4fc63a45de", 0x5) read$char_usb(r0, &(0x7f0000000040)=""/193, 0xc1) [ 431.485848][ T8557] usb 3-1: can't set config #1, error -71 [ 431.502895][ T8557] usb 3-1: USB disconnect, device number 3 [ 431.525808][ T8920] usb 5-1: string descriptor 0 read error: -71 [ 431.533203][ T8920] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 431.562983][ T8920] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 21:26:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003c40)={&(0x7f0000002bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@restrict={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000002c40)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 431.624264][T12306] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 431.635916][ T8920] usb 5-1: can't set config #1, error -71 [ 431.645488][ T9802] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 431.675159][ T9802] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.699145][ T8920] usb 5-1: USB disconnect, device number 8 [ 431.708729][ T9802] usb 2-1: Product: syz [ 431.740051][ T9802] usb 2-1: Manufacturer: syz [ 431.755406][ T9802] usb 2-1: SerialNumber: syz 21:26:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100), 0x4) [ 431.805742][ T2998] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 431.818041][ T9802] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 21:26:19 executing program 5: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) [ 431.866043][ T9805] usb 4-1: New USB device found, idVendor=0403, idProduct=a54b, bcdDevice=7a.68 [ 431.882889][ T9805] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.902185][ T9805] usb 4-1: Product: syz [ 431.918916][ T9805] usb 4-1: Manufacturer: syz [ 431.929474][ T9805] usb 4-1: SerialNumber: syz [ 431.956719][ T9805] usb 4-1: config 0 descriptor?? [ 432.008599][ T9805] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 432.028854][ T9805] usb 4-1: Detected FT-X [ 432.055751][ T2998] usb 1-1: Using ep0 maxpacket: 8 21:26:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@security={'security\x00', 0xe, 0x4, 0x618, 0xffffffff, 0xd0, 0x300, 0x300, 0xffffffff, 0xffffffff, 0x548, 0x548, 0x548, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [], [], 'syzkaller0\x00', 'bridge_slave_0\x00', {}, {}, 0x0, 0x0, 0x5}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x1d0, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], @ipv6=@empty}, {@ipv6=@mcast1, [], @ipv4=@remote}, {@ipv6=@remote, [], @ipv6=@empty}, {@ipv6=@mcast2, [], @ipv6=@private2}]}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'veth1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 21:26:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003540)=@ipv6_newroute={0x2c, 0x18, 0xc22a5ab6a0dd7e57, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc}}]}, 0x2c}}, 0x0) [ 432.176626][ T2998] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 432.204395][ T2998] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 432.209411][T12335] x_tables: duplicate underflow at hook 2 [ 432.255894][ T2998] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 432.255909][ T9805] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 432.291432][ T2998] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 432.306791][ T9805] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 432.345209][ T2998] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 432.366540][ T9805] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 432.373888][ T2998] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 432.387395][ T9805] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 432.442508][ T9805] usb 4-1: USB disconnect, device number 4 [ 432.486105][ T9805] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 432.511359][ T9805] ftdi_sio 4-1:0.0: device disconnected [ 432.596906][ T2998] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 432.609930][ T2998] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 432.620226][ T2998] usb 1-1: Product: syz [ 432.624539][ T2998] usb 1-1: Manufacturer: syz [ 432.631641][ T2998] usb 1-1: SerialNumber: syz [ 432.736113][ T9802] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 21:26:20 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb4, 0x43, 0xbd, 0x40, 0x403, 0xa54b, 0x7a68, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5b, 0x84, 0xd0}}]}}]}}, 0x0) [ 433.036115][ T2998] cdc_ncm 1-1:1.0: bind() failure [ 433.045105][ T2998] cdc_ncm 1-1:1.1: bind() failure [ 433.092704][ T2998] usb 1-1: USB disconnect, device number 4 [ 433.146376][ T9805] usb 2-1: USB disconnect, device number 2 [ 433.275796][ T9910] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 433.805878][ T9910] usb 4-1: New USB device found, idVendor=0403, idProduct=a54b, bcdDevice=7a.68 [ 433.815808][ T9910] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.825507][ T9910] usb 4-1: Product: syz [ 433.835062][ T9910] usb 4-1: Manufacturer: syz [ 433.840593][ T9910] usb 4-1: SerialNumber: syz [ 433.845934][ T9802] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 433.849291][ T9910] usb 4-1: config 0 descriptor?? [ 433.858836][ T9802] ath9k_htc: Failed to initialize the device [ 433.875393][ T9805] usb 2-1: ath9k_htc: USB layer deinitialized [ 433.898208][ T9910] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 433.917364][ T9910] usb 4-1: Detected FT-X [ 434.125864][ T9910] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 434.146893][ T9910] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 434.165922][ T9910] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 434.175319][ T9910] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 434.188366][ T9910] usb 4-1: USB disconnect, device number 5 [ 434.200232][ T9910] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 21:26:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x70f}, 0x14}}, 0x0) 21:26:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@security={'security\x00', 0xe, 0x4, 0x4d0, 0xffffffff, 0x2e0, 0xe8, 0x400, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fd77e1c7575ce6657fb79b5702907cb8a4a0dc7da59469999af5708b2974"}}, {{@uncond, 0x0, 0x1d0, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @remote, [], [], 'wg1\x00', 'team0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 21:26:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@nat={'nat\x00', 0x1b, 0x5, 0x7f0, 0x600, 0x4e8, 0xffffffff, 0x278, 0x4e8, 0x720, 0x720, 0xffffffff, 0x720, 0x720, 0x5, 0x0, {[{{@uncond, 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@dev, @port, @icmp_id}}}, {{@uncond, 0x0, 0x228, 0x270, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @private0, @private2, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @ipv4={[], [], @dev}, @private1, @remote, @local, @local, @mcast2, @private0, @dev, @private2]}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@private0, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @icmp_id}}}, {{@ipv6={@private0, @private1, [], [], 'veth0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv4=@loopback, @icmp_id, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x850) 21:26:21 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x1, 0x0, 0x0, 0x10, 0x0, 0x50d, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42007, 0x0, 0x0, 0x4, 0x81}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5c0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 21:26:21 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x8, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) [ 434.226929][ T9910] ftdi_sio 4-1:0.0: device disconnected [ 434.255803][ T9805] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 434.370271][T12407] x_tables: duplicate underflow at hook 1 21:26:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x0, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'macvtap0\x00', {}, 'wlan1\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "d7a5"}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @ipv4={[], [], @multicast1}, [], [], 'veth0_to_bridge\x00', 'wg2\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 21:26:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0xc8, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 21:26:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newroute={0x34, 0x18, 0xc22a5ab6a0dd7e57, 0x0, 0x0, {0xa, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1600}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, '-yQA'}, @RTA_EXPIRES={0x8}, @RTA_PREF={0x5}]}, 0x34}}, 0x0) [ 434.608596][T12417] x_tables: duplicate underflow at hook 2 [ 434.642313][T12418] x_tables: duplicate underflow at hook 3 21:26:22 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb4, 0x43, 0xbd, 0x40, 0x403, 0xa54b, 0x7a68, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5b, 0x84, 0xd0}}]}}]}}, 0x0) [ 434.685731][ T35] usb 1-1: new high-speed USB device number 5 using dummy_hcd 21:26:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x108, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'macvlan1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, {{@ipv6={@local, @private1, [], [], 'wg1\x00', 'netdevsim0\x00'}, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x21}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) 21:26:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)=@ipv6_delrule={0x1c, 0x21, 0x6f3d65c73f87f37d}, 0x1c}}, 0x0) 21:26:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x8c8, 0xd0, 0x0, 0x6a0, 0x418, 0x558, 0x7f8, 0x7f8, 0x7f8, 0x7f8, 0x7f8, 0x6, 0x0, {[{{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_macvtap\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_batadv\x00', 'ip6_vti0\x00'}, 0x0, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x32, [{0x3}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@dev}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@broadcast}}}, {{@ipv6={@private2, @empty, [], [], '\x00', 'syzkaller1\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "c041"}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x928) [ 434.893086][T12428] x_tables: duplicate underflow at hook 2 21:26:22 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 434.935725][ T35] usb 1-1: Using ep0 maxpacket: 8 [ 434.947457][T12431] x_tables: duplicate underflow at hook 1 21:26:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)=@ipv6_delrule={0x1c, 0x21, 0x6f3d65c73f87f37d}, 0x1c}}, 0x0) 21:26:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xa, 0x5, &(0x7f00000001c0)=ANY=[@ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x37, &(0x7f0000000000)=""/55, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x3c) [ 435.056670][ T35] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 435.089427][ T35] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 435.135860][T12198] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 435.162176][ T35] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 21:26:22 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x1, 0x0, 0x0, 0x10, 0x0, 0x50d, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42007, 0x0, 0x0, 0x4, 0x81}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5c0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 435.211852][ T35] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 435.242002][ T35] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 435.265737][ T35] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 435.487268][ T35] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 435.496750][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.504985][ T35] usb 1-1: Product: syz [ 435.512853][ T35] usb 1-1: Manufacturer: syz [ 435.519557][ T35] usb 1-1: SerialNumber: syz [ 435.726668][T12198] usb 4-1: New USB device found, idVendor=0403, idProduct=a54b, bcdDevice=7a.68 [ 435.736613][T12198] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.744854][T12198] usb 4-1: Product: syz [ 435.751280][T12198] usb 4-1: Manufacturer: syz [ 435.757359][T12198] usb 4-1: SerialNumber: syz [ 435.776303][T12198] usb 4-1: config 0 descriptor?? [ 435.818153][T12198] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 435.836803][T12198] usb 4-1: Detected FT-X [ 435.895893][ T35] cdc_ncm 1-1:1.0: bind() failure [ 435.927947][ T35] cdc_ncm 1-1:1.1: bind() failure [ 435.944014][ T35] usb 1-1: USB disconnect, device number 5 [ 436.069409][T12198] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 436.107197][T12198] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 436.146220][T12198] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 436.154516][T12198] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 436.184233][T12198] usb 4-1: USB disconnect, device number 6 [ 436.214292][T12198] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 436.233440][T12198] ftdi_sio 4-1:0.0: device disconnected 21:26:23 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x8, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) 21:26:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x41}, 0x90) 21:26:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)=@ipv6_delrule={0x1c, 0x21, 0x6f3d65c73f87f37d}, 0x1c}}, 0x0) 21:26:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6b8, 0x4a0, 0xd0, 0x0, 0xd0, 0x0, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x6, 0x0, {[{{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6_vti0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@loopback, @mcast1, [], [], 'veth1_to_batadv\x00', 'erspan0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0x0, 0x200}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@dev}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@private0}}}, {{@ipv6={@mcast1, @dev, [], [], 'macvlan0\x00', 'veth1_macvtap\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@broadcast}}}, {{@ipv6={@private2, @empty, [], [], '\x00', 'syzkaller1\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x718) [ 436.473047][T12486] x_tables: duplicate underflow at hook 1 21:26:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x13b0, 0xffffffff, 0x1138, 0x1138, 0x1210, 0xffffffff, 0xffffffff, 0x12e0, 0x12e0, 0x12e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10d8, 0x1138, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0xff, 0x0, 0x0, './cgroup.net/syz1\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0}}}, {{@ipv6={@mcast2, @mcast1, [], [], 'veth0_to_bridge\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1410) 21:26:24 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x1, 0x0, 0x0, 0x10, 0x0, 0x50d, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42007, 0x0, 0x0, 0x4, 0x81}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5c0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 21:26:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)=@ipv6_delrule={0x1c, 0x21, 0x6f3d65c73f87f37d}, 0x1c}}, 0x0) 21:26:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x440, 0xffffffff, 0x1c8, 0x1c8, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "ad0d9dd790a990494be211340fb2fe112902e4275588549a96a56a3f0761fbb750fef7d9e816de5316ad36d7f9e87517eb39d3cb8a31da2ea8151822298b63b32c2baa042ba49d93e2da0c12d2f9b171a3d097a4b5f090f1c943fcd82ef7b32d8d884befdd2413d3afd17b975cc11d892c6dee60c1fae1127cfe5f94b2b3978d", 0x1d}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 21:26:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x660, 0x0, 0x388, 0xffffffff, 0x250, 0x250, 0x590, 0x590, 0xffffffff, 0x590, 0x590, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'nr0\x00', 'ip6gre0\x00'}, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @private0, @loopback, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @empty, @ipv4={[], [], @broadcast}, @mcast1, @mcast2, @private1, @private2, @empty, @mcast1, @mcast2, @local]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x11, @ipv4=@dev, @ipv6=@private0, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "5292"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@private2, @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c0) [ 436.742877][T12495] x_tables: duplicate underflow at hook 2 [ 436.763854][T12496] x_tables: duplicate underflow at hook 2 21:26:24 executing program 4: r0 = socket(0x28, 0x2, 0x0) getpeername(r0, 0x0, 0x0) [ 436.810287][T12500] x_tables: duplicate underflow at hook 1 [ 436.825771][ T2998] usb 1-1: new high-speed USB device number 6 using dummy_hcd 21:26:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=@security={'security\x00', 0xe, 0x4, 0xc18, 0xffffffff, 0x150, 0x0, 0x0, 0xffffffff, 0xffffffff, 0xb48, 0xb48, 0xb48, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xdf9}}}, {{@ipv6={@empty, @empty, [], [], 'team_slave_0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x8b8, 0x8e0, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @ipv4={[], [], @multicast1}, [], [], 'veth1\x00', 'wg2\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xc78) 21:26:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001a80)={'team0\x00', 0x0}) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote, r2}, 0x14) [ 437.065867][ T2998] usb 1-1: Using ep0 maxpacket: 8 [ 437.185819][ T2998] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 437.198683][ T2998] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 437.215947][ T2998] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 437.227579][ T2998] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 437.241098][ T2998] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 437.253270][ T2998] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 437.415986][ T2998] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 437.425337][ T2998] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.440922][ T2998] usb 1-1: Product: syz [ 437.445195][ T2998] usb 1-1: Manufacturer: syz [ 437.450401][ T2998] usb 1-1: SerialNumber: syz [ 437.776133][ T2998] cdc_ncm 1-1:1.0: bind() failure [ 437.784274][ T2998] cdc_ncm 1-1:1.1: bind() failure [ 437.810194][ T2998] usb 1-1: USB disconnect, device number 6 21:26:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=@security={'security\x00', 0xe, 0x4, 0xc18, 0xffffffff, 0x150, 0x0, 0x0, 0xffffffff, 0xffffffff, 0xb48, 0xb48, 0xb48, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xdf9}}}, {{@ipv6={@empty, @empty, [], [], 'team_slave_0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x8b8, 0x8e0, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @ipv4={[], [], @multicast1}, [], [], 'veth1\x00', 'wg2\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xc78) 21:26:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x150, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'tftp-20000\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 21:26:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) syz_open_dev$mouse(0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/123, 0x7b}, {&(0x7f0000000740)=""/109, 0x200007ad}], 0x2}}], 0x1, 0x0, 0x0) 21:26:25 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 21:26:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80000000}, 0x0) r0 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{&(0x7f00000003c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000440)="db0670f3ab3e9c8045a71d28ee2d5b846d54959eb69afdefbcf847827b03d9dcec98d5a6df87fbb748b8abff9eb8a0b823b12c4f34db9786aa3218b31ecbce64db80bb2931ab8cf16de577cd714615bfc1e3c8caad042a65e0eb66793cd5ec9b231afc7a4b354d88185c377fcc975c676ff132f45ceeaddce8d934e0d49f7f2141d2857a7cddc5a3d8c32811abd06ea56a", 0x91}], 0x1}}, {{&(0x7f0000000540)=@hci={0x1f, 0x3, 0x2}, 0x80, &(0x7f0000000880)=[{&(0x7f00000005c0)="dba5bbda5d9e781f0a4a1a7f507028d9b94af9d58b3f68f3427473a6a178bb50561811773fde60705db9252c5bec79b020c157740a63cfdb5ea508f5a5b35cc4fcc58aed2539ca23ad487520c4575e50ef64969df5fc2e7e02b7d6e05b63f410e11cee32260d610d32449ff9884984457659e90fdc2b5de22f49c915e0ba444f59ae43f4ad791e65fe7c74455a284f99c5919631cef64d994edcf2386f06f74dfce4ebc45bd6aafd4b53da77932a6d08e1e838664608dba15169", 0xba}, {&(0x7f0000000700)="c75dc0f4b07124cccd14d840135d3a52afc464bc75f3811fc1985e43859670f1c7417f65dd537e494f9561ac57984962d717ac27179da06110fc7c112d3ef49229f4d15c14049583601a1fe0d4acba6e6b6e387538ca6db8352cc2ba10cacb71644e20dbcca48403", 0x68}, {&(0x7f0000000800)="46a927d60565c203b68e9e2ad529f17a86fb3f6d758efdc01f1144fbfe7ffe9dfeba1e0388a2d1912389eb976652d7d635584f204fe574d919", 0x39}], 0x3}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000008c0)="97753e898c8fab73cc54a4d784ed20ec16fd573151dd854716d4", 0x1a}, {&(0x7f0000000a00)="dcd7ce506522d9aefbeb34282d2fb934347f87f83dba63812bd10b09e8ddb384101605aff58ab2b1ffd63b3378586aeffbb05c7888a595", 0x37}], 0x2, &(0x7f0000000ac0)}}], 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 21:26:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x13, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "6b95"}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) [ 438.356869][T12533] xt_check_table_hooks: 1 callbacks suppressed [ 438.356893][T12533] x_tables: duplicate underflow at hook 2 [ 438.366812][T12534] x_tables: duplicate underflow at hook 2 21:26:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=@security={'security\x00', 0xe, 0x4, 0xc18, 0xffffffff, 0x150, 0x0, 0x0, 0xffffffff, 0xffffffff, 0xb48, 0xb48, 0xb48, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xdf9}}}, {{@ipv6={@empty, @empty, [], [], 'team_slave_0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x8b8, 0x8e0, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @ipv4={[], [], @multicast1}, [], [], 'veth1\x00', 'wg2\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xc78) 21:26:25 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) [ 438.483868][T12540] x_tables: duplicate underflow at hook 3 21:26:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x0, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'macvtap0\x00', {}, 'wlan1\x00', {}, 0x0, 0x1}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "d7a5"}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @ipv4={[], [], @multicast1}, [], [], 'veth0_to_bridge\x00', 'wg2\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 21:26:26 executing program 4: r0 = socket(0x11, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x40000000) 21:26:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@nat={'nat\x00', 0x1b, 0x5, 0x7f0, 0x600, 0x4e8, 0xffffffff, 0x278, 0x4e8, 0x720, 0x720, 0xffffffff, 0x720, 0x720, 0x5, 0x0, {[{{@uncond, 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x0, 0xfffffff8, 0xfc00000, 0xffff8001, 0x4}, {0x3}}}, @common=@frag={{0x30, 'frag\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@dev={0xac, 0x14, 0x14, 0x15}, @port, @icmp_id}}}, {{@uncond, 0x0, 0x228, 0x270, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @private0, @private2, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @ipv4={[], [], @dev}, @private1, @remote, @local, @local, @mcast2, @private0, @dev, @private2]}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@private0, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @icmp_id}}}, {{@ipv6={@private0, @private1, [], [], 'veth0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv4=@loopback, @icmp_id, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x850) [ 438.679025][T12546] x_tables: duplicate underflow at hook 2 [ 438.756182][T12547] x_tables: duplicate underflow at hook 2 [ 438.771962][T12550] x_tables: duplicate underflow at hook 1 21:26:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, 0x0, 0x4}}}, {{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 21:26:26 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 21:26:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=@security={'security\x00', 0xe, 0x4, 0xc18, 0xffffffff, 0x150, 0x0, 0x0, 0xffffffff, 0xffffffff, 0xb48, 0xb48, 0xb48, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xdf9}}}, {{@ipv6={@empty, @empty, [], [], 'team_slave_0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x8b8, 0x8e0, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @ipv4={[], [], @multicast1}, [], [], 'veth1\x00', 'wg2\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xc78) [ 438.967443][T12556] x_tables: duplicate underflow at hook 3 [ 439.032170][T12560] x_tables: duplicate underflow at hook 2 21:26:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) syz_open_dev$mouse(0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/123, 0x7b}, {&(0x7f0000000740)=""/109, 0x200007ad}], 0x2}}], 0x1, 0x0, 0x0) 21:26:26 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 21:26:26 executing program 4: r0 = eventfd(0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 21:26:26 executing program 3: pipe(&(0x7f0000001080)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 21:26:26 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 21:26:26 executing program 5: pipe(&(0x7f0000006780)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 21:26:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 21:26:26 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000580)) 21:26:26 executing program 3: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x5}) 21:26:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 21:26:26 executing program 2: pipe(&(0x7f0000006780)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 21:26:27 executing program 5: pipe(&(0x7f0000006780)={0xffffffffffffffff}) connect$packet(r0, 0x0, 0x0) 21:26:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) syz_open_dev$mouse(0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/123, 0x7b}, {&(0x7f0000000740)=""/109, 0x200007ad}], 0x2}}], 0x1, 0x0, 0x0) 21:26:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4000000) 21:26:27 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) dup3(r0, r1, 0x80000) 21:26:27 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:26:27 executing program 2: pipe(&(0x7f0000006780)={0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 21:26:27 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40010101, 0x0, 0x0) 21:26:27 executing program 4: r0 = eventfd(0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 21:26:27 executing program 5: pipe(&(0x7f0000006780)={0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 21:26:27 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) 21:26:27 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) 21:26:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, 0x0, 0x0) 21:26:28 executing program 5: r0 = getpgid(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000010c0)) 21:26:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) syz_open_dev$mouse(0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/123, 0x7b}, {&(0x7f0000000740)=""/109, 0x200007ad}], 0x2}}], 0x1, 0x0, 0x0) 21:26:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) fchmod(r0, 0x1a1) 21:26:28 executing program 2: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 21:26:28 executing program 3: pipe(&(0x7f0000006780)={0xffffffffffffffff}) ioctl$TIOCMGET(r0, 0x5415, 0x0) 21:26:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x33, 0x0, 0x0) 21:26:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 21:26:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 21:26:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0x5, &(0x7f0000000200)="967b4f6a", 0x4) 21:26:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x10}, 0x10}}, 0x0) 21:26:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x1e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 21:26:28 executing program 4: pipe(&(0x7f0000006780)={0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) [ 441.508105][T12644] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5133 sclass=netlink_route_socket pid=12644 comm=syz-executor.0 21:26:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x51}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x18}, 0x0) 21:26:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x51}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x18}, 0x0) 21:26:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 21:26:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private0}}) 21:26:29 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x2b, 0x4) 21:26:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000100)) 21:26:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1}}) 21:26:29 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="a533a45edcaf", @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "200345", 0x8, 0x3a, 0x0, @private0, @local, {[], @echo_request}}}}}, 0x0) 21:26:29 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 21:26:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}]}}, &(0x7f0000000180)=""/199, 0x32, 0xc7, 0x1}, 0x20) 21:26:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x51}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x18}, 0x0) 21:26:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f00000000c0)) 21:26:29 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x1, &(0x7f0000000080)=@raw=[@generic], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:26:29 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 21:26:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x2c000841) 21:26:30 executing program 2: socket(0x1d, 0x800, 0x5) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x54) pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$ax25(r0, 0x0, 0x0, 0x0) 21:26:30 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memory.events\x00', 0x0, 0x0) 21:26:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x51}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x18}, 0x0) 21:26:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={0x0}}, 0x0) close(r2) socket$packet(0x11, 0x2, 0x300) tkill(r1, 0x16) 21:26:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:26:30 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000007980)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x378, 0x4b8, 0x4b8, 0x118, 0x378, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, [], [], 'virt_wifi0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4, @ipv6=@private1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast2}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) [ 442.920312][T12704] can: request_module (can-proto-5) failed. 21:26:30 executing program 1: syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) [ 442.965118][T12704] can: request_module (can-proto-5) failed. 21:26:30 executing program 2: socket(0x18, 0x0, 0x8) 21:26:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x65, 0x3}]}}, &(0x7f0000000240)=""/166, 0x2a, 0xa6, 0x1}, 0x20) 21:26:30 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x1a}, 0x10) 21:26:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 21:26:30 executing program 1: pselect6(0x40, &(0x7f0000001f80), 0x0, 0x0, &(0x7f0000002080), &(0x7f0000002100)={&(0x7f00000020c0), 0x8}) 21:26:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) r1 = socket(0x1d, 0xa, 0x3ffffc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x5411, &(0x7f0000000280)={'batadv_slave_0\x00'}) socket(0x15, 0x80000, 0x3ff) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x2000002, 0x13, r1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) 21:26:30 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x640100fe, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "77e4b7", 0x0, "ad8003"}}}}}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 21:26:30 executing program 3: pipe(&(0x7f0000000000)) select(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x9}, 0x0, &(0x7f0000000240)={0x0, 0xea60}) 21:26:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}) [ 443.586278][T12740] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 443.648924][T12740] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 21:26:31 executing program 4: select(0x40, &(0x7f0000000180)={0x2}, 0x0, &(0x7f0000000200)={0x7}, &(0x7f0000000240)={0x0, 0xea60}) 21:26:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0xb}]}}, &(0x7f0000000240)=""/166, 0x2a, 0xa6, 0x1}, 0x20) 21:26:31 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 21:26:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x1, &(0x7f00000013c0)=@raw=[@ldst], &(0x7f0000001440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001880), 0x10}, 0x78) 21:26:31 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x640100fe, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "77e4b7", 0x0, "ad8003"}}}}}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 21:26:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0xfc000000, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:31 executing program 1: connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) 21:26:31 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:26:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, 0x0) 21:26:31 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr=0x640100fe, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "77e4b7", 0x0, "ad8003"}}}}}}, 0x0) 21:26:32 executing program 4: socketpair(0x11, 0x3, 0x0, &(0x7f00000016c0)) 21:26:32 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 444.665603][T12771] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 444.666731][T12770] IPVS: Error connecting to the multicast addr 21:26:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:26:32 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[], 0x20010045) 21:26:32 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x640100fe, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "77e4b7", 0x0, "ad8003"}}}}}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 444.775278][T12775] IPVS: Error connecting to the multicast addr 21:26:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000200)=""/18, 0x0, 0x12}, 0x20) 21:26:32 executing program 2: pselect6(0x40, &(0x7f0000001f80), 0x0, &(0x7f0000002000), &(0x7f0000002080), &(0x7f0000002100)={&(0x7f00000020c0)={[0x78f]}, 0x8}) 21:26:32 executing program 1: socketpair(0xa, 0x3, 0x20, &(0x7f0000000280)) [ 445.004975][T12794] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 21:26:32 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000fc0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1fe1fe6dccaea0d762b377d593f86e96fb03cc876a9b002266e85b5d1857d5d1c7b2f6bd9088aa26cb89181712374f6478b28effb1bef9f25dc9aa0302eab6"}, 0x60) 21:26:32 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x1ff) 21:26:32 executing program 2: syz_emit_ethernet(0xe81, &(0x7f0000000780)={@dev, @random="3fbe8bc8572a", @void, {@llc_tr={0x11, {@llc={0x0, 0x0, 'j', "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"}}}}}, 0x0) 21:26:32 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/234, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x2, 0x4) 21:26:32 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x640100fe, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "77e4b7", 0x0, "ad8003"}}}}}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 21:26:32 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000007980)=@mangle={'mangle\x00', 0x1f, 0x6, 0x608, 0x378, 0x4b8, 0x4b8, 0x118, 0x378, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, [], [], 'virt_wifi0\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast2}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x668) 21:26:32 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000c40)={@empty, @link_local, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "1b0046b80e995968b392457d235ec659d230b38fbfc5f68122d9d7e8b49f70695cb9e34d1e1dbc631c0a107c43b81de59d8501328189d4dd40e891c89bf31d18"}}}}, 0x0) 21:26:32 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000fc0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1fe1fe6dccaea0d762b377d593f86e96fb03cc876a9b002266e85b5d1857d5d1c7b2f6bd9088aa26cb89181712374f6478b28effb1bef9f25dc9aa0302eab6"}, 0x60) [ 445.376374][T12813] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 21:26:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) 21:26:32 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x640100fe, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "77e4b7", 0x0, "ad8003"}}}}}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 21:26:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) 21:26:33 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/234, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x2, 0x4) 21:26:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003400)={0x0, 0x2, &(0x7f0000003240)=@raw=[@map], &(0x7f0000003280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:26:33 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) 21:26:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x0, {{0x2, 0x0, @broadcast}}, 0x0, 0x2, [{{0x2, 0x0, @dev}}, {{0x2, 0x0, @dev}}]}, 0x190) [ 445.758623][T12830] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 21:26:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) 21:26:33 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) 21:26:33 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000001440)) 21:26:33 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x640100fe, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "77e4b7", 0x0, "ad8003"}}}}}}, 0x0) 21:26:33 executing program 2: socket(0x10, 0x2, 0xb0) 21:26:33 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)=ANY=[], 0x78) 21:26:33 executing program 3: pselect6(0x40, &(0x7f0000001f80), &(0x7f0000001fc0), &(0x7f0000002000), &(0x7f0000002080), 0x0) 21:26:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) [ 446.177244][T12849] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 21:26:33 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 21:26:33 executing program 2: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000800)='l2tp\x00') socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000980)='/dev/net/tun\x00', 0x230800, 0x0) 21:26:33 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 21:26:33 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000003, 0x10, r0, 0x0) [ 446.364068][T12859] IPVS: Error joining to the multicast group 21:26:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x2, &(0x7f00000013c0)=@raw=[@initr0], &(0x7f0000001440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 446.410730][T12860] IPVS: Error joining to the multicast group 21:26:33 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000007980)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6c0, 0x378, 0x4b8, 0x4b8, 0x118, 0x378, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x4b8, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, [], [], 'virt_wifi0\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast2}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) 21:26:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8990, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}) 21:26:34 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 21:26:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) syz_open_procfs$namespace(r1, 0x0) 21:26:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}) 21:26:34 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) [ 446.740416][T12877] IPVS: Error joining to the multicast group 21:26:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:34 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 21:26:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x9, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 21:26:34 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$ax25(r0, 0x0, 0x0, 0x400) 21:26:34 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600)='l2tp\x00') 21:26:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) [ 447.079771][T12894] IPVS: Error joining to the multicast group 21:26:34 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "77e4b7", 0x0, "ad8003"}}}}}}, 0x0) 21:26:34 executing program 5: socket(0x1d, 0x0, 0x5) 21:26:34 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 21:26:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:34 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$can_j1939(r0, 0x0, 0x0) 21:26:34 executing program 4: socket$inet_mptcp(0x2, 0x1, 0x106) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuset.effective_cpus\x00', 0x0, 0x0) 21:26:34 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "77e4b7", 0x0, "ad8003"}}}}}}, 0x0) [ 447.397202][T12908] IPVS: Error joining to the multicast group [ 447.470937][T12909] can: request_module (can-proto-5) failed. 21:26:34 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000001300)={@random="19824b0c2e66", @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0400", 0x44, 0x2f, 0x0, @remote, @empty}}}}, 0x0) 21:26:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) [ 447.526929][T12909] can: request_module (can-proto-5) failed. 21:26:35 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 21:26:35 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000fc0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "1fe1fe6dccaea0d762b377d593f86e96fb03cc876a9b002266e85b5d1857d5d1c7b2f6bd9088aa26cb89181712374f6478b28effb1bef9f25dc9aa0302eab6", 0x21}, 0x60) 21:26:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 21:26:35 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "77e4b7", 0x0, "ad8003"}}}}}}, 0x0) 21:26:35 executing program 2: syz_emit_ethernet(0xfc0, &(0x7f0000000780)={@dev, @random="3fbe8bc8572a", @void, {@llc_tr={0x11, {@llc={0x0, 0x0, 'j', "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"}}}}}, 0x0) 21:26:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0xb, 0x6, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:26:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 21:26:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 21:26:35 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:35 executing program 3: socketpair(0x22, 0x3, 0x0, &(0x7f0000000740)) 21:26:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 21:26:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x108) 21:26:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0x2, &(0x7f00000013c0)=@raw=[@initr0], &(0x7f0000001440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:26:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0045878, 0x0) 21:26:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000014c0)='nbd\x00') 21:26:35 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:35 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 21:26:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @broadcast}, @xdp, @nfc}) 21:26:35 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000100)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 21:26:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000740)) 21:26:36 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:36 executing program 5: mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 21:26:36 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @broadcast}, @xdp, @nfc={0x27, 0x1}}) 21:26:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x873) 21:26:36 executing program 2: recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:26:36 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:36 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:26:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x16, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x110, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @broadcast}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'batadv_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@arp={@empty, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_team\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 21:26:36 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}, 0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1feb0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:26:36 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:36 executing program 3: r0 = inotify_init() r1 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) 21:26:36 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setsig(0x5, r2, 0x400000, 0x0) 21:26:36 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:36 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') close(r3) close(r0) 21:26:36 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:26:37 executing program 2: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000000)={0x0, 0x9, 0x3, 0x1}) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000400)='1000000\x00', 0x8) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000, 0x40000040, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vcs\x00', 0x800, 0x0) mmap$fb(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x1000000, 0x20010, r1, 0x3c000) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000001b80)={0x0, 'vlan0\x00', {0x8}, 0xc0}) syz_usbip_server_init(0x3) 21:26:37 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:37 executing program 3: r0 = inotify_init() r1 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) 21:26:37 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:37 executing program 5: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) syz_mount_image$nilfs2(&(0x7f00000007c0)='nilfs2\x00', &(0x7f0000000800)='./file0\x00', 0x8, 0x2, &(0x7f0000000980)=[{0x0, 0x0, 0x7}, {0x0}], 0x21080, &(0x7f00000009c0)={[{@norecovery='norecovery'}, {@order_strict='order=strict'}, {@norecovery='norecovery'}], [{@fsmagic={'fsmagic'}}, {@euid_gt={'euid>', 0xee00}}]}) socket$inet6_mptcp(0xa, 0x1, 0x106) inotify_add_watch(0xffffffffffffffff, &(0x7f0000002380)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002400)={&(0x7f00000023c0)='./file0\x00', 0x0, 0x20}, 0x10) [ 449.848490][T13055] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 449.855596][T13055] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 21:26:37 executing program 4: r0 = socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') close(r3) close(r0) 21:26:37 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) [ 450.017573][T13063] vhci_hcd: connection closed [ 450.020649][ T8521] vhci_hcd: stop threads [ 450.039618][ T8521] vhci_hcd: release socket [ 450.060657][ T8521] vhci_hcd: disconnect device 21:26:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:37 executing program 4: syz_read_part_table(0x0, 0xaaaaaaaaaaaaafb, &(0x7f00000001c0)=[{&(0x7f00000000c0)="43b15b4d8aec09026368e301df2c13d764afe9f4b61db65d67222477b8f112f9927994155f88e98d9ffca40c12ef8794dbc98001ede68800010000000000000020211eb77f46528e63daf4ea8cd32eb9ba82a21ed662ed9eea9c22036a1a8e6220a461a2e3ddcd340bbf7d6df46558", 0x6f, 0xfffffffffffffff9}, {&(0x7f0000000140)="28fa31e254d84c4125c7cb61098f", 0x2, 0x7fffffff}, {&(0x7f0000002d00)="2d0eb59a508000000000000000d68104000000719fa14912830e85347444b83935f17c1864c80659e802ce1ae7c9b57572e6b72bb6b7c5f6ae1283580bc2cf474ced9af1a18b7b180482ad36c6403c25f458eea4376b", 0xffd2}, {&(0x7f0000002e00)="88c942108547022d74e9792310315cfc98d3b09c2ac0a217026bb8074aa0909dc9ae83cecf14e566a1dbf9882fe90f281b9824fbd89403b6f36afeedc8a2ca9ff6fcaeac", 0x44}, {&(0x7f0000000080)="77388a7900ffa8b4bf39aa1db6aa6e42b4ca20", 0x0, 0x81}, {&(0x7f0000000180)="4618d82b6e09431e7cba6b5840fbea63", 0x0, 0x9}]) 21:26:37 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:37 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x88280, 0x0) 21:26:37 executing program 3: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) migrate_pages(0x0, 0x7, &(0x7f0000000040)=0x7, &(0x7f0000000240)=0xffffffffffffff01) [ 450.533699][T13055] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(5) [ 450.540536][T13055] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 21:26:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 21:26:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:38 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') 21:26:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_SETMODE(r1, 0x5602, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:26:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) [ 450.856464][ T9910] usb 13-2: new high-speed USB device number 2 using vhci_hcd 21:26:38 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:38 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000940)='/dev/nullb0\x00', 0x101000, 0x0) pread64(r0, &(0x7f0000000980)=""/191, 0xbf, 0x0) 21:26:38 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fb0\x00', 0x0, 0x0) 21:26:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 21:26:38 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f0000000140)={0x4, 0x0}) 21:26:38 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:38 executing program 5: mlockall(0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 21:26:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:38 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f0000000140)={0x4, 0x0}) 21:26:38 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x0, 0xf8, 0xf8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth1_to_bridge\x00', 'team_slave_1\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'bond_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, 'l('}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 21:26:39 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f0000000140)={0x4, 0x0}) 21:26:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) [ 451.738232][T13139] x_tables: duplicate underflow at hook 2 21:26:39 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) 21:26:42 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x54, 0xcd, 0xea, 0x20, 0x46d, 0x8f0, 0xedef, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x3}}]}}]}}, 0x0) 21:26:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x3, 0x0, 0x0, 0x101}]}) 21:26:42 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f0000000140)={0x4, 0x0}) 21:26:42 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 21:26:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4008040) 21:26:42 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x400442c8, &(0x7f0000000140)={0x4, 0x0}) 21:26:42 executing program 4: migrate_pages(0x0, 0x0, 0x0, &(0x7f00000001c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001580)) 21:26:42 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 21:26:42 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x400442c8, &(0x7f0000000140)={0x4, 0x0}) 21:26:42 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) [ 455.215677][ T8920] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 455.465801][ T8920] usb 4-1: Using ep0 maxpacket: 32 [ 455.746464][ T8920] usb 4-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=ed.ef [ 455.758478][ T8920] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 455.768979][ T8920] usb 4-1: Product: syz [ 455.773299][ T8920] usb 4-1: Manufacturer: syz [ 455.779934][ T8920] usb 4-1: SerialNumber: syz [ 455.793405][ T8920] usb 4-1: config 0 descriptor?? [ 455.845348][ T8920] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 455.860400][ T8920] gspca_stv06xx: st6422 sensor detected [ 456.155881][ T8920] STV06xx: probe of 4-1:0.0 failed with error -71 [ 456.164708][ T8920] usb 4-1: USB disconnect, device number 7 [ 456.825696][ T8920] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 457.065689][ T8920] usb 4-1: Using ep0 maxpacket: 32 [ 457.345885][ T8920] usb 4-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=ed.ef [ 457.355412][ T8920] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.372256][ T8920] usb 4-1: Product: syz [ 457.383560][ T8920] usb 4-1: Manufacturer: syz [ 457.388982][ T8920] usb 4-1: SerialNumber: syz [ 457.407868][ T8920] usb 4-1: config 0 descriptor?? [ 457.448285][ T8920] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 457.454874][ T8920] gspca_stv06xx: st6422 sensor detected 21:26:45 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x54, 0xcd, 0xea, 0x20, 0x46d, 0x8f0, 0xedef, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x3}}]}}]}}, 0x0) 21:26:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 21:26:45 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x400442c8, &(0x7f0000000140)={0x4, 0x0}) 21:26:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)="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", 0x80, 0xc000, 0x0, 0x1) 21:26:45 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:45 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') openat$fb0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fb0\x00', 0x0, 0x0) syz_io_uring_setup(0x3bbe, &(0x7f0000000380), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00'}, 0x10) [ 457.745913][ T8920] STV06xx: probe of 4-1:0.0 failed with error -71 [ 457.754660][ T8920] usb 4-1: USB disconnect, device number 8 21:26:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f0000000140)={0x4, 0x0}) 21:26:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 21:26:45 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000080)) [ 458.023866][T13229] ================================================================== [ 458.032507][T13229] BUG: KASAN: use-after-free in __mutex_lock+0x102f/0x1110 [ 458.039800][T13229] Read of size 8 at addr ffff8880231c73e0 by task syz-executor.5/13229 [ 458.048177][T13229] [ 458.050532][T13229] CPU: 0 PID: 13229 Comm: syz-executor.5 Not tainted 5.10.0-syzkaller #0 [ 458.059102][T13229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 458.069283][T13229] Call Trace: [ 458.072604][T13229] dump_stack+0x107/0x163 [ 458.076995][T13229] ? __mutex_lock+0x102f/0x1110 [ 458.081892][T13229] ? __mutex_lock+0x102f/0x1110 [ 458.086783][T13229] print_address_description.constprop.0.cold+0xae/0x497 [ 458.094908][T13229] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 458.100336][T13229] ? vprintk_func+0x95/0x1e0 [ 458.104992][T13229] ? __mutex_lock+0x102f/0x1110 [ 458.109887][T13229] ? __mutex_lock+0x102f/0x1110 [ 458.114786][T13229] kasan_report.cold+0x1f/0x37 [ 458.119612][T13229] ? __mutex_lock+0x102f/0x1110 [ 458.124521][T13229] __mutex_lock+0x102f/0x1110 [ 458.129255][T13229] ? io_ring_ctx_wait_and_kill+0x21/0x450 [ 458.135032][T13229] ? mutex_lock_io_nested+0xf60/0xf60 [ 458.140451][T13229] ? fsnotify+0xa36/0x1090 [ 458.144951][T13229] ? lockdep_hardirqs_on+0x79/0x100 [ 458.150241][T13229] ? debug_object_active_state+0x260/0x350 [ 458.156381][T13229] ? fsnotify_first_mark+0x230/0x230 [ 458.161731][T13229] ? debug_object_free+0x2e0/0x2e0 [ 458.166921][T13229] ? locks_remove_file+0x32a/0x590 [ 458.172111][T13229] ? fcntl_setlk+0xeb0/0xeb0 [ 458.176758][T13229] io_ring_ctx_wait_and_kill+0x21/0x450 [ 458.182358][T13229] io_uring_release+0x3e/0x50 [ 458.187088][T13229] __fput+0x283/0x920 [ 458.191124][T13229] ? io_ring_ctx_wait_and_kill+0x450/0x450 [ 458.196989][T13229] task_work_run+0xdd/0x190 [ 458.201651][T13229] do_exit+0xb89/0x2a00 [ 458.205878][T13229] ? find_held_lock+0x2d/0x110 [ 458.210781][T13229] ? mm_update_next_owner+0x7a0/0x7a0 [ 458.216320][T13229] ? get_signal+0x2f4/0x2160 [ 458.220973][T13229] ? lock_downgrade+0x6d0/0x6d0 [ 458.225887][T13229] do_group_exit+0x125/0x310 [ 458.230533][T13229] get_signal+0x3e9/0x2160 [ 458.235041][T13229] ? lock_downgrade+0x6d0/0x6d0 [ 458.239955][T13229] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 458.245728][T13229] ? _raw_spin_unlock_irq+0x2a/0x40 [ 458.250974][T13229] ? finish_task_switch.isra.0+0x18b/0xbd0 [ 458.256826][T13229] ? __switch_to+0x57c/0x1060 [ 458.261565][T13229] ? copy_siginfo_to_user32+0xa0/0xa0 [ 458.266998][T13229] ? io_schedule_timeout+0x140/0x140 [ 458.272450][T13229] exit_to_user_mode_prepare+0x124/0x200 [ 458.278394][T13229] syscall_exit_to_user_mode+0x19/0x50 [ 458.284102][T13229] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.290069][T13229] RIP: 0033:0x45e149 [ 458.294000][T13229] Code: Unable to access opcode bytes at RIP 0x45e11f. [ 458.301338][T13229] RSP: 002b:00007fb50dfefbe8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 458.310854][T13229] RAX: fffffffffffffff4 RBX: 0000000020000380 RCX: 000000000045e149 [ 458.318863][T13229] RDX: 0000000020ffd000 RSI: 0000000020000380 RDI: 0000000000003bbe [ 458.326869][T13229] RBP: 000000000119c080 R08: 0000000000000000 R09: 0000000000000000 [ 458.334906][T13229] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020ffd000 [ 458.343379][T13229] R13: 0000000020ffb000 R14: 0000000000000000 R15: 0000000000000000 [ 458.351417][T13229] [ 458.353769][T13229] Allocated by task 13229: [ 458.358314][T13229] kasan_save_stack+0x1b/0x40 [ 458.363044][T13229] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 458.368728][T13229] kmem_cache_alloc_trace+0x15f/0x300 [ 458.374151][T13229] io_uring_setup+0x51a/0x38b0 [ 458.378961][T13229] do_syscall_64+0x2d/0x70 [ 458.383432][T13229] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.389594][T13229] [ 458.391957][T13229] Freed by task 264: [ 458.395883][T13229] kasan_save_stack+0x1b/0x40 [ 458.400618][T13229] kasan_set_track+0x1c/0x30 [ 458.405292][T13229] kasan_set_free_info+0x1b/0x30 [ 458.410271][T13229] __kasan_slab_free+0xd8/0x120 [ 458.415178][T13229] kfree+0xed/0x280 [ 458.419031][T13229] process_one_work+0x98d/0x1630 [ 458.424009][T13229] worker_thread+0x64c/0x1120 [ 458.428729][T13229] kthread+0x3b1/0x4a0 [ 458.432841][T13229] ret_from_fork+0x1f/0x30 [ 458.437303][T13229] [ 458.439651][T13229] Last potentially related work creation: [ 458.445391][T13229] kasan_save_stack+0x1b/0x40 [ 458.450114][T13229] kasan_record_aux_stack+0x82/0xb0 [ 458.455356][T13229] insert_work+0x48/0x370 [ 458.459732][T13229] __queue_work+0x5c1/0xfb0 [ 458.464282][T13229] queue_work_on+0xc7/0xd0 [ 458.468746][T13229] io_uring_setup+0x1358/0x38b0 21:26:45 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="f5b2283b2481e02b23fd"], 0xfd45) 21:26:45 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) [ 458.473646][T13229] do_syscall_64+0x2d/0x70 [ 458.478221][T13229] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.484160][T13229] [ 458.486521][T13229] Second to last potentially related work creation: [ 458.493208][T13229] kasan_save_stack+0x1b/0x40 [ 458.497929][T13229] kasan_record_aux_stack+0x82/0xb0 [ 458.503175][T13229] call_rcu+0xbb/0x710 [ 458.507493][T13229] netlink_release+0xe86/0x1df0 [ 458.512385][T13229] __sock_release+0xcd/0x280 [ 458.517035][T13229] sock_close+0x18/0x20 [ 458.521226][T13229] __fput+0x283/0x920 [ 458.525237][T13229] task_work_run+0xdd/0x190 [ 458.529769][T13229] do_exit+0xb89/0x2a00 [ 458.533973][T13229] do_group_exit+0x125/0x310 [ 458.538622][T13229] __x64_sys_exit_group+0x3a/0x50 [ 458.543653][T13229] do_syscall_64+0x2d/0x70 [ 458.548101][T13229] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.554025][T13229] [ 458.556362][T13229] The buggy address belongs to the object at ffff8880231c7000 [ 458.556362][T13229] which belongs to the cache kmalloc-2k of size 2048 [ 458.570536][T13229] The buggy address is located 992 bytes inside of [ 458.570536][T13229] 2048-byte region [ffff8880231c7000, ffff8880231c7800) [ 458.584241][T13229] The buggy address belongs to the page: [ 458.589917][T13229] page:000000006809d29a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x231c7 [ 458.600076][T13229] flags: 0xfff00000000200(slab) [ 458.604967][T13229] raw: 00fff00000000200 ffffea0000505488 ffffea000075b288 ffff888010840800 [ 458.613786][T13229] raw: 0000000000000000 ffff8880231c7000 0000000100000001 0000000000000000 [ 458.622372][T13229] page dumped because: kasan: bad access detected [ 458.628904][T13229] [ 458.631247][T13229] Memory state around the buggy address: [ 458.636984][T13229] ffff8880231c7280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 458.645058][T13229] ffff8880231c7300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 458.653401][T13229] >ffff8880231c7380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 458.661671][T13229] ^ [ 458.671799][T13229] ffff8880231c7400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 458.679889][T13229] ffff8880231c7480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 458.687969][T13229] ================================================================== [ 458.696171][T13229] Disabling lock debugging due to kernel taint [ 458.730871][T13229] Kernel panic - not syncing: panic_on_warn set ... [ 458.738039][T13229] CPU: 0 PID: 13229 Comm: syz-executor.5 Tainted: G B 5.10.0-syzkaller #0 [ 458.747864][T13229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 458.757942][T13229] Call Trace: [ 458.761240][T13229] dump_stack+0x107/0x163 [ 458.765605][T13229] panic+0x343/0x77f [ 458.769526][T13229] ? __warn_printk+0xf3/0xf3 [ 458.779281][T13229] ? preempt_schedule_common+0x59/0xc0 [ 458.784778][T13229] ? __mutex_lock+0x102f/0x1110 [ 458.789743][T13229] ? preempt_schedule_thunk+0x16/0x18 [ 458.795157][T13229] ? trace_hardirqs_on+0x38/0x1c0 [ 458.800217][T13229] ? trace_hardirqs_on+0x51/0x1c0 [ 458.805291][T13229] ? __mutex_lock+0x102f/0x1110 [ 458.810168][T13229] ? __mutex_lock+0x102f/0x1110 [ 458.815070][T13229] end_report+0x58/0x5e [ 458.819252][T13229] kasan_report.cold+0xd/0x37 [ 458.823956][T13229] ? __mutex_lock+0x102f/0x1110 [ 458.828831][T13229] __mutex_lock+0x102f/0x1110 [ 458.833557][T13229] ? io_ring_ctx_wait_and_kill+0x21/0x450 [ 458.839307][T13229] ? mutex_lock_io_nested+0xf60/0xf60 [ 458.844735][T13229] ? fsnotify+0xa36/0x1090 [ 458.849176][T13229] ? lockdep_hardirqs_on+0x79/0x100 [ 458.854400][T13229] ? debug_object_active_state+0x260/0x350 [ 458.860412][T13229] ? fsnotify_first_mark+0x230/0x230 [ 458.865747][T13229] ? debug_object_free+0x2e0/0x2e0 [ 458.870883][T13229] ? locks_remove_file+0x32a/0x590 [ 458.876005][T13229] ? fcntl_setlk+0xeb0/0xeb0 [ 458.880606][T13229] io_ring_ctx_wait_and_kill+0x21/0x450 [ 458.886186][T13229] io_uring_release+0x3e/0x50 [ 458.890874][T13229] __fput+0x283/0x920 [ 458.894860][T13229] ? io_ring_ctx_wait_and_kill+0x450/0x450 [ 458.901699][T13229] task_work_run+0xdd/0x190 [ 458.906235][T13229] do_exit+0xb89/0x2a00 [ 458.910402][T13229] ? find_held_lock+0x2d/0x110 [ 458.915214][T13229] ? mm_update_next_owner+0x7a0/0x7a0 [ 458.920863][T13229] ? get_signal+0x2f4/0x2160 [ 458.925619][T13229] ? lock_downgrade+0x6d0/0x6d0 [ 458.930589][T13229] do_group_exit+0x125/0x310 [ 458.935194][T13229] get_signal+0x3e9/0x2160 [ 458.939641][T13229] ? lock_downgrade+0x6d0/0x6d0 [ 458.944692][T13229] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 458.950527][T13229] ? _raw_spin_unlock_irq+0x2a/0x40 [ 458.955734][T13229] ? finish_task_switch.isra.0+0x18b/0xbd0 [ 458.961564][T13229] ? __switch_to+0x57c/0x1060 [ 458.966522][T13229] ? copy_siginfo_to_user32+0xa0/0xa0 [ 458.971934][T13229] ? io_schedule_timeout+0x140/0x140 [ 458.977275][T13229] exit_to_user_mode_prepare+0x124/0x200 [ 458.982922][T13229] syscall_exit_to_user_mode+0x19/0x50 [ 458.988509][T13229] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.994425][T13229] RIP: 0033:0x45e149 [ 458.998329][T13229] Code: Unable to access opcode bytes at RIP 0x45e11f. [ 459.005309][T13229] RSP: 002b:00007fb50dfefbe8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 459.013732][T13229] RAX: fffffffffffffff4 RBX: 0000000020000380 RCX: 000000000045e149 [ 459.021720][T13229] RDX: 0000000020ffd000 RSI: 0000000020000380 RDI: 0000000000003bbe [ 459.029714][T13229] RBP: 000000000119c080 R08: 0000000000000000 R09: 0000000000000000 [ 459.037683][T13229] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020ffd000 [ 459.045790][T13229] R13: 0000000020ffb000 R14: 0000000000000000 R15: 0000000000000000 [ 459.053840][T13229] Kernel Offset: disabled [ 459.058671][T13229] Rebooting in 86400 seconds..