Warning: Permanently added '10.128.0.199' (ECDSA) to the list of known hosts. 2023/01/17 15:01:26 fuzzer started 2023/01/17 15:01:26 dialing manager at 10.128.0.169:42795 2023/01/17 15:01:26 checking machine... 2023/01/17 15:01:26 checking revisions... 2023/01/17 15:01:26 testing simple program... [ 56.701104][ T26] audit: type=1400 audit(1673967686.936:75): avc: denied { getattr } for pid=5049 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 56.740097][ T26] audit: type=1400 audit(1673967686.966:76): avc: denied { read } for pid=5049 comm="syz-fuzzer" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 56.761657][ T26] audit: type=1400 audit(1673967686.966:77): avc: denied { open } for pid=5049 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 56.769322][ T5057] cgroup: Unknown subsys name 'net' [ 56.785075][ T26] audit: type=1400 audit(1673967686.976:78): avc: denied { read } for pid=5049 comm="syz-fuzzer" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 56.813934][ T26] audit: type=1400 audit(1673967686.976:79): avc: denied { open } for pid=5049 comm="syz-fuzzer" path="/dev/raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 56.838209][ T26] audit: type=1400 audit(1673967686.976:80): avc: denied { read } for pid=5049 comm="syz-fuzzer" name="vhci" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 56.861528][ T26] audit: type=1400 audit(1673967686.976:81): avc: denied { open } for pid=5049 comm="syz-fuzzer" path="/dev/vhci" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 56.885280][ T26] audit: type=1400 audit(1673967686.996:82): avc: denied { mounton } for pid=5057 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 56.908446][ T26] audit: type=1400 audit(1673967686.996:83): avc: denied { mount } for pid=5057 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 56.930984][ T26] audit: type=1400 audit(1673967687.026:84): avc: denied { unmount } for pid=5057 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 57.042042][ T5057] cgroup: Unknown subsys name 'rlimit' [ 57.293940][ T5062] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 57.302533][ T5062] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 57.310355][ T5062] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 57.318669][ T5062] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 57.326622][ T5062] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 57.336391][ T5062] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 57.457990][ T5061] chnl_net:caif_netlink_parms(): no params data found [ 57.502713][ T5061] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.509917][ T5061] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.518955][ T5061] device bridge_slave_0 entered promiscuous mode [ 57.528576][ T5061] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.535973][ T5061] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.543716][ T5061] device bridge_slave_1 entered promiscuous mode [ 57.565083][ T5061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.577375][ T5061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.601729][ T5061] team0: Port device team_slave_0 added [ 57.609272][ T5061] team0: Port device team_slave_1 added [ 57.628386][ T5061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.635548][ T5061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.661749][ T5061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.675469][ T5061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.682549][ T5061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.708728][ T5061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.741475][ T5061] device hsr_slave_0 entered promiscuous mode [ 57.748487][ T5061] device hsr_slave_1 entered promiscuous mode [ 57.836681][ T5061] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.847135][ T5061] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.856901][ T5061] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.865985][ T5061] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.887905][ T5061] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.895096][ T5061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.903067][ T5061] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.910180][ T5061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.958285][ T5061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.971349][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.981748][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.990452][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.998972][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 58.013294][ T5061] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.024164][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.032701][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.039798][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.068776][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.078466][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.085624][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.094300][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.102703][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.112823][ T5061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.122607][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.256489][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.263913][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.282296][ T5061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.300567][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.319909][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.328373][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.336533][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.346832][ T5061] device veth0_vlan entered promiscuous mode [ 58.357214][ T5061] device veth1_vlan entered promiscuous mode [ 58.377799][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.386309][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.394358][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.404472][ T5061] device veth0_macvtap entered promiscuous mode [ 58.416178][ T5061] device veth1_macvtap entered promiscuous mode [ 58.426700][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.440755][ T5061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.449941][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.460301][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.471930][ T5061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.480163][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.489328][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.500046][ T5061] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.510441][ T5061] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.520560][ T5061] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.529919][ T5061] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.591108][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.608106][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.620281][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.630001][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.638178][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.647822][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 2023/01/17 15:01:28 building call list... executing program [ 60.951986][ T5052] can: request_module (can-proto-0) failed. [ 60.989492][ T5052] can: request_module (can-proto-0) failed. [ 61.023633][ T5052] can: request_module (can-proto-0) failed. [ 61.489879][ T34] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program [ 62.525255][ T26] kauditd_printk_skb: 70 callbacks suppressed [ 62.525272][ T26] audit: type=1400 audit(1673967692.756:155): avc: denied { create } for pid=5049 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 62.882900][ T26] audit: type=1400 audit(1673967693.116:156): avc: denied { create } for pid=5049 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 62.903239][ T26] audit: type=1400 audit(1673967693.116:157): avc: denied { create } for pid=5049 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 62.945258][ T26] audit: type=1400 audit(1673967693.116:158): avc: denied { create } for pid=5049 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 63.155334][ T26] audit: type=1400 audit(1673967693.386:159): avc: denied { create } for pid=5049 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 63.177647][ T26] audit: type=1400 audit(1673967693.396:160): avc: denied { create } for pid=5049 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 63.200258][ T26] audit: type=1400 audit(1673967693.396:161): avc: denied { create } for pid=5049 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 63.222295][ T26] audit: type=1400 audit(1673967693.396:162): avc: denied { create } for pid=5049 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 63.244409][ T26] audit: type=1400 audit(1673967693.396:163): avc: denied { create } for pid=5049 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 63.266235][ T26] audit: type=1400 audit(1673967693.396:164): avc: denied { create } for pid=5049 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 63.727415][ T34] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.792403][ T34] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.857220][ T34] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.751601][ T34] device hsr_slave_0 left promiscuous mode [ 64.758972][ T34] device hsr_slave_1 left promiscuous mode [ 64.767216][ T34] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.774699][ T34] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.787185][ T34] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.794617][ T34] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.804461][ T34] device bridge_slave_1 left promiscuous mode [ 64.813296][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.828148][ T34] device bridge_slave_0 left promiscuous mode [ 64.834414][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.852688][ T34] device veth1_macvtap left promiscuous mode [ 64.859146][ T34] device veth0_macvtap left promiscuous mode [ 64.869762][ T34] device veth1_vlan left promiscuous mode [ 64.876146][ T34] device veth0_vlan left promiscuous mode [ 65.117544][ T34] team0 (unregistering): Port device team_slave_1 removed [ 65.132094][ T34] team0 (unregistering): Port device team_slave_0 removed [ 65.148067][ T34] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 65.165008][ T34] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 65.247001][ T34] bond0 (unregistering): Released all slaves [ 71.137875][ T1209] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.144306][ T1209] ieee802154 phy1 wpan1: encryption failed: -22 [ 76.256231][ T896] cfg80211: failed to load regulatory.db 2023/01/17 15:02:36 syscalls: 3781 2023/01/17 15:02:36 code coverage: enabled 2023/01/17 15:02:36 comparison tracing: enabled 2023/01/17 15:02:36 extra coverage: enabled 2023/01/17 15:02:36 delay kcov mmap: enabled 2023/01/17 15:02:36 setuid sandbox: enabled 2023/01/17 15:02:36 namespace sandbox: enabled 2023/01/17 15:02:36 Android sandbox: enabled 2023/01/17 15:02:36 fault injection: enabled 2023/01/17 15:02:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/17 15:02:36 net packet injection: enabled 2023/01/17 15:02:36 net device setup: enabled 2023/01/17 15:02:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/17 15:02:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/17 15:02:36 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/17 15:02:36 USB emulation: enabled 2023/01/17 15:02:36 hci packet injection: enabled 2023/01/17 15:02:36 wifi device emulation: enabled 2023/01/17 15:02:36 802.15.4 emulation: enabled 2023/01/17 15:02:36 fetching corpus: 0, signal 0/0 (executing program) 2023/01/17 15:02:36 fetching corpus: 0, signal 0/0 (executing program) 2023/01/17 15:02:38 starting 6 fuzzer processes 15:02:38 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 15:02:38 executing program 5: pipe2(&(0x7f0000000440), 0x0) pselect6(0x40, &(0x7f00000003c0)={0x9}, 0x0, 0x0, &(0x7f0000000500), 0x0) 15:02:38 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@mpls_uc={0x806}}}, 0x0) 15:02:38 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="00015002000000086d0426c640000102035b09022400010100000009040000000301000009"], &(0x7f0000000180)={0x0, 0x0, 0x20, &(0x7f00000000c0)=ANY=[]}) 15:02:38 executing program 3: r0 = syz_clone(0x42001380, &(0x7f0000000040)="eb96642af763bddf1bcd30b4487f1d125974dced8129daff3e9e6902256932879e84a799d92312e4c9163f65754975174e0966404fe55539483977c0a64c8869068510796833235e81ef68b989d465d8fc33ba73", 0x54, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="846e1448b868797d7c8ca7c831e13773ad42857282f27dcbf774bbe07b225bc9ef01428cc3c1ce753b13e61286464ff2cfe5bf95a0c14a02e7ef7db06e57b943d0253724198bac5e35f0e48a9e964ad926d2c8029266e354fe37ad796e3277cb05fb5b2e2d5f0e") r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(r0, &(0x7f0000000000)='cpuset\x00') ioctl$TIOCMSET(r1, 0x5421, 0x0) 15:02:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 128.283485][ T26] kauditd_printk_skb: 25 callbacks suppressed [ 128.283537][ T26] audit: type=1400 audit(1673967758.516:190): avc: denied { ioctl } for pid=5530 comm="syz-executor.0" path="socket:[30522]" dev="sockfs" ino=30522 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 128.350937][ T5062] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 128.362311][ T46] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 128.371647][ T5535] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 128.381679][ T5535] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 128.390578][ T5535] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 128.399745][ T5535] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 128.407963][ T5535] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 128.416056][ T5535] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 128.424519][ T5535] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 128.433101][ T5535] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 128.440327][ T5535] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 128.449738][ T4376] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 128.461809][ T4376] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 128.474826][ T5540] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 128.484097][ T5540] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 128.493090][ T4376] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 128.506706][ T4376] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 128.513837][ T5540] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 128.521677][ T5540] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 128.528848][ T5535] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 128.529195][ T4376] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 128.537215][ T5535] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 128.544803][ T4376] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 128.559020][ T5535] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 128.566501][ T5535] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 128.585970][ T5535] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 128.594751][ T5535] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 128.602338][ T5535] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 128.624175][ T5544] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 128.633584][ T5544] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 128.641878][ T5544] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 128.651562][ T5544] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 128.659739][ T5544] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 128.918742][ T5530] chnl_net:caif_netlink_parms(): no params data found [ 129.185804][ T5530] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.192957][ T5530] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.202014][ T5530] device bridge_slave_0 entered promiscuous mode [ 129.211949][ T5531] chnl_net:caif_netlink_parms(): no params data found [ 129.228948][ T5530] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.237107][ T5530] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.246114][ T5530] device bridge_slave_1 entered promiscuous mode [ 129.296861][ T5542] chnl_net:caif_netlink_parms(): no params data found [ 129.319390][ T5541] chnl_net:caif_netlink_parms(): no params data found [ 129.354440][ T5530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.372262][ T5537] chnl_net:caif_netlink_parms(): no params data found [ 129.402633][ T5530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.471351][ T5530] team0: Port device team_slave_0 added [ 129.498563][ T5546] chnl_net:caif_netlink_parms(): no params data found [ 129.512069][ T5530] team0: Port device team_slave_1 added [ 129.570748][ T5531] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.577938][ T5531] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.586187][ T5531] device bridge_slave_0 entered promiscuous mode [ 129.614408][ T5537] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.621791][ T5537] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.630404][ T5537] device bridge_slave_0 entered promiscuous mode [ 129.645038][ T5531] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.652361][ T5531] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.660381][ T5531] device bridge_slave_1 entered promiscuous mode [ 129.693340][ T5537] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.700642][ T5537] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.709822][ T5537] device bridge_slave_1 entered promiscuous mode [ 129.717599][ T5530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.724555][ T5530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.750617][ T5530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.778202][ T5542] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.787476][ T5542] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.795507][ T5542] device bridge_slave_0 entered promiscuous mode [ 129.813568][ T5530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.820705][ T5530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.846815][ T5530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.870147][ T5541] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.877322][ T5541] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.885017][ T5541] device bridge_slave_0 entered promiscuous mode [ 129.893987][ T5542] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.901456][ T5542] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.910013][ T5542] device bridge_slave_1 entered promiscuous mode [ 129.937369][ T5531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.946717][ T5541] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.953807][ T5541] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.961931][ T5541] device bridge_slave_1 entered promiscuous mode [ 130.011742][ T5537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.022873][ T5531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.051142][ T5542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.073141][ T5537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.091813][ T5541] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.113087][ T5542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.125358][ T5530] device hsr_slave_0 entered promiscuous mode [ 130.132392][ T5530] device hsr_slave_1 entered promiscuous mode [ 130.155430][ T5546] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.162524][ T5546] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.171015][ T5546] device bridge_slave_0 entered promiscuous mode [ 130.180144][ T5541] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.223396][ T5531] team0: Port device team_slave_0 added [ 130.232962][ T5546] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.240577][ T5546] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.249231][ T5546] device bridge_slave_1 entered promiscuous mode [ 130.277444][ T5542] team0: Port device team_slave_0 added [ 130.286269][ T5537] team0: Port device team_slave_0 added [ 130.294139][ T5542] team0: Port device team_slave_1 added [ 130.301719][ T5531] team0: Port device team_slave_1 added [ 130.330463][ T5541] team0: Port device team_slave_0 added [ 130.338797][ T5537] team0: Port device team_slave_1 added [ 130.378981][ T5541] team0: Port device team_slave_1 added [ 130.410013][ T5546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.444164][ T5542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.451459][ T5542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.477606][ T5542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.489670][ T5531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.497555][ T5535] Bluetooth: hci0: command 0x0409 tx timeout [ 130.503861][ T5531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.530118][ T5531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.542767][ T5546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.564823][ T5537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.572496][ T5537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.598931][ T5544] Bluetooth: hci1: command 0x0409 tx timeout [ 130.598955][ T5535] Bluetooth: hci2: command 0x0409 tx timeout [ 130.605989][ T5537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.623370][ T5542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.630384][ T5542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.655449][ T5062] Bluetooth: hci3: command 0x0409 tx timeout [ 130.662444][ T5542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.662568][ T5062] Bluetooth: hci4: command 0x0409 tx timeout [ 130.686185][ T5531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.693151][ T5531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.719321][ T5531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.735602][ T5062] Bluetooth: hci5: command 0x0409 tx timeout [ 130.754630][ T5541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.765285][ T5541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.791781][ T5541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.804313][ T5537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.815379][ T5537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.841564][ T5537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.862360][ T5546] team0: Port device team_slave_0 added [ 130.869443][ T5541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.876997][ T5541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.903296][ T5541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.955067][ T5546] team0: Port device team_slave_1 added [ 131.006523][ T5542] device hsr_slave_0 entered promiscuous mode [ 131.013252][ T5542] device hsr_slave_1 entered promiscuous mode [ 131.019908][ T5542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.028032][ T5542] Cannot create hsr debugfs directory [ 131.072887][ T5531] device hsr_slave_0 entered promiscuous mode [ 131.079951][ T5531] device hsr_slave_1 entered promiscuous mode [ 131.086688][ T5531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.094257][ T5531] Cannot create hsr debugfs directory [ 131.128127][ T5541] device hsr_slave_0 entered promiscuous mode [ 131.134791][ T5541] device hsr_slave_1 entered promiscuous mode [ 131.141477][ T5541] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.149114][ T5541] Cannot create hsr debugfs directory [ 131.158160][ T5537] device hsr_slave_0 entered promiscuous mode [ 131.164885][ T5537] device hsr_slave_1 entered promiscuous mode [ 131.171564][ T5537] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.179205][ T5537] Cannot create hsr debugfs directory [ 131.210790][ T5546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.217916][ T5546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.244196][ T5546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.259163][ T5546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.266221][ T5546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.292281][ T5546] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.674172][ T5546] device hsr_slave_0 entered promiscuous mode [ 131.696110][ T5546] device hsr_slave_1 entered promiscuous mode [ 131.706007][ T5546] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.713601][ T5546] Cannot create hsr debugfs directory [ 132.577606][ T1209] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.583939][ T1209] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.590403][ T5062] Bluetooth: hci0: command 0x041b tx timeout [ 132.638492][ T26] audit: type=1400 audit(1673967762.876:191): avc: denied { write } for pid=5531 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 132.659516][ T5062] Bluetooth: hci2: command 0x041b tx timeout [ 132.665792][ T5062] Bluetooth: hci1: command 0x041b tx timeout [ 132.675673][ T26] audit: type=1400 audit(1673967762.906:192): avc: denied { read } for pid=5531 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 132.700274][ T5531] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 132.721458][ T5531] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 132.735582][ T5535] Bluetooth: hci4: command 0x041b tx timeout [ 132.735589][ T5062] Bluetooth: hci3: command 0x041b tx timeout [ 132.758160][ T5531] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 132.780009][ T5531] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 132.815385][ T5535] Bluetooth: hci5: command 0x041b tx timeout [ 132.844374][ T5537] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 132.890584][ T5537] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 132.954774][ T5537] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 132.987569][ T5537] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 133.109115][ T5542] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 133.145830][ T5531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.152805][ T5542] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 133.193074][ T5542] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 133.211712][ T5542] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 133.239470][ T5531] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.256878][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.264810][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.297555][ T5613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.313441][ T5613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.323010][ T5613] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.330187][ T5613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.338862][ T5613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.347958][ T5613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.357030][ T5613] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.364158][ T5613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.372676][ T5613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.383473][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.414278][ T5541] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.447796][ T5617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.457484][ T5617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.466950][ T5617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.503282][ T5531] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.516400][ T5531] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.549508][ T5541] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.569590][ T5617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.577950][ T5617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.586903][ T5617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.597106][ T5617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.605931][ T5617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.695519][ T5537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.702529][ T5541] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.726342][ T5617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.772983][ T5541] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.816461][ T5537] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.834464][ T5530] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.854848][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.863743][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.886211][ T5530] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.909234][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.921054][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.930122][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.937295][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.946772][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.977068][ T5530] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.000365][ T5530] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.101314][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.115980][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.124592][ T5156] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.131766][ T5156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.165836][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.174900][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.206560][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.252915][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.291854][ T5542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.374889][ T5537] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 134.405395][ T5537] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.440256][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.458612][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.476163][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.484902][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.513084][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.521227][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.546326][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.560663][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.586660][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.594587][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.628554][ T5531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.655516][ T5535] Bluetooth: hci0: command 0x040f tx timeout [ 134.694738][ T5542] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.735515][ T5535] Bluetooth: hci1: command 0x040f tx timeout [ 134.741580][ T5535] Bluetooth: hci2: command 0x040f tx timeout [ 134.758537][ T5541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.806073][ T5546] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 134.815630][ T5535] Bluetooth: hci4: command 0x040f tx timeout [ 134.821680][ T5535] Bluetooth: hci3: command 0x040f tx timeout [ 134.826898][ T5546] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 134.875958][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.895548][ T5535] Bluetooth: hci5: command 0x040f tx timeout [ 134.900471][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.931805][ T5622] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.939014][ T5622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.955725][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.964638][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.981577][ T5622] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.988842][ T5622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.008244][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.022497][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.034569][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.060766][ T5541] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.068869][ T5546] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 135.093992][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.122763][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.138513][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.162574][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.196548][ T5546] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 135.213975][ T5530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.245991][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.256555][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.267214][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.276021][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.283142][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.299734][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.312494][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.329507][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.341841][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.354410][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.370933][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.385340][ T5613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.419185][ T5531] device veth0_vlan entered promiscuous mode [ 135.453402][ T5530] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.475038][ T5542] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.494422][ T5542] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.514700][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.527619][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.537688][ T21] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.544815][ T21] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.556993][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.566423][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.575838][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.585798][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.593773][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.602480][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.611431][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.620635][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.629679][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.658399][ T5531] device veth1_vlan entered promiscuous mode [ 135.706624][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.736513][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.744395][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.785524][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.793072][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.815464][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.824277][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.836311][ T21] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.843440][ T21] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.865582][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.874173][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.939467][ T5537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.953287][ T5541] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.995424][ T5541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.003583][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.016041][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.024841][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.041460][ T5162] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.048634][ T5162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.064787][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.074016][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.093664][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.106210][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.134622][ T5531] device veth0_macvtap entered promiscuous mode [ 136.166456][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.178041][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.216247][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.233291][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.265275][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.273401][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.327330][ T5531] device veth1_macvtap entered promiscuous mode [ 136.376660][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.384866][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.408385][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.425950][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.434568][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.467038][ T5530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.493992][ T5531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.522151][ T5531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.567425][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.586673][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.606051][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.622948][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.696058][ T5531] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.704816][ T5531] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.735246][ T5535] Bluetooth: hci0: command 0x0419 tx timeout [ 136.765311][ T5531] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.774066][ T5531] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.814568][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.822101][ T5535] Bluetooth: hci2: command 0x0419 tx timeout [ 136.825829][ T5544] Bluetooth: hci1: command 0x0419 tx timeout [ 136.834360][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.869467][ T5542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.895311][ T5544] Bluetooth: hci3: command 0x0419 tx timeout [ 136.896038][ T5535] Bluetooth: hci4: command 0x0419 tx timeout [ 136.953572][ T5659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.966118][ T5659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.975419][ T5535] Bluetooth: hci5: command 0x0419 tx timeout [ 137.004784][ T5546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.084360][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.106055][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.116183][ T5537] device veth0_vlan entered promiscuous mode [ 137.146248][ T5546] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.190719][ T5537] device veth1_vlan entered promiscuous mode [ 137.232052][ T5613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.252928][ T5613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.261579][ T5613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.272296][ T5613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.281068][ T5613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.289480][ T5613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.312618][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.330772][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.340684][ T5620] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.347810][ T5620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.384246][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.395942][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.424092][ T5530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.443153][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.452116][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.468287][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.481794][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.490207][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.499621][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.509003][ T5156] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.516177][ T5156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.524306][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.576630][ T5541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.583906][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.594492][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.606385][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.624312][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.631966][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.647885][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.662562][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.671758][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.681244][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.698528][ T5537] device veth0_macvtap entered promiscuous mode [ 137.706678][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.714766][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.755230][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.763410][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.776355][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.784413][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.807075][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.826954][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.866245][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.877656][ T5546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.896395][ T5537] device veth1_macvtap entered promiscuous mode [ 137.907568][ T26] audit: type=1400 audit(1673967768.146:193): avc: denied { mounton } for pid=5531 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=2321 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 137.929358][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.972387][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.000092][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.028621][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.069886][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.086094][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.097409][ T5530] device veth0_vlan entered promiscuous mode [ 138.135363][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.144274][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.195402][ T5537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.227594][ T5537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.240346][ T5537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.262666][ T5541] device veth0_vlan entered promiscuous mode [ 138.270416][ T5530] device veth1_vlan entered promiscuous mode [ 138.290455][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.312971][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.334260][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 15:02:48 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@mpls_uc={0x806}}}, 0x0) [ 138.354576][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.369808][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 15:02:48 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@mpls_uc={0x806}}}, 0x0) [ 138.416375][ T5622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.440929][ T5537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.475171][ T5537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.507505][ T5537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.520731][ T5541] device veth1_vlan entered promiscuous mode [ 138.539863][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.552611][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 15:02:48 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@mpls_uc={0x806}}}, 0x0) [ 138.573094][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 15:02:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @ptr, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000440)=""/254, 0x3e, 0xfe, 0x1}, 0x20) [ 138.622661][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.643139][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.689552][ T5537] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.729015][ T5537] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.739272][ T26] audit: type=1400 audit(1673967768.976:194): avc: denied { bpf } for pid=5727 comm="syz-executor.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 15:02:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @ptr, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000440)=""/254, 0x3e, 0xfe, 0x1}, 0x20) [ 138.787966][ T5537] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.815277][ T5537] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:02:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @ptr, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000440)=""/254, 0x3e, 0xfe, 0x1}, 0x20) [ 138.854952][ T5542] device veth0_vlan entered promiscuous mode [ 138.869352][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.889243][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.934854][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.005103][ T5530] device veth0_macvtap entered promiscuous mode [ 139.041595][ T5542] device veth1_vlan entered promiscuous mode [ 139.093088][ T5541] device veth0_macvtap entered promiscuous mode [ 139.145323][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.154130][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.171453][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.182150][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.197794][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.207303][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.216563][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.224225][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.234352][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.243961][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.254953][ T5530] device veth1_macvtap entered promiscuous mode [ 139.285014][ T5546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.335733][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.343884][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.364379][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.374775][ T5541] device veth1_macvtap entered promiscuous mode [ 139.417663][ T5542] device veth0_macvtap entered promiscuous mode [ 139.490985][ T5530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.502552][ T5530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.513081][ T5530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.524033][ T5530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.536940][ T5530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.547377][ T5542] device veth1_macvtap entered promiscuous mode [ 139.563621][ T5541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.584288][ T5541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.597880][ T5541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.615356][ T5541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.645175][ T5541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.663718][ T5541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.676259][ T5541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.688771][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.702242][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.711448][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.728105][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.737303][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.746828][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.757312][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.766774][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.776278][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.807293][ T5530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.826070][ T5530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.836829][ T5530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.848231][ T5530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.868190][ T5530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.878930][ T5541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.881316][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.898342][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.906470][ T5541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.918766][ T5541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.941608][ T5541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.959986][ T5541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.973738][ T5541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.993440][ T5541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.013764][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.023225][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.032831][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.041920][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.051073][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.070844][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.080283][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.094961][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.106065][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.122140][ T5541] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.134264][ T5541] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.143898][ T5541] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.162018][ T5541] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.201664][ T5530] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.210572][ T5530] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.220125][ T5530] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.229330][ T5530] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.245864][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.265017][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.284031][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.294728][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.312503][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.323078][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.345244][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.364588][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.384727][ T5542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.393850][ T5546] device veth0_vlan entered promiscuous mode [ 140.411063][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.422578][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.432676][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.443230][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.453097][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.463641][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.473589][ T5542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.484133][ T5542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.504568][ T5542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.512602][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.521507][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.530674][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.540880][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.564084][ T5546] device veth1_vlan entered promiscuous mode [ 140.571663][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.580563][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.601027][ T5542] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.612078][ T5542] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.621659][ T5542] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.630474][ T5542] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.653261][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.806492][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.825907][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.856659][ T5546] device veth0_macvtap entered promiscuous mode [ 140.922021][ T5546] device veth1_macvtap entered promiscuous mode [ 140.944295][ T74] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.976240][ T74] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.998272][ T5546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.011017][ T5546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.022098][ T5546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.033381][ T5546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.043965][ T5546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.064829][ T5546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.075336][ T5546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.094812][ T5546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.105707][ T5546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.122444][ T5546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.135100][ T5546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.151067][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.163232][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.171895][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.185852][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.194748][ T4511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.218040][ T5546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.233588][ T5546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.243880][ T5546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.255219][ T5546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.265067][ T5546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.276482][ T5546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.294203][ T5546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.306305][ T5546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.316845][ T5546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.327856][ T5546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.343846][ T5546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.354227][ T74] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.369578][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.386684][ T74] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.396372][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.408893][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.421594][ T5546] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.439234][ T5546] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.452760][ T5546] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.471199][ T5546] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.548335][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.565841][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.610042][ T5659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.638880][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.678867][ T3180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.694248][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.718773][ T3180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.729668][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.747689][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.781455][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.815649][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.846350][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.884256][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.913621][ T26] audit: type=1400 audit(1673967772.146:195): avc: denied { setopt } for pid=5783 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 141.953006][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.983292][ T26] audit: type=1400 audit(1673967772.186:196): avc: denied { bind } for pid=5783 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 141.997683][ T3180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 15:02:52 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 15:02:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @ptr, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000440)=""/254, 0x3e, 0xfe, 0x1}, 0x20) 15:02:52 executing program 5: pipe2(&(0x7f0000000440), 0x0) pselect6(0x40, &(0x7f00000003c0)={0x9}, 0x0, 0x0, &(0x7f0000000500), 0x0) [ 142.030280][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.120425][ T26] audit: type=1400 audit(1673967772.186:197): avc: denied { read } for pid=5783 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 142.128226][ T3180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.225242][ T5620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.245407][ T5162] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 142.264983][ T26] audit: type=1400 audit(1673967772.186:198): avc: denied { ioctl } for pid=5785 comm="syz-executor.2" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 142.375751][ T26] audit: type=1400 audit(1673967772.246:199): avc: denied { write } for pid=5783 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 142.425272][ T26] audit: type=1400 audit(1673967772.586:200): avc: denied { prog_load } for pid=5796 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 142.473711][ T26] audit: type=1400 audit(1673967772.586:201): avc: denied { perfmon } for pid=5796 comm="syz-executor.4" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 142.522605][ T26] audit: type=1400 audit(1673967772.696:202): avc: denied { write } for pid=5801 comm="syz-executor.3" name="ip_vs_stats_percpu" dev="proc" ino=4026533622 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 142.555426][ T5162] usb 3-1: Using ep0 maxpacket: 8 [ 142.751182][ T5162] usb 3-1: unable to get BOS descriptor or descriptor too short [ 142.769289][ T5162] usb 3-1: too many configurations: 91, using maximum allowed: 8 [ 142.875513][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 142.975625][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 143.085494][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 143.185859][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 143.296106][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 143.395679][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 143.495517][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 143.595464][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 143.823169][ T5162] usb 3-1: New USB device found, idVendor=046d, idProduct=c626, bcdDevice= 0.40 [ 143.835253][ T5162] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.861299][ T5162] usb 3-1: Product: syz [ 143.879679][ T5162] usb 3-1: Manufacturer: syz [ 143.884344][ T5162] usb 3-1: SerialNumber: syz [ 143.979874][ T5162] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 144.191442][ T13] usb 3-1: USB disconnect, device number 2 15:02:54 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 15:02:54 executing program 5: pipe2(&(0x7f0000000440), 0x0) pselect6(0x40, &(0x7f00000003c0)={0x9}, 0x0, 0x0, &(0x7f0000000500), 0x0) 15:02:56 executing program 3: r0 = syz_clone(0x42001380, &(0x7f0000000040)="eb96642af763bddf1bcd30b4487f1d125974dced8129daff3e9e6902256932879e84a799d92312e4c9163f65754975174e0966404fe55539483977c0a64c8869068510796833235e81ef68b989d465d8fc33ba73", 0x54, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="846e1448b868797d7c8ca7c831e13773ad42857282f27dcbf774bbe07b225bc9ef01428cc3c1ce753b13e61286464ff2cfe5bf95a0c14a02e7ef7db06e57b943d0253724198bac5e35f0e48a9e964ad926d2c8029266e354fe37ad796e3277cb05fb5b2e2d5f0e") r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(r0, &(0x7f0000000000)='cpuset\x00') ioctl$TIOCMSET(r1, 0x5421, 0x0) 15:02:56 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 15:02:56 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="00015002000000086d0426c640000102035b09022400010100000009040000000301000009"], &(0x7f0000000180)={0x0, 0x0, 0x20, &(0x7f00000000c0)=ANY=[]}) 15:02:56 executing program 5: pipe2(&(0x7f0000000440), 0x0) pselect6(0x40, &(0x7f00000003c0)={0x9}, 0x0, 0x0, &(0x7f0000000500), 0x0) 15:02:56 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 15:02:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:02:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:02:56 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 15:02:56 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) [ 146.725351][ T5659] usb 3-1: new high-speed USB device number 3 using dummy_hcd 15:02:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:02:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 146.965322][ T5659] usb 3-1: Using ep0 maxpacket: 8 15:02:57 executing program 3: r0 = syz_clone(0x42001380, &(0x7f0000000040)="eb96642af763bddf1bcd30b4487f1d125974dced8129daff3e9e6902256932879e84a799d92312e4c9163f65754975174e0966404fe55539483977c0a64c8869068510796833235e81ef68b989d465d8fc33ba73", 0x54, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="846e1448b868797d7c8ca7c831e13773ad42857282f27dcbf774bbe07b225bc9ef01428cc3c1ce753b13e61286464ff2cfe5bf95a0c14a02e7ef7db06e57b943d0253724198bac5e35f0e48a9e964ad926d2c8029266e354fe37ad796e3277cb05fb5b2e2d5f0e") r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(r0, &(0x7f0000000000)='cpuset\x00') ioctl$TIOCMSET(r1, 0x5421, 0x0) [ 147.125489][ T5659] usb 3-1: unable to get BOS descriptor or descriptor too short [ 147.133233][ T5659] usb 3-1: too many configurations: 91, using maximum allowed: 8 [ 147.255452][ T5659] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 147.367875][ T5659] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 147.505473][ T5659] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 147.615656][ T5659] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 147.735430][ T5659] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 147.835416][ T5659] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 147.965611][ T5659] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 148.095416][ T5659] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 148.275663][ T5659] usb 3-1: New USB device found, idVendor=046d, idProduct=c626, bcdDevice= 0.40 [ 148.325883][ T5659] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.350953][ T5659] usb 3-1: Product: syz [ 148.367907][ T5659] usb 3-1: Manufacturer: syz [ 148.388392][ T5659] usb 3-1: SerialNumber: syz 15:02:58 executing program 3: r0 = syz_clone(0x42001380, &(0x7f0000000040)="eb96642af763bddf1bcd30b4487f1d125974dced8129daff3e9e6902256932879e84a799d92312e4c9163f65754975174e0966404fe55539483977c0a64c8869068510796833235e81ef68b989d465d8fc33ba73", 0x54, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="846e1448b868797d7c8ca7c831e13773ad42857282f27dcbf774bbe07b225bc9ef01428cc3c1ce753b13e61286464ff2cfe5bf95a0c14a02e7ef7db06e57b943d0253724198bac5e35f0e48a9e964ad926d2c8029266e354fe37ad796e3277cb05fb5b2e2d5f0e") r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(r0, &(0x7f0000000000)='cpuset\x00') ioctl$TIOCMSET(r1, 0x5421, 0x0) [ 148.468447][ T5659] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 148.774008][ T5071] usb 3-1: USB disconnect, device number 3 15:02:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:02:59 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="00015002000000086d0426c640000102035b09022400010100000009040000000301000009"], &(0x7f0000000180)={0x0, 0x0, 0x20, &(0x7f00000000c0)=ANY=[]}) [ 149.715223][ T5162] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 149.985295][ T5162] usb 3-1: Using ep0 maxpacket: 8 [ 150.165818][ T5162] usb 3-1: unable to get BOS descriptor or descriptor too short [ 150.180464][ T5162] usb 3-1: too many configurations: 91, using maximum allowed: 8 [ 150.305485][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 150.415596][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 150.525828][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 15:03:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="00000000e000030000000000000000000000000008000200fe090400035c67cb5d292f055795ce5381dc4391687a91d0286132941fa5f8a921e00da27d78830e45fa1e2e21693fd3e390854ac55fd5d91729da3e7fdcd976063bed0916868b075ee7c8d8d5bbce12bf639425f2709bbc71700fe10b4f3477922c87c21c6992b77450d9b37327e7d77a0d1d1f0ff6819fc4aee5822b6d907e808219a6896e5f0ab7a8f20b56b862ed972aa9dc36d34d8411cf9ec0873b186f035662556b0118d92d7b09567226ef31783fe087d05a35400baa56ff5c75f11255de488f2a95e9a29fec26f1ab605ebf7e8a11a6d4839e165eea0eced93d5fffa240cff8a8ce7ed5ec66d0bf8c54b39b233f3493dbc9ff74159f06c357e1ecf1d9ad326ad3ee2428afcd9328e385cd7202ac4c9f6df04757abaa01aa191045e12dd15e78ba3a26021f93085efa717aae216bf9c745e5963ab80e4778394a3e407010e71c8639d68a952ff1c0acefa2f6d3f8cf2ed7178ebbd551ae637b029f59378aa27ad23d6cc9c7a930b7367d43ed"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 150.625451][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 150.753089][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 15:03:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 150.855468][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 150.992122][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 151.095536][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 151.306468][ T5162] usb 3-1: New USB device found, idVendor=046d, idProduct=c626, bcdDevice= 0.40 [ 151.331143][ T5162] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.375323][ T5162] usb 3-1: Product: syz [ 151.398985][ T5162] usb 3-1: Manufacturer: syz [ 151.424938][ T5162] usb 3-1: SerialNumber: syz [ 151.518172][ T5162] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 151.800743][ T5617] usb 3-1: USB disconnect, device number 4 15:03:02 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="00015002000000086d0426c640000102035b09022400010100000009040000000301000009"], &(0x7f0000000180)={0x0, 0x0, 0x20, &(0x7f00000000c0)=ANY=[]}) [ 152.655487][ T5071] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 152.905288][ T5071] usb 3-1: Using ep0 maxpacket: 8 [ 153.068054][ T5071] usb 3-1: unable to get BOS descriptor or descriptor too short [ 153.086696][ T5071] usb 3-1: too many configurations: 91, using maximum allowed: 8 [ 153.205496][ T5071] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 153.305508][ T5071] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 153.408770][ T5071] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 153.515509][ T5071] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 153.635537][ T5071] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 153.769068][ T5071] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 153.866819][ T5071] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 153.977088][ T5071] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 154.165520][ T5071] usb 3-1: New USB device found, idVendor=046d, idProduct=c626, bcdDevice= 0.40 [ 154.185811][ T5071] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.221970][ T5071] usb 3-1: Product: syz [ 154.239759][ T5071] usb 3-1: Manufacturer: syz [ 154.258879][ T5071] usb 3-1: SerialNumber: syz [ 154.327744][ T5071] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 154.605767][ T5156] usb 3-1: USB disconnect, device number 5 15:03:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="00000000e000030000000000000000000000000008000200fe090400035c67cb5d292f055795ce5381dc4391687a91d0286132941fa5f8a921e00da27d78830e45fa1e2e21693fd3e390854ac55fd5d91729da3e7fdcd976063bed0916868b075ee7c8d8d5bbce12bf639425f2709bbc71700fe10b4f3477922c87c21c6992b77450d9b37327e7d77a0d1d1f0ff6819fc4aee5822b6d907e808219a6896e5f0ab7a8f20b56b862ed972aa9dc36d34d8411cf9ec0873b186f035662556b0118d92d7b09567226ef31783fe087d05a35400baa56ff5c75f11255de488f2a95e9a29fec26f1ab605ebf7e8a11a6d4839e165eea0eced93d5fffa240cff8a8ce7ed5ec66d0bf8c54b39b233f3493dbc9ff74159f06c357e1ecf1d9ad326ad3ee2428afcd9328e385cd7202ac4c9f6df04757abaa01aa191045e12dd15e78ba3a26021f93085efa717aae216bf9c745e5963ab80e4778394a3e407010e71c8639d68a952ff1c0acefa2f6d3f8cf2ed7178ebbd551ae637b029f59378aa27ad23d6cc9c7a930b7367d43ed"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="00000000e000030000000000000000000000000008000200fe090400035c67cb5d292f055795ce5381dc4391687a91d0286132941fa5f8a921e00da27d78830e45fa1e2e21693fd3e390854ac55fd5d91729da3e7fdcd976063bed0916868b075ee7c8d8d5bbce12bf639425f2709bbc71700fe10b4f3477922c87c21c6992b77450d9b37327e7d77a0d1d1f0ff6819fc4aee5822b6d907e808219a6896e5f0ab7a8f20b56b862ed972aa9dc36d34d8411cf9ec0873b186f035662556b0118d92d7b09567226ef31783fe087d05a35400baa56ff5c75f11255de488f2a95e9a29fec26f1ab605ebf7e8a11a6d4839e165eea0eced93d5fffa240cff8a8ce7ed5ec66d0bf8c54b39b233f3493dbc9ff74159f06c357e1ecf1d9ad326ad3ee2428afcd9328e385cd7202ac4c9f6df04757abaa01aa191045e12dd15e78ba3a26021f93085efa717aae216bf9c745e5963ab80e4778394a3e407010e71c8639d68a952ff1c0acefa2f6d3f8cf2ed7178ebbd551ae637b029f59378aa27ad23d6cc9c7a930b7367d43ed"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="00000000e000030000000000000000000000000008000200fe090400035c67cb5d292f055795ce5381dc4391687a91d0286132941fa5f8a921e00da27d78830e45fa1e2e21693fd3e390854ac55fd5d91729da3e7fdcd976063bed0916868b075ee7c8d8d5bbce12bf639425f2709bbc71700fe10b4f3477922c87c21c6992b77450d9b37327e7d77a0d1d1f0ff6819fc4aee5822b6d907e808219a6896e5f0ab7a8f20b56b862ed972aa9dc36d34d8411cf9ec0873b186f035662556b0118d92d7b09567226ef31783fe087d05a35400baa56ff5c75f11255de488f2a95e9a29fec26f1ab605ebf7e8a11a6d4839e165eea0eced93d5fffa240cff8a8ce7ed5ec66d0bf8c54b39b233f3493dbc9ff74159f06c357e1ecf1d9ad326ad3ee2428afcd9328e385cd7202ac4c9f6df04757abaa01aa191045e12dd15e78ba3a26021f93085efa717aae216bf9c745e5963ab80e4778394a3e407010e71c8639d68a952ff1c0acefa2f6d3f8cf2ed7178ebbd551ae637b029f59378aa27ad23d6cc9c7a930b7367d43ed"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="00000000e000030000000000000000000000000008000200fe090400035c67cb5d292f055795ce5381dc4391687a91d0286132941fa5f8a921e00da27d78830e45fa1e2e21693fd3e390854ac55fd5d91729da3e7fdcd976063bed0916868b075ee7c8d8d5bbce12bf639425f2709bbc71700fe10b4f3477922c87c21c6992b77450d9b37327e7d77a0d1d1f0ff6819fc4aee5822b6d907e808219a6896e5f0ab7a8f20b56b862ed972aa9dc36d34d8411cf9ec0873b186f035662556b0118d92d7b09567226ef31783fe087d05a35400baa56ff5c75f11255de488f2a95e9a29fec26f1ab605ebf7e8a11a6d4839e165eea0eced93d5fffa240cff8a8ce7ed5ec66d0bf8c54b39b233f3493dbc9ff74159f06c357e1ecf1d9ad326ad3ee2428afcd9328e385cd7202ac4c9f6df04757abaa01aa191045e12dd15e78ba3a26021f93085efa717aae216bf9c745e5963ab80e4778394a3e407010e71c8639d68a952ff1c0acefa2f6d3f8cf2ed7178ebbd551ae637b029f59378aa27ad23d6cc9c7a930b7367d43ed"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="00000000e000030000000000000000000000000008000200fe090400035c67cb5d292f055795ce5381dc4391687a91d0286132941fa5f8a921e00da27d78830e45fa1e2e21693fd3e390854ac55fd5d91729da3e7fdcd976063bed0916868b075ee7c8d8d5bbce12bf639425f2709bbc71700fe10b4f3477922c87c21c6992b77450d9b37327e7d77a0d1d1f0ff6819fc4aee5822b6d907e808219a6896e5f0ab7a8f20b56b862ed972aa9dc36d34d8411cf9ec0873b186f035662556b0118d92d7b09567226ef31783fe087d05a35400baa56ff5c75f11255de488f2a95e9a29fec26f1ab605ebf7e8a11a6d4839e165eea0eced93d5fffa240cff8a8ce7ed5ec66d0bf8c54b39b233f3493dbc9ff74159f06c357e1ecf1d9ad326ad3ee2428afcd9328e385cd7202ac4c9f6df04757abaa01aa191045e12dd15e78ba3a26021f93085efa717aae216bf9c745e5963ab80e4778394a3e407010e71c8639d68a952ff1c0acefa2f6d3f8cf2ed7178ebbd551ae637b029f59378aa27ad23d6cc9c7a930b7367d43ed"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="00000000e000030000000000000000000000000008000200fe090400035c67cb5d292f055795ce5381dc4391687a91d0286132941fa5f8a921e00da27d78830e45fa1e2e21693fd3e390854ac55fd5d91729da3e7fdcd976063bed0916868b075ee7c8d8d5bbce12bf639425f2709bbc71700fe10b4f3477922c87c21c6992b77450d9b37327e7d77a0d1d1f0ff6819fc4aee5822b6d907e808219a6896e5f0ab7a8f20b56b862ed972aa9dc36d34d8411cf9ec0873b186f035662556b0118d92d7b09567226ef31783fe087d05a35400baa56ff5c75f11255de488f2a95e9a29fec26f1ab605ebf7e8a11a6d4839e165eea0eced93d5fffa240cff8a8ce7ed5ec66d0bf8c54b39b233f3493dbc9ff74159f06c357e1ecf1d9ad326ad3ee2428afcd9328e385cd7202ac4c9f6df04757abaa01aa191045e12dd15e78ba3a26021f93085efa717aae216bf9c745e5963ab80e4778394a3e407010e71c8639d68a952ff1c0acefa2f6d3f8cf2ed7178ebbd551ae637b029f59378aa27ad23d6cc9c7a930b7367d43ed"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="00000000e000030000000000000000000000000008000200fe090400035c67cb5d292f055795ce5381dc4391687a91d0286132941fa5f8a921e00da27d78830e45fa1e2e21693fd3e390854ac55fd5d91729da3e7fdcd976063bed0916868b075ee7c8d8d5bbce12bf639425f2709bbc71700fe10b4f3477922c87c21c6992b77450d9b37327e7d77a0d1d1f0ff6819fc4aee5822b6d907e808219a6896e5f0ab7a8f20b56b862ed972aa9dc36d34d8411cf9ec0873b186f035662556b0118d92d7b09567226ef31783fe087d05a35400baa56ff5c75f11255de488f2a95e9a29fec26f1ab605ebf7e8a11a6d4839e165eea0eced93d5fffa240cff8a8ce7ed5ec66d0bf8c54b39b233f3493dbc9ff74159f06c357e1ecf1d9ad326ad3ee2428afcd9328e385cd7202ac4c9f6df04757abaa01aa191045e12dd15e78ba3a26021f93085efa717aae216bf9c745e5963ab80e4778394a3e407010e71c8639d68a952ff1c0acefa2f6d3f8cf2ed7178ebbd551ae637b029f59378aa27ad23d6cc9c7a930b7367d43ed"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="00000000e000030000000000000000000000000008000200fe090400035c67cb5d292f055795ce5381dc4391687a91d0286132941fa5f8a921e00da27d78830e45fa1e2e21693fd3e390854ac55fd5d91729da3e7fdcd976063bed0916868b075ee7c8d8d5bbce12bf639425f2709bbc71700fe10b4f3477922c87c21c6992b77450d9b37327e7d77a0d1d1f0ff6819fc4aee5822b6d907e808219a6896e5f0ab7a8f20b56b862ed972aa9dc36d34d8411cf9ec0873b186f035662556b0118d92d7b09567226ef31783fe087d05a35400baa56ff5c75f11255de488f2a95e9a29fec26f1ab605ebf7e8a11a6d4839e165eea0eced93d5fffa240cff8a8ce7ed5ec66d0bf8c54b39b233f3493dbc9ff74159f06c357e1ecf1d9ad326ad3ee2428afcd9328e385cd7202ac4c9f6df04757abaa01aa191045e12dd15e78ba3a26021f93085efa717aae216bf9c745e5963ab80e4778394a3e407010e71c8639d68a952ff1c0acefa2f6d3f8cf2ed7178ebbd551ae637b029f59378aa27ad23d6cc9c7a930b7367d43ed"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 194.017566][ T1209] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.023921][ T1209] ieee802154 phy1 wpan1: encryption failed: -22 15:03:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:03:50 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="00015002000000086d0426c640000102035b09022400010100000009040000000301000009"], &(0x7f0000000180)={0x0, 0x0, 0x20, &(0x7f00000000c0)=ANY=[]}) [ 200.275461][ T5659] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 200.515406][ T5659] usb 4-1: Using ep0 maxpacket: 8 [ 200.675450][ T5659] usb 4-1: unable to get BOS descriptor or descriptor too short [ 200.683182][ T5659] usb 4-1: too many configurations: 91, using maximum allowed: 8 [ 200.775467][ T5659] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 200.875494][ T5659] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 200.977162][ T5659] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 201.085489][ T5659] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 15:03:51 executing program 1: r0 = syz_clone(0x42001380, &(0x7f0000000040)="eb96642af763bddf1bcd30b4487f1d125974dced8129daff3e9e6902256932879e84a799d92312e4c9163f65754975174e0966404fe55539483977c0a64c8869068510796833235e81ef68b989d465d8fc33ba73", 0x54, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="846e1448b868797d7c8ca7c831e13773ad42857282f27dcbf774bbe07b225bc9ef01428cc3c1ce753b13e61286464ff2cfe5bf95a0c14a02e7ef7db06e57b943d0253724198bac5e35f0e48a9e964ad926d2c8029266e354fe37ad796e3277cb05fb5b2e2d5f0e") r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(r0, &(0x7f0000000000)='cpuset\x00') ioctl$TIOCMSET(r1, 0x5421, 0x0) [ 201.195401][ T5659] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 201.312752][ T5659] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 15:03:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 201.415515][ T5659] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 201.515487][ T5659] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 15:03:51 executing program 1: r0 = syz_clone(0x42001380, &(0x7f0000000040)="eb96642af763bddf1bcd30b4487f1d125974dced8129daff3e9e6902256932879e84a799d92312e4c9163f65754975174e0966404fe55539483977c0a64c8869068510796833235e81ef68b989d465d8fc33ba73", 0x54, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="846e1448b868797d7c8ca7c831e13773ad42857282f27dcbf774bbe07b225bc9ef01428cc3c1ce753b13e61286464ff2cfe5bf95a0c14a02e7ef7db06e57b943d0253724198bac5e35f0e48a9e964ad926d2c8029266e354fe37ad796e3277cb05fb5b2e2d5f0e") r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(r0, &(0x7f0000000000)='cpuset\x00') ioctl$TIOCMSET(r1, 0x5421, 0x0) [ 201.696020][ T5659] usb 4-1: New USB device found, idVendor=046d, idProduct=c626, bcdDevice= 0.40 [ 201.746536][ T5659] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.754603][ T5659] usb 4-1: Product: syz [ 201.816896][ T5659] usb 4-1: Manufacturer: syz [ 201.845789][ T5659] usb 4-1: SerialNumber: syz [ 201.928406][ T5659] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 15:03:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 202.269798][ T5659] usb 4-1: USB disconnect, device number 2 15:03:53 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="00015002000000086d0426c640000102035b09022400010100000009040000000301000009"], &(0x7f0000000180)={0x0, 0x0, 0x20, &(0x7f00000000c0)=ANY=[]}) 15:03:53 executing program 1: r0 = syz_clone(0x42001380, &(0x7f0000000040)="eb96642af763bddf1bcd30b4487f1d125974dced8129daff3e9e6902256932879e84a799d92312e4c9163f65754975174e0966404fe55539483977c0a64c8869068510796833235e81ef68b989d465d8fc33ba73", 0x54, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="846e1448b868797d7c8ca7c831e13773ad42857282f27dcbf774bbe07b225bc9ef01428cc3c1ce753b13e61286464ff2cfe5bf95a0c14a02e7ef7db06e57b943d0253724198bac5e35f0e48a9e964ad926d2c8029266e354fe37ad796e3277cb05fb5b2e2d5f0e") r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(r0, &(0x7f0000000000)='cpuset\x00') ioctl$TIOCMSET(r1, 0x5421, 0x0) 15:03:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x109) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100c86cd43fdbd1d45a7260a3a800bc3adee04eb276d4ba768e0400000000000000e9638e93cb3f31c1cfeed92f03b4f54d44fe180ea2b44c7a841c9e151875e3cbf8a1f579d9dfbdaca719b98fb10555f9dfabcae623102f0299b2d049a1797767d012a45cda175c9d51e7a2e1d12e44f17a4cfb", @ANYRES32=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0xf00}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x0, 0xb, 0x5a, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x7, 0x5, 0x6}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000280)={0x2, 0x3}) sched_getattr(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 203.725273][ T25] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 204.005203][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 204.176985][ T25] usb 4-1: unable to get BOS descriptor or descriptor too short [ 204.190979][ T25] usb 4-1: too many configurations: 91, using maximum allowed: 8 15:03:54 executing program 1: r0 = syz_clone(0x42001380, &(0x7f0000000040)="eb96642af763bddf1bcd30b4487f1d125974dced8129daff3e9e6902256932879e84a799d92312e4c9163f65754975174e0966404fe55539483977c0a64c8869068510796833235e81ef68b989d465d8fc33ba73", 0x54, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="846e1448b868797d7c8ca7c831e13773ad42857282f27dcbf774bbe07b225bc9ef01428cc3c1ce753b13e61286464ff2cfe5bf95a0c14a02e7ef7db06e57b943d0253724198bac5e35f0e48a9e964ad926d2c8029266e354fe37ad796e3277cb05fb5b2e2d5f0e") r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(r0, &(0x7f0000000000)='cpuset\x00') ioctl$TIOCMSET(r1, 0x5421, 0x0) [ 204.315421][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 204.455533][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 204.565576][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 204.675475][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 204.785544][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 204.897993][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 205.015283][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 205.145448][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 205.355514][ T25] usb 4-1: New USB device found, idVendor=046d, idProduct=c626, bcdDevice= 0.40 [ 205.373658][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:03:55 executing program 1: r0 = syz_clone(0x42001380, &(0x7f0000000040)="eb96642af763bddf1bcd30b4487f1d125974dced8129daff3e9e6902256932879e84a799d92312e4c9163f65754975174e0966404fe55539483977c0a64c8869068510796833235e81ef68b989d465d8fc33ba73", 0x54, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="846e1448b868797d7c8ca7c831e13773ad42857282f27dcbf774bbe07b225bc9ef01428cc3c1ce753b13e61286464ff2cfe5bf95a0c14a02e7ef7db06e57b943d0253724198bac5e35f0e48a9e964ad926d2c8029266e354fe37ad796e3277cb05fb5b2e2d5f0e") r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(r0, &(0x7f0000000000)='cpuset\x00') ioctl$TIOCMSET(r1, 0x5421, 0x0) [ 205.411298][ T25] usb 4-1: Product: syz [ 205.429590][ T25] usb 4-1: Manufacturer: syz [ 205.448203][ T25] usb 4-1: SerialNumber: syz [ 205.528370][ T25] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 205.800696][ T25] usb 4-1: USB disconnect, device number 3 15:03:56 executing program 1: r0 = syz_clone(0x42001380, &(0x7f0000000040)="eb96642af763bddf1bcd30b4487f1d125974dced8129daff3e9e6902256932879e84a799d92312e4c9163f65754975174e0966404fe55539483977c0a64c8869068510796833235e81ef68b989d465d8fc33ba73", 0x54, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="846e1448b868797d7c8ca7c831e13773ad42857282f27dcbf774bbe07b225bc9ef01428cc3c1ce753b13e61286464ff2cfe5bf95a0c14a02e7ef7db06e57b943d0253724198bac5e35f0e48a9e964ad926d2c8029266e354fe37ad796e3277cb05fb5b2e2d5f0e") r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(r0, &(0x7f0000000000)='cpuset\x00') ioctl$TIOCMSET(r1, 0x5421, 0x0) 15:03:56 executing program 4: r0 = syz_clone(0x42001380, &(0x7f0000000040)="eb96642af763bddf1bcd30b4487f1d125974dced8129daff3e9e6902256932879e84a799d92312e4c9163f65754975174e0966404fe55539483977c0a64c8869068510796833235e81ef68b989d465d8fc33ba73", 0x54, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="846e1448b868797d7c8ca7c831e13773ad42857282f27dcbf774bbe07b225bc9ef01428cc3c1ce753b13e61286464ff2cfe5bf95a0c14a02e7ef7db06e57b943d0253724198bac5e35f0e48a9e964ad926d2c8029266e354fe37ad796e3277cb05fb5b2e2d5f0e") r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(r0, &(0x7f0000000000)='cpuset\x00') ioctl$TIOCMSET(r1, 0x5421, 0x0) 15:03:56 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 15:03:56 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="00015002000000086d0426c640000102035b09022400010100000009040000000301000009"], &(0x7f0000000180)={0x0, 0x0, 0x20, &(0x7f00000000c0)=ANY=[]}) 15:03:56 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 15:03:56 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 15:03:56 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 15:03:57 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 15:03:57 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 15:03:57 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) [ 206.895784][ T25] usb 4-1: new high-speed USB device number 4 using dummy_hcd 15:03:57 executing program 4: r0 = syz_clone(0x42001380, &(0x7f0000000040)="eb96642af763bddf1bcd30b4487f1d125974dced8129daff3e9e6902256932879e84a799d92312e4c9163f65754975174e0966404fe55539483977c0a64c8869068510796833235e81ef68b989d465d8fc33ba73", 0x54, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="846e1448b868797d7c8ca7c831e13773ad42857282f27dcbf774bbe07b225bc9ef01428cc3c1ce753b13e61286464ff2cfe5bf95a0c14a02e7ef7db06e57b943d0253724198bac5e35f0e48a9e964ad926d2c8029266e354fe37ad796e3277cb05fb5b2e2d5f0e") r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(r0, &(0x7f0000000000)='cpuset\x00') ioctl$TIOCMSET(r1, 0x5421, 0x0) 15:03:57 executing program 0: pipe2(&(0x7f0000000440), 0x0) pselect6(0x40, &(0x7f00000003c0)={0x9}, 0x0, 0x0, &(0x7f0000000500), 0x0) [ 207.155392][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 207.315551][ T25] usb 4-1: unable to get BOS descriptor or descriptor too short [ 207.331162][ T25] usb 4-1: too many configurations: 91, using maximum allowed: 8 [ 207.465574][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 207.583316][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 207.685649][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 207.815383][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 207.936618][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 208.055368][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 208.165628][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 208.293233][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 208.475454][ T25] usb 4-1: New USB device found, idVendor=046d, idProduct=c626, bcdDevice= 0.40 [ 208.495270][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.503327][ T25] usb 4-1: Product: syz [ 208.527581][ T25] usb 4-1: Manufacturer: syz [ 208.532246][ T25] usb 4-1: SerialNumber: syz [ 208.617709][ T25] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 208.906109][ T6494] usb 4-1: USB disconnect, device number 4 15:04:04 executing program 0: pipe2(&(0x7f0000000440), 0x0) pselect6(0x40, &(0x7f00000003c0)={0x9}, 0x0, 0x0, &(0x7f0000000500), 0x0) 15:04:04 executing program 2: bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x56) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000500)="be", 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 15:04:04 executing program 4: r0 = syz_clone(0x42001380, &(0x7f0000000040)="eb96642af763bddf1bcd30b4487f1d125974dced8129daff3e9e6902256932879e84a799d92312e4c9163f65754975174e0966404fe55539483977c0a64c8869068510796833235e81ef68b989d465d8fc33ba73", 0x54, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="846e1448b868797d7c8ca7c831e13773ad42857282f27dcbf774bbe07b225bc9ef01428cc3c1ce753b13e61286464ff2cfe5bf95a0c14a02e7ef7db06e57b943d0253724198bac5e35f0e48a9e964ad926d2c8029266e354fe37ad796e3277cb05fb5b2e2d5f0e") r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_procfs(r0, &(0x7f0000000000)='cpuset\x00') ioctl$TIOCMSET(r1, 0x5421, 0x0) 15:04:04 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 15:04:04 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x80bf13, 0x28120001) fallocate(r0, 0x100000003, 0x80c100, 0x28120001) 15:04:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="100550035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 15:04:04 executing program 0: pipe2(&(0x7f0000000440), 0x0) pselect6(0x40, &(0x7f00000003c0)={0x9}, 0x0, 0x0, &(0x7f0000000500), 0x0) [ 214.536778][ T26] audit: type=1400 audit(1673967844.776:203): avc: denied { name_bind } for pid=6722 comm="syz-executor.2" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 15:04:04 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) [ 214.635275][ T6738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:04:04 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x80bf13, 0x28120001) fallocate(r0, 0x100000003, 0x80c100, 0x28120001) [ 214.669855][ T26] audit: type=1400 audit(1673967844.776:204): avc: denied { node_bind } for pid=6722 comm="syz-executor.2" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 15:04:05 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x80bf13, 0x28120001) fallocate(r0, 0x100000003, 0x80c100, 0x28120001) 15:04:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="100550035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 15:04:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="100550035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 214.797745][ T26] audit: type=1400 audit(1673967844.856:205): avc: denied { setopt } for pid=6735 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 15:04:05 executing program 2: bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x56) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000500)="be", 0x1, 0x0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) [ 214.920782][ T26] audit: type=1400 audit(1673967844.966:206): avc: denied { bind } for pid=6735 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 15:04:05 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x80bf13, 0x28120001) fallocate(r0, 0x100000003, 0x80c100, 0x28120001) [ 214.993261][ T6756] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 215.012273][ T26] audit: type=1400 audit(1673967844.966:207): avc: denied { write } for pid=6735 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 215.047610][ T6758] skb len=64521 headroom=2 headlen=848 tailroom=0 [ 215.047610][ T6758] mac=(2,14) net=(16,44) trans=60 [ 215.047610][ T6758] shinfo(txflags=0 nr_frags=16 gso(size=344 type=131074 segs=0)) [ 215.047610][ T6758] csum(0x0 ip_summed=0 complete_sw=0 valid=0 level=0) [ 215.047610][ T6758] hash(0x0 sw=0 l4=0) proto=0x0800 pkttype=0 iif=0 [ 215.079787][ T6758] dev name=netdevsim2 feat=0x001c000080014869 [ 215.085954][ T6758] sk family=17 type=3 proto=0 [ 215.090665][ T6758] skb linear: 00000000: 02 00 c5 2c f7 c2 59 75 e0 10 b0 2f 08 00 eb 2b [ 215.099647][ T6758] skb linear: 00000010: 2f f0 da c8 89 7c 6b 11 87 77 fa ff ff ff 30 66 [ 215.108229][ T6758] skb linear: 00000020: 10 0c b6 00 c5 47 1d 13 0a 66 32 1a 54 e7 df 30 [ 215.116835][ T6758] skb linear: 00000030: 5f 80 a8 81 61 b6 fd 8f 24 28 6a 57 c3 fe ff ff [ 215.125500][ T6758] skb linear: 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.134027][ T6758] skb linear: 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.142626][ T6758] skb linear: 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.151215][ T6758] skb linear: 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.159809][ T6758] skb linear: 00000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.168407][ T6758] skb linear: 00000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.176990][ T6758] skb linear: 000000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.185572][ T6758] skb linear: 000000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.194106][ T6758] skb linear: 000000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.202704][ T6758] skb linear: 000000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.211283][ T6758] skb linear: 000000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.215442][ T6753] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 215.220000][ T6758] skb linear: 000000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.220040][ T6758] skb linear: 00000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.220060][ T6758] skb linear: 00000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.255018][ T6758] skb linear: 00000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.263622][ T6758] ------------[ cut here ]------------ [ 215.269156][ T6758] netdevsim: caps=(0x001c000080014869, 0x0000000000000000) [ 215.277276][ T6758] WARNING: CPU: 0 PID: 6758 at net/core/dev.c:3232 skb_warn_bad_offload+0x119/0x230 [ 215.287370][ T6758] Modules linked in: [ 215.291298][ T6758] CPU: 0 PID: 6758 Comm: syz-executor.5 Not tainted 6.2.0-rc4-syzkaller-00009-gd532dd102151 #0 [ 215.301742][ T6758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 215.311892][ T6758] RIP: 0010:skb_warn_bad_offload+0x119/0x230 [ 215.318009][ T6758] Code: 70 03 00 00 e8 e8 8c b9 f9 4c 8d a5 e8 00 00 00 e8 dc 8c b9 f9 4c 89 e9 4c 89 e2 4c 89 f6 48 c7 c7 c0 29 5b 8b e8 5c d5 f7 01 <0f> 0b 5b 5d 41 5c 41 5d 41 5e e9 b8 8c b9 f9 e8 b3 8c b9 f9 48 89 [ 215.337715][ T6758] RSP: 0018:ffffc90005b1f820 EFLAGS: 00010286 [ 215.343837][ T6758] RAX: 0000000000000000 RBX: ffff88807800a000 RCX: 0000000000000000 [ 215.352183][ T6758] RDX: 0000000000040000 RSI: ffffffff8165a2cc RDI: fffff52000b63ef6 [ 215.360348][ T6758] RBP: ffff888059ff4000 R08: 0000000000000005 R09: 0000000000000000 [ 215.368431][ T6758] R10: 0000000000000200 R11: 0000000000000000 R12: ffff888059ff40e8 [ 215.376486][ T6758] R13: ffff88807800a370 R14: ffffffff8af7f540 R15: 000000000000000e [ 215.384502][ T6758] FS: 00007f5b10313700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 215.393544][ T6758] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 215.400212][ T6758] CR2: 000000002000f000 CR3: 00000000714da000 CR4: 00000000003506f0 [ 215.408284][ T6758] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 215.416335][ T6758] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 215.424335][ T6758] Call Trace: [ 215.427701][ T6758] [ 215.430659][ T6758] __skb_gso_segment+0x3eb/0x6e0 [ 215.435779][ T6758] validate_xmit_skb+0x655/0xea0 [ 215.440787][ T6758] __dev_queue_xmit+0x9d4/0x3ba0 [ 215.445869][ T6758] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 215.451209][ T6758] ? csum_and_copy_from_iter+0x12e0/0x12e0 [ 215.457115][ T6758] ? virtio_net_hdr_to_skb.constprop.0+0x3ba/0x1230 [ 215.463756][ T6758] ? virtio_net_hdr_to_skb.constprop.0+0xa63/0x1230 [ 215.470439][ T6758] ? packet_parse_headers+0x980/0x980 [ 215.475925][ T6758] packet_sendmsg+0x334c/0x5500 [ 215.480824][ T6758] ? selinux_socket_sendmsg+0x207/0x2c0 [ 215.486489][ T6758] ? selinux_socket_shutdown+0x2c0/0x2c0 [ 215.492346][ T6758] ? tomoyo_socket_sendmsg_permission+0x134/0x3a0 [ 215.498885][ T6758] ? tomoyo_socket_bind_permission+0x330/0x330 [ 215.505086][ T6758] ? packet_lookup_frame.isra.0+0x1c0/0x1c0 [ 215.511181][ T6758] ? packet_lookup_frame.isra.0+0x1c0/0x1c0 [ 215.517166][ T6758] sock_sendmsg+0xd3/0x120 [ 215.521634][ T6758] __sys_sendto+0x23a/0x340 [ 215.526236][ T6758] ? __ia32_sys_getpeername+0xb0/0xb0 [ 215.531646][ T6758] ? __local_bh_enable_ip+0xa4/0x130 [ 215.537052][ T6758] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 215.542986][ T6758] ? xfd_validate_state+0x5d/0x180 [ 215.548288][ T6758] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 215.554232][ T6758] __x64_sys_sendto+0xe1/0x1b0 [ 215.559101][ T6758] ? syscall_enter_from_user_mode+0x26/0xb0 [ 215.565037][ T6758] do_syscall_64+0x39/0xb0 [ 215.569570][ T6758] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 215.575549][ T6758] RIP: 0033:0x7f5b0f68c0c9 [ 215.579993][ T6758] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 215.599706][ T6758] RSP: 002b:00007f5b10313168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 215.608215][ T6758] RAX: ffffffffffffffda RBX: 00007f5b0f7ac050 RCX: 00007f5b0f68c0c9 [ 215.616275][ T6758] RDX: 000000000000fc13 RSI: 0000000020000280 RDI: 0000000000000003 [ 215.624282][ T6758] RBP: 00007f5b0f6e7ae9 R08: 0000000000000000 R09: 000000000000002f [ 215.632348][ T6758] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000000 [ 215.640397][ T6758] R13: 00007ffc50522abf R14: 00007f5b10313300 R15: 0000000000022000 [ 215.648640][ T6758] [ 215.651706][ T6758] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 215.659013][ T6758] CPU: 0 PID: 6758 Comm: syz-executor.5 Not tainted 6.2.0-rc4-syzkaller-00009-gd532dd102151 #0 [ 215.669372][ T6758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 215.679713][ T6758] Call Trace: [ 215.683020][ T6758] [ 215.686061][ T6758] dump_stack_lvl+0xd1/0x138 [ 215.690698][ T6758] panic+0x2cc/0x626 [ 215.694640][ T6758] ? panic_print_sys_info.part.0+0x110/0x110 [ 215.700674][ T6758] ? skb_warn_bad_offload+0x119/0x230 [ 215.706108][ T6758] check_panic_on_warn.cold+0x19/0x35 [ 215.711527][ T6758] __warn+0xf2/0x1a0 [ 215.715459][ T6758] ? __wake_up_klogd.part.0+0x99/0xf0 [ 215.720886][ T6758] ? skb_warn_bad_offload+0x119/0x230 [ 215.726304][ T6758] report_bug+0x1c0/0x210 [ 215.730672][ T6758] handle_bug+0x3c/0x70 [ 215.734862][ T6758] exc_invalid_op+0x18/0x50 [ 215.739392][ T6758] asm_exc_invalid_op+0x1a/0x20 [ 215.744293][ T6758] RIP: 0010:skb_warn_bad_offload+0x119/0x230 [ 215.750331][ T6758] Code: 70 03 00 00 e8 e8 8c b9 f9 4c 8d a5 e8 00 00 00 e8 dc 8c b9 f9 4c 89 e9 4c 89 e2 4c 89 f6 48 c7 c7 c0 29 5b 8b e8 5c d5 f7 01 <0f> 0b 5b 5d 41 5c 41 5d 41 5e e9 b8 8c b9 f9 e8 b3 8c b9 f9 48 89 [ 215.769985][ T6758] RSP: 0018:ffffc90005b1f820 EFLAGS: 00010286 [ 215.776090][ T6758] RAX: 0000000000000000 RBX: ffff88807800a000 RCX: 0000000000000000 [ 215.784087][ T6758] RDX: 0000000000040000 RSI: ffffffff8165a2cc RDI: fffff52000b63ef6 [ 215.792097][ T6758] RBP: ffff888059ff4000 R08: 0000000000000005 R09: 0000000000000000 [ 215.800109][ T6758] R10: 0000000000000200 R11: 0000000000000000 R12: ffff888059ff40e8 [ 215.808118][ T6758] R13: ffff88807800a370 R14: ffffffff8af7f540 R15: 000000000000000e [ 215.816129][ T6758] ? vprintk+0x8c/0xa0 [ 215.820328][ T6758] __skb_gso_segment+0x3eb/0x6e0 [ 215.825314][ T6758] validate_xmit_skb+0x655/0xea0 [ 215.830304][ T6758] __dev_queue_xmit+0x9d4/0x3ba0 [ 215.835298][ T6758] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 215.840628][ T6758] ? csum_and_copy_from_iter+0x12e0/0x12e0 [ 215.846471][ T6758] ? virtio_net_hdr_to_skb.constprop.0+0x3ba/0x1230 [ 215.853097][ T6758] ? virtio_net_hdr_to_skb.constprop.0+0xa63/0x1230 [ 215.859733][ T6758] ? packet_parse_headers+0x980/0x980 [ 215.865142][ T6758] packet_sendmsg+0x334c/0x5500 [ 215.870048][ T6758] ? selinux_socket_sendmsg+0x207/0x2c0 [ 215.875646][ T6758] ? selinux_socket_shutdown+0x2c0/0x2c0 [ 215.881327][ T6758] ? tomoyo_socket_sendmsg_permission+0x134/0x3a0 [ 215.887889][ T6758] ? tomoyo_socket_bind_permission+0x330/0x330 [ 215.894089][ T6758] ? packet_lookup_frame.isra.0+0x1c0/0x1c0 [ 215.900023][ T6758] ? packet_lookup_frame.isra.0+0x1c0/0x1c0 [ 215.905951][ T6758] sock_sendmsg+0xd3/0x120 [ 215.910418][ T6758] __sys_sendto+0x23a/0x340 [ 215.914959][ T6758] ? __ia32_sys_getpeername+0xb0/0xb0 [ 215.920368][ T6758] ? __local_bh_enable_ip+0xa4/0x130 [ 215.925681][ T6758] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 215.931621][ T6758] ? xfd_validate_state+0x5d/0x180 [ 215.936789][ T6758] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 215.942729][ T6758] __x64_sys_sendto+0xe1/0x1b0 [ 215.947521][ T6758] ? syscall_enter_from_user_mode+0x26/0xb0 [ 215.953467][ T6758] do_syscall_64+0x39/0xb0 [ 215.957936][ T6758] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 215.963960][ T6758] RIP: 0033:0x7f5b0f68c0c9 [ 215.968402][ T6758] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 215.988131][ T6758] RSP: 002b:00007f5b10313168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 215.996581][ T6758] RAX: ffffffffffffffda RBX: 00007f5b0f7ac050 RCX: 00007f5b0f68c0c9 [ 216.004576][ T6758] RDX: 000000000000fc13 RSI: 0000000020000280 RDI: 0000000000000003 [ 216.012665][ T6758] RBP: 00007f5b0f6e7ae9 R08: 0000000000000000 R09: 000000000000002f [ 216.020669][ T6758] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000000 [ 216.028689][ T6758] R13: 00007ffc50522abf R14: 00007f5b10313300 R15: 0000000000022000 [ 216.036696][ T6758] [ 216.039885][ T6758] Kernel Offset: disabled [ 216.044319][ T6758] Rebooting in 86400 seconds..