[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.166' (ECDSA) to the list of known hosts. 2021/09/30 04:56:25 fuzzer started 2021/09/30 04:56:26 dialing manager at 10.128.0.169:37533 2021/09/30 04:56:26 syscalls: 3253 2021/09/30 04:56:26 code coverage: enabled 2021/09/30 04:56:26 comparison tracing: enabled 2021/09/30 04:56:26 extra coverage: enabled 2021/09/30 04:56:26 setuid sandbox: enabled 2021/09/30 04:56:26 namespace sandbox: enabled 2021/09/30 04:56:26 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/30 04:56:26 fault injection: enabled 2021/09/30 04:56:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/30 04:56:26 net packet injection: enabled 2021/09/30 04:56:26 net device setup: enabled 2021/09/30 04:56:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/30 04:56:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/30 04:56:26 USB emulation: enabled 2021/09/30 04:56:26 hci packet injection: enabled 2021/09/30 04:56:26 wifi device emulation: enabled 2021/09/30 04:56:26 802.15.4 emulation: enabled 2021/09/30 04:56:26 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/30 04:56:26 fetching corpus: 50, signal 46376/50135 (executing program) 2021/09/30 04:56:26 fetching corpus: 100, signal 67695/73156 (executing program) 2021/09/30 04:56:26 fetching corpus: 150, signal 87102/94136 (executing program) 2021/09/30 04:56:26 fetching corpus: 200, signal 102559/111136 (executing program) 2021/09/30 04:56:27 fetching corpus: 250, signal 116095/126145 (executing program) 2021/09/30 04:56:27 fetching corpus: 300, signal 125166/136703 (executing program) 2021/09/30 04:56:27 fetching corpus: 350, signal 131853/144896 (executing program) 2021/09/30 04:56:27 fetching corpus: 400, signal 138151/152671 (executing program) 2021/09/30 04:56:27 fetching corpus: 450, signal 148802/164660 (executing program) 2021/09/30 04:56:27 fetching corpus: 500, signal 156877/174085 (executing program) syzkaller login: [ 71.168252][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.174943][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/30 04:56:27 fetching corpus: 550, signal 164062/182591 (executing program) 2021/09/30 04:56:27 fetching corpus: 600, signal 172508/192212 (executing program) 2021/09/30 04:56:28 fetching corpus: 650, signal 179666/200557 (executing program) 2021/09/30 04:56:28 fetching corpus: 700, signal 186731/208816 (executing program) 2021/09/30 04:56:28 fetching corpus: 750, signal 190596/214016 (executing program) 2021/09/30 04:56:28 fetching corpus: 800, signal 196908/221461 (executing program) 2021/09/30 04:56:28 fetching corpus: 850, signal 204221/229889 (executing program) 2021/09/30 04:56:28 fetching corpus: 900, signal 209453/236280 (executing program) 2021/09/30 04:56:28 fetching corpus: 950, signal 215722/243600 (executing program) 2021/09/30 04:56:28 fetching corpus: 1000, signal 218943/248037 (executing program) 2021/09/30 04:56:29 fetching corpus: 1050, signal 223011/253267 (executing program) 2021/09/30 04:56:29 fetching corpus: 1100, signal 228008/259311 (executing program) 2021/09/30 04:56:29 fetching corpus: 1150, signal 232676/265046 (executing program) 2021/09/30 04:56:29 fetching corpus: 1200, signal 237355/270734 (executing program) 2021/09/30 04:56:29 fetching corpus: 1250, signal 242703/277007 (executing program) 2021/09/30 04:56:29 fetching corpus: 1300, signal 246677/282001 (executing program) 2021/09/30 04:56:29 fetching corpus: 1350, signal 249497/285900 (executing program) 2021/09/30 04:56:29 fetching corpus: 1400, signal 253625/290898 (executing program) 2021/09/30 04:56:29 fetching corpus: 1450, signal 256117/294464 (executing program) 2021/09/30 04:56:30 fetching corpus: 1500, signal 259886/299176 (executing program) 2021/09/30 04:56:30 fetching corpus: 1550, signal 263114/303395 (executing program) 2021/09/30 04:56:30 fetching corpus: 1600, signal 266130/307370 (executing program) 2021/09/30 04:56:30 fetching corpus: 1650, signal 269428/311600 (executing program) 2021/09/30 04:56:30 fetching corpus: 1700, signal 272537/315629 (executing program) 2021/09/30 04:56:30 fetching corpus: 1750, signal 275353/319358 (executing program) 2021/09/30 04:56:30 fetching corpus: 1800, signal 277809/322752 (executing program) 2021/09/30 04:56:30 fetching corpus: 1850, signal 280890/326710 (executing program) 2021/09/30 04:56:30 fetching corpus: 1900, signal 283014/329854 (executing program) 2021/09/30 04:56:31 fetching corpus: 1950, signal 286066/333771 (executing program) 2021/09/30 04:56:31 fetching corpus: 2000, signal 289081/337629 (executing program) 2021/09/30 04:56:31 fetching corpus: 2050, signal 291731/341156 (executing program) 2021/09/30 04:56:31 fetching corpus: 2100, signal 294752/344964 (executing program) 2021/09/30 04:56:31 fetching corpus: 2150, signal 297779/348779 (executing program) 2021/09/30 04:56:31 fetching corpus: 2200, signal 300561/352401 (executing program) 2021/09/30 04:56:31 fetching corpus: 2250, signal 303493/356144 (executing program) 2021/09/30 04:56:31 fetching corpus: 2300, signal 305416/358945 (executing program) 2021/09/30 04:56:31 fetching corpus: 2350, signal 309518/363681 (executing program) 2021/09/30 04:56:32 fetching corpus: 2400, signal 311859/366883 (executing program) 2021/09/30 04:56:32 fetching corpus: 2450, signal 313814/369661 (executing program) 2021/09/30 04:56:32 fetching corpus: 2500, signal 315950/372609 (executing program) 2021/09/30 04:56:32 fetching corpus: 2550, signal 317696/375191 (executing program) 2021/09/30 04:56:32 fetching corpus: 2600, signal 319800/378072 (executing program) 2021/09/30 04:56:32 fetching corpus: 2650, signal 322036/381058 (executing program) 2021/09/30 04:56:32 fetching corpus: 2700, signal 323633/383561 (executing program) 2021/09/30 04:56:32 fetching corpus: 2750, signal 326947/387498 (executing program) 2021/09/30 04:56:32 fetching corpus: 2800, signal 328844/390179 (executing program) 2021/09/30 04:56:33 fetching corpus: 2850, signal 331253/393251 (executing program) 2021/09/30 04:56:33 fetching corpus: 2900, signal 333509/396184 (executing program) 2021/09/30 04:56:33 fetching corpus: 2950, signal 336026/399289 (executing program) 2021/09/30 04:56:33 fetching corpus: 3000, signal 338075/402000 (executing program) 2021/09/30 04:56:33 fetching corpus: 3050, signal 340042/404670 (executing program) 2021/09/30 04:56:33 fetching corpus: 3100, signal 341632/406994 (executing program) 2021/09/30 04:56:33 fetching corpus: 3150, signal 344176/410113 (executing program) 2021/09/30 04:56:33 fetching corpus: 3200, signal 346039/412677 (executing program) 2021/09/30 04:56:34 fetching corpus: 3250, signal 347487/414912 (executing program) 2021/09/30 04:56:34 fetching corpus: 3300, signal 349295/417346 (executing program) 2021/09/30 04:56:34 fetching corpus: 3350, signal 351508/420135 (executing program) 2021/09/30 04:56:34 fetching corpus: 3400, signal 353239/422507 (executing program) 2021/09/30 04:56:34 fetching corpus: 3450, signal 356347/426028 (executing program) 2021/09/30 04:56:34 fetching corpus: 3500, signal 358881/429053 (executing program) 2021/09/30 04:56:34 fetching corpus: 3550, signal 360390/431316 (executing program) 2021/09/30 04:56:34 fetching corpus: 3600, signal 362133/433724 (executing program) 2021/09/30 04:56:35 fetching corpus: 3650, signal 363441/435741 (executing program) 2021/09/30 04:56:35 fetching corpus: 3700, signal 364905/437843 (executing program) 2021/09/30 04:56:35 fetching corpus: 3750, signal 366857/440372 (executing program) 2021/09/30 04:56:35 fetching corpus: 3800, signal 368488/442606 (executing program) 2021/09/30 04:56:35 fetching corpus: 3850, signal 369954/444713 (executing program) 2021/09/30 04:56:35 fetching corpus: 3900, signal 371110/446550 (executing program) 2021/09/30 04:56:35 fetching corpus: 3950, signal 372528/448553 (executing program) 2021/09/30 04:56:35 fetching corpus: 4000, signal 374014/450644 (executing program) 2021/09/30 04:56:35 fetching corpus: 4050, signal 375707/452918 (executing program) 2021/09/30 04:56:36 fetching corpus: 4100, signal 377192/454985 (executing program) 2021/09/30 04:56:36 fetching corpus: 4150, signal 378903/457218 (executing program) 2021/09/30 04:56:36 fetching corpus: 4200, signal 379922/458917 (executing program) 2021/09/30 04:56:36 fetching corpus: 4250, signal 381350/460885 (executing program) 2021/09/30 04:56:36 fetching corpus: 4300, signal 382728/462891 (executing program) 2021/09/30 04:56:36 fetching corpus: 4350, signal 384163/464958 (executing program) 2021/09/30 04:56:36 fetching corpus: 4400, signal 385555/466922 (executing program) 2021/09/30 04:56:36 fetching corpus: 4450, signal 386935/468918 (executing program) 2021/09/30 04:56:36 fetching corpus: 4500, signal 388164/470767 (executing program) 2021/09/30 04:56:37 fetching corpus: 4550, signal 389622/472733 (executing program) 2021/09/30 04:56:37 fetching corpus: 4600, signal 390533/474343 (executing program) 2021/09/30 04:56:37 fetching corpus: 4650, signal 391931/476294 (executing program) 2021/09/30 04:56:37 fetching corpus: 4700, signal 394713/479183 (executing program) 2021/09/30 04:56:37 fetching corpus: 4750, signal 395827/480887 (executing program) 2021/09/30 04:56:37 fetching corpus: 4800, signal 397225/482793 (executing program) 2021/09/30 04:56:37 fetching corpus: 4850, signal 398284/484415 (executing program) 2021/09/30 04:56:37 fetching corpus: 4900, signal 399466/486177 (executing program) 2021/09/30 04:56:37 fetching corpus: 4950, signal 400653/487868 (executing program) 2021/09/30 04:56:38 fetching corpus: 5000, signal 402264/489911 (executing program) 2021/09/30 04:56:38 fetching corpus: 5050, signal 403193/491460 (executing program) 2021/09/30 04:56:38 fetching corpus: 5100, signal 404598/493341 (executing program) 2021/09/30 04:56:38 fetching corpus: 5150, signal 405468/494819 (executing program) 2021/09/30 04:56:38 fetching corpus: 5200, signal 406263/496261 (executing program) 2021/09/30 04:56:38 fetching corpus: 5250, signal 406896/497583 (executing program) 2021/09/30 04:56:38 fetching corpus: 5300, signal 408238/499349 (executing program) 2021/09/30 04:56:38 fetching corpus: 5350, signal 409506/501067 (executing program) 2021/09/30 04:56:38 fetching corpus: 5400, signal 410621/502747 (executing program) 2021/09/30 04:56:39 fetching corpus: 5450, signal 411491/504206 (executing program) 2021/09/30 04:56:39 fetching corpus: 5500, signal 412452/505697 (executing program) 2021/09/30 04:56:39 fetching corpus: 5550, signal 413832/507445 (executing program) 2021/09/30 04:56:39 fetching corpus: 5600, signal 415097/509135 (executing program) 2021/09/30 04:56:39 fetching corpus: 5650, signal 415822/510487 (executing program) 2021/09/30 04:56:39 fetching corpus: 5700, signal 416721/511919 (executing program) 2021/09/30 04:56:39 fetching corpus: 5750, signal 417807/513463 (executing program) 2021/09/30 04:56:39 fetching corpus: 5800, signal 419055/515126 (executing program) 2021/09/30 04:56:39 fetching corpus: 5850, signal 420123/516651 (executing program) 2021/09/30 04:56:40 fetching corpus: 5900, signal 420890/517989 (executing program) 2021/09/30 04:56:40 fetching corpus: 5950, signal 421690/519356 (executing program) 2021/09/30 04:56:40 fetching corpus: 6000, signal 422701/520838 (executing program) 2021/09/30 04:56:40 fetching corpus: 6050, signal 423713/522354 (executing program) 2021/09/30 04:56:40 fetching corpus: 6100, signal 425027/524050 (executing program) 2021/09/30 04:56:40 fetching corpus: 6150, signal 426110/525564 (executing program) 2021/09/30 04:56:40 fetching corpus: 6200, signal 427262/527042 (executing program) 2021/09/30 04:56:40 fetching corpus: 6250, signal 428044/528344 (executing program) 2021/09/30 04:56:41 fetching corpus: 6300, signal 428939/529687 (executing program) 2021/09/30 04:56:41 fetching corpus: 6350, signal 430428/531469 (executing program) 2021/09/30 04:56:41 fetching corpus: 6400, signal 431371/532830 (executing program) 2021/09/30 04:56:41 fetching corpus: 6450, signal 432233/534162 (executing program) 2021/09/30 04:56:41 fetching corpus: 6500, signal 434001/536080 (executing program) 2021/09/30 04:56:41 fetching corpus: 6550, signal 435055/537513 (executing program) 2021/09/30 04:56:41 fetching corpus: 6600, signal 435918/538832 (executing program) 2021/09/30 04:56:41 fetching corpus: 6650, signal 437136/540394 (executing program) 2021/09/30 04:56:41 fetching corpus: 6700, signal 438319/541864 (executing program) 2021/09/30 04:56:42 fetching corpus: 6750, signal 439064/543105 (executing program) 2021/09/30 04:56:42 fetching corpus: 6800, signal 439955/544424 (executing program) 2021/09/30 04:56:42 fetching corpus: 6850, signal 440836/545684 (executing program) 2021/09/30 04:56:42 fetching corpus: 6900, signal 441646/546959 (executing program) 2021/09/30 04:56:42 fetching corpus: 6950, signal 442415/548172 (executing program) 2021/09/30 04:56:42 fetching corpus: 7000, signal 443370/549481 (executing program) 2021/09/30 04:56:42 fetching corpus: 7050, signal 444534/550963 (executing program) 2021/09/30 04:56:42 fetching corpus: 7100, signal 445365/552220 (executing program) 2021/09/30 04:56:42 fetching corpus: 7150, signal 446219/553482 (executing program) 2021/09/30 04:56:43 fetching corpus: 7200, signal 447091/554725 (executing program) 2021/09/30 04:56:43 fetching corpus: 7250, signal 448185/556067 (executing program) 2021/09/30 04:56:43 fetching corpus: 7300, signal 449184/557368 (executing program) 2021/09/30 04:56:43 fetching corpus: 7350, signal 450386/558803 (executing program) 2021/09/30 04:56:43 fetching corpus: 7400, signal 451071/559942 (executing program) 2021/09/30 04:56:43 fetching corpus: 7450, signal 451836/561122 (executing program) 2021/09/30 04:56:43 fetching corpus: 7500, signal 452860/562450 (executing program) 2021/09/30 04:56:43 fetching corpus: 7550, signal 453477/563516 (executing program) 2021/09/30 04:56:44 fetching corpus: 7600, signal 454186/564628 (executing program) 2021/09/30 04:56:44 fetching corpus: 7650, signal 455326/566023 (executing program) 2021/09/30 04:56:44 fetching corpus: 7700, signal 456263/567262 (executing program) 2021/09/30 04:56:44 fetching corpus: 7750, signal 456880/568303 (executing program) 2021/09/30 04:56:44 fetching corpus: 7800, signal 460270/570880 (executing program) 2021/09/30 04:56:44 fetching corpus: 7850, signal 461378/572157 (executing program) 2021/09/30 04:56:44 fetching corpus: 7900, signal 462072/573265 (executing program) 2021/09/30 04:56:44 fetching corpus: 7950, signal 462858/574444 (executing program) 2021/09/30 04:56:44 fetching corpus: 8000, signal 463518/575493 (executing program) 2021/09/30 04:56:44 fetching corpus: 8050, signal 464371/576604 (executing program) 2021/09/30 04:56:45 fetching corpus: 8100, signal 465190/577729 (executing program) 2021/09/30 04:56:45 fetching corpus: 8150, signal 465787/578771 (executing program) 2021/09/30 04:56:45 fetching corpus: 8200, signal 466512/579837 (executing program) 2021/09/30 04:56:45 fetching corpus: 8250, signal 467308/580965 (executing program) 2021/09/30 04:56:45 fetching corpus: 8300, signal 468240/582143 (executing program) 2021/09/30 04:56:45 fetching corpus: 8350, signal 469357/583494 (executing program) 2021/09/30 04:56:45 fetching corpus: 8400, signal 469961/584460 (executing program) 2021/09/30 04:56:45 fetching corpus: 8450, signal 470701/585525 (executing program) 2021/09/30 04:56:46 fetching corpus: 8500, signal 471540/586614 (executing program) 2021/09/30 04:56:46 fetching corpus: 8550, signal 472200/587636 (executing program) 2021/09/30 04:56:46 fetching corpus: 8600, signal 472756/588635 (executing program) 2021/09/30 04:56:46 fetching corpus: 8650, signal 473547/589693 (executing program) 2021/09/30 04:56:46 fetching corpus: 8700, signal 474456/590814 (executing program) 2021/09/30 04:56:46 fetching corpus: 8750, signal 475069/591812 (executing program) 2021/09/30 04:56:46 fetching corpus: 8800, signal 475923/592927 (executing program) 2021/09/30 04:56:46 fetching corpus: 8850, signal 476554/593937 (executing program) 2021/09/30 04:56:46 fetching corpus: 8900, signal 477330/594967 (executing program) 2021/09/30 04:56:46 fetching corpus: 8950, signal 478322/596136 (executing program) 2021/09/30 04:56:47 fetching corpus: 9000, signal 478993/597137 (executing program) 2021/09/30 04:56:47 fetching corpus: 9050, signal 479928/598292 (executing program) 2021/09/30 04:56:47 fetching corpus: 9100, signal 480837/599439 (executing program) 2021/09/30 04:56:47 fetching corpus: 9150, signal 481593/600439 (executing program) 2021/09/30 04:56:47 fetching corpus: 9200, signal 482492/601525 (executing program) 2021/09/30 04:56:47 fetching corpus: 9250, signal 483375/602590 (executing program) 2021/09/30 04:56:47 fetching corpus: 9300, signal 483983/603511 (executing program) 2021/09/30 04:56:47 fetching corpus: 9350, signal 484804/604528 (executing program) 2021/09/30 04:56:48 fetching corpus: 9400, signal 485293/605389 (executing program) 2021/09/30 04:56:48 fetching corpus: 9450, signal 486122/606427 (executing program) 2021/09/30 04:56:48 fetching corpus: 9500, signal 486934/607462 (executing program) 2021/09/30 04:56:48 fetching corpus: 9550, signal 487715/608464 (executing program) 2021/09/30 04:56:48 fetching corpus: 9600, signal 488601/609536 (executing program) 2021/09/30 04:56:48 fetching corpus: 9650, signal 489218/610469 (executing program) 2021/09/30 04:56:48 fetching corpus: 9700, signal 489708/611292 (executing program) 2021/09/30 04:56:48 fetching corpus: 9750, signal 490147/612136 (executing program) 2021/09/30 04:56:48 fetching corpus: 9800, signal 490731/613024 (executing program) 2021/09/30 04:56:49 fetching corpus: 9850, signal 491475/614006 (executing program) 2021/09/30 04:56:49 fetching corpus: 9900, signal 492200/614932 (executing program) 2021/09/30 04:56:49 fetching corpus: 9950, signal 492760/615777 (executing program) 2021/09/30 04:56:49 fetching corpus: 10000, signal 493666/616790 (executing program) 2021/09/30 04:56:49 fetching corpus: 10050, signal 494213/617635 (executing program) 2021/09/30 04:56:49 fetching corpus: 10100, signal 494923/618558 (executing program) 2021/09/30 04:56:49 fetching corpus: 10150, signal 495392/619367 (executing program) 2021/09/30 04:56:49 fetching corpus: 10200, signal 496229/620323 (executing program) 2021/09/30 04:56:49 fetching corpus: 10250, signal 496834/621228 (executing program) 2021/09/30 04:56:49 fetching corpus: 10300, signal 497346/622109 (executing program) 2021/09/30 04:56:50 fetching corpus: 10350, signal 498083/623026 (executing program) 2021/09/30 04:56:50 fetching corpus: 10400, signal 499080/624007 (executing program) 2021/09/30 04:56:50 fetching corpus: 10450, signal 500054/624978 (executing program) 2021/09/30 04:56:50 fetching corpus: 10500, signal 500478/625727 (executing program) 2021/09/30 04:56:50 fetching corpus: 10550, signal 501159/626613 (executing program) 2021/09/30 04:56:50 fetching corpus: 10600, signal 501647/627398 (executing program) 2021/09/30 04:56:50 fetching corpus: 10650, signal 502596/628347 (executing program) 2021/09/30 04:56:50 fetching corpus: 10700, signal 502946/629063 (executing program) 2021/09/30 04:56:50 fetching corpus: 10750, signal 503425/629821 (executing program) 2021/09/30 04:56:50 fetching corpus: 10800, signal 504421/630829 (executing program) 2021/09/30 04:56:51 fetching corpus: 10850, signal 505216/631727 (executing program) 2021/09/30 04:56:51 fetching corpus: 10900, signal 505784/632497 (executing program) 2021/09/30 04:56:51 fetching corpus: 10950, signal 506466/633334 (executing program) 2021/09/30 04:56:51 fetching corpus: 11000, signal 507144/634169 (executing program) 2021/09/30 04:56:51 fetching corpus: 11050, signal 507769/634990 (executing program) 2021/09/30 04:56:51 fetching corpus: 11100, signal 508351/635768 (executing program) 2021/09/30 04:56:51 fetching corpus: 11150, signal 508884/636541 (executing program) 2021/09/30 04:56:51 fetching corpus: 11200, signal 509452/637358 (executing program) 2021/09/30 04:56:51 fetching corpus: 11250, signal 510110/638197 (executing program) 2021/09/30 04:56:52 fetching corpus: 11300, signal 510806/639013 (executing program) 2021/09/30 04:56:52 fetching corpus: 11350, signal 511326/639757 (executing program) 2021/09/30 04:56:52 fetching corpus: 11400, signal 511881/640549 (executing program) 2021/09/30 04:56:52 fetching corpus: 11450, signal 512408/641325 (executing program) 2021/09/30 04:56:52 fetching corpus: 11500, signal 513129/642135 (executing program) 2021/09/30 04:56:52 fetching corpus: 11550, signal 513899/642968 (executing program) 2021/09/30 04:56:52 fetching corpus: 11600, signal 514458/643743 (executing program) 2021/09/30 04:56:52 fetching corpus: 11650, signal 515058/644492 (executing program) 2021/09/30 04:56:53 fetching corpus: 11700, signal 515603/645237 (executing program) 2021/09/30 04:56:53 fetching corpus: 11750, signal 516166/645982 (executing program) 2021/09/30 04:56:53 fetching corpus: 11800, signal 516612/646660 (executing program) 2021/09/30 04:56:53 fetching corpus: 11850, signal 517200/647359 (executing program) 2021/09/30 04:56:53 fetching corpus: 11900, signal 517738/648068 (executing program) 2021/09/30 04:56:53 fetching corpus: 11950, signal 518569/648872 (executing program) 2021/09/30 04:56:53 fetching corpus: 12000, signal 519444/649684 (executing program) 2021/09/30 04:56:53 fetching corpus: 12050, signal 520054/650443 (executing program) 2021/09/30 04:56:54 fetching corpus: 12100, signal 520725/651181 (executing program) 2021/09/30 04:56:54 fetching corpus: 12150, signal 521257/651897 (executing program) 2021/09/30 04:56:54 fetching corpus: 12200, signal 521790/652559 (executing program) 2021/09/30 04:56:54 fetching corpus: 12250, signal 522793/653440 (executing program) 2021/09/30 04:56:54 fetching corpus: 12300, signal 523447/654156 (executing program) 2021/09/30 04:56:54 fetching corpus: 12350, signal 523965/654863 (executing program) 2021/09/30 04:56:54 fetching corpus: 12400, signal 524535/655555 (executing program) 2021/09/30 04:56:54 fetching corpus: 12450, signal 525522/656364 (executing program) 2021/09/30 04:56:54 fetching corpus: 12500, signal 526154/657092 (executing program) 2021/09/30 04:56:55 fetching corpus: 12550, signal 526835/657825 (executing program) 2021/09/30 04:56:55 fetching corpus: 12600, signal 527382/658474 (executing program) 2021/09/30 04:56:55 fetching corpus: 12650, signal 527901/659125 (executing program) 2021/09/30 04:56:55 fetching corpus: 12700, signal 528664/659858 (executing program) 2021/09/30 04:56:55 fetching corpus: 12750, signal 529195/660498 (executing program) 2021/09/30 04:56:55 fetching corpus: 12800, signal 529755/661192 (executing program) 2021/09/30 04:56:55 fetching corpus: 12850, signal 530258/661859 (executing program) 2021/09/30 04:56:55 fetching corpus: 12900, signal 530921/662540 (executing program) 2021/09/30 04:56:55 fetching corpus: 12950, signal 531222/663088 (executing program) 2021/09/30 04:56:56 fetching corpus: 13000, signal 531703/663702 (executing program) 2021/09/30 04:56:56 fetching corpus: 13050, signal 532210/664330 (executing program) 2021/09/30 04:56:56 fetching corpus: 13100, signal 532700/664973 (executing program) 2021/09/30 04:56:56 fetching corpus: 13150, signal 533297/665626 (executing program) 2021/09/30 04:56:56 fetching corpus: 13200, signal 533882/666286 (executing program) 2021/09/30 04:56:56 fetching corpus: 13250, signal 534459/666900 (executing program) 2021/09/30 04:56:56 fetching corpus: 13300, signal 534981/667540 (executing program) 2021/09/30 04:56:56 fetching corpus: 13350, signal 535451/668175 (executing program) 2021/09/30 04:56:56 fetching corpus: 13400, signal 535820/668761 (executing program) 2021/09/30 04:56:57 fetching corpus: 13450, signal 536483/669384 (executing program) 2021/09/30 04:56:57 fetching corpus: 13500, signal 537014/670001 (executing program) 2021/09/30 04:56:57 fetching corpus: 13550, signal 537609/670627 (executing program) 2021/09/30 04:56:57 fetching corpus: 13600, signal 538063/671184 (executing program) 2021/09/30 04:56:57 fetching corpus: 13650, signal 538478/671732 (executing program) 2021/09/30 04:56:57 fetching corpus: 13700, signal 539132/672356 (executing program) 2021/09/30 04:56:57 fetching corpus: 13750, signal 539877/673036 (executing program) 2021/09/30 04:56:57 fetching corpus: 13800, signal 540203/673596 (executing program) 2021/09/30 04:56:57 fetching corpus: 13850, signal 540592/674134 (executing program) 2021/09/30 04:56:58 fetching corpus: 13900, signal 541068/674703 (executing program) 2021/09/30 04:56:58 fetching corpus: 13950, signal 541772/675334 (executing program) 2021/09/30 04:56:58 fetching corpus: 14000, signal 542303/675932 (executing program) 2021/09/30 04:56:58 fetching corpus: 14050, signal 542883/676518 (executing program) 2021/09/30 04:56:58 fetching corpus: 14100, signal 543383/677085 (executing program) 2021/09/30 04:56:58 fetching corpus: 14150, signal 545144/677933 (executing program) 2021/09/30 04:56:58 fetching corpus: 14200, signal 545453/678453 (executing program) 2021/09/30 04:56:58 fetching corpus: 14250, signal 546121/679066 (executing program) 2021/09/30 04:56:59 fetching corpus: 14300, signal 546702/679638 (executing program) 2021/09/30 04:56:59 fetching corpus: 14350, signal 547442/680247 (executing program) 2021/09/30 04:56:59 fetching corpus: 14400, signal 547798/680751 (executing program) 2021/09/30 04:56:59 fetching corpus: 14450, signal 548179/681301 (executing program) 2021/09/30 04:56:59 fetching corpus: 14500, signal 548543/681819 (executing program) 2021/09/30 04:56:59 fetching corpus: 14550, signal 548915/682359 (executing program) 2021/09/30 04:56:59 fetching corpus: 14600, signal 549385/682919 (executing program) 2021/09/30 04:56:59 fetching corpus: 14650, signal 549812/683453 (executing program) 2021/09/30 04:56:59 fetching corpus: 14700, signal 550292/684023 (executing program) 2021/09/30 04:57:00 fetching corpus: 14750, signal 550933/684614 (executing program) 2021/09/30 04:57:00 fetching corpus: 14800, signal 551433/685154 (executing program) 2021/09/30 04:57:00 fetching corpus: 14850, signal 551843/685646 (executing program) 2021/09/30 04:57:00 fetching corpus: 14900, signal 552270/686183 (executing program) 2021/09/30 04:57:00 fetching corpus: 14950, signal 552679/686719 (executing program) 2021/09/30 04:57:00 fetching corpus: 15000, signal 553210/687250 (executing program) 2021/09/30 04:57:00 fetching corpus: 15050, signal 553719/687759 (executing program) 2021/09/30 04:57:00 fetching corpus: 15100, signal 554069/688248 (executing program) 2021/09/30 04:57:01 fetching corpus: 15150, signal 554635/688777 (executing program) 2021/09/30 04:57:01 fetching corpus: 15200, signal 555053/689241 (executing program) 2021/09/30 04:57:01 fetching corpus: 15250, signal 555458/689728 (executing program) 2021/09/30 04:57:01 fetching corpus: 15300, signal 555937/690260 (executing program) 2021/09/30 04:57:01 fetching corpus: 15350, signal 556463/690746 (executing program) 2021/09/30 04:57:01 fetching corpus: 15400, signal 556946/691256 (executing program) 2021/09/30 04:57:01 fetching corpus: 15450, signal 557518/691743 (executing program) 2021/09/30 04:57:01 fetching corpus: 15500, signal 558320/692307 (executing program) 2021/09/30 04:57:01 fetching corpus: 15550, signal 558634/692795 (executing program) 2021/09/30 04:57:01 fetching corpus: 15600, signal 559217/693284 (executing program) 2021/09/30 04:57:02 fetching corpus: 15650, signal 559755/693794 (executing program) 2021/09/30 04:57:02 fetching corpus: 15700, signal 560075/694267 (executing program) 2021/09/30 04:57:02 fetching corpus: 15750, signal 560618/694737 (executing program) 2021/09/30 04:57:02 fetching corpus: 15800, signal 561010/695212 (executing program) 2021/09/30 04:57:02 fetching corpus: 15850, signal 561590/695681 (executing program) 2021/09/30 04:57:02 fetching corpus: 15900, signal 562221/696181 (executing program) 2021/09/30 04:57:02 fetching corpus: 15950, signal 562631/696647 (executing program) 2021/09/30 04:57:02 fetching corpus: 16000, signal 563331/697146 (executing program) 2021/09/30 04:57:02 fetching corpus: 16050, signal 563971/697670 (executing program) 2021/09/30 04:57:03 fetching corpus: 16100, signal 564531/698151 (executing program) 2021/09/30 04:57:03 fetching corpus: 16150, signal 564977/698569 (executing program) 2021/09/30 04:57:03 fetching corpus: 16200, signal 565347/699002 (executing program) 2021/09/30 04:57:03 fetching corpus: 16250, signal 565777/699447 (executing program) 2021/09/30 04:57:03 fetching corpus: 16300, signal 566066/699903 (executing program) 2021/09/30 04:57:03 fetching corpus: 16350, signal 566467/700354 (executing program) 2021/09/30 04:57:03 fetching corpus: 16400, signal 566890/700784 (executing program) 2021/09/30 04:57:03 fetching corpus: 16450, signal 567388/701230 (executing program) 2021/09/30 04:57:03 fetching corpus: 16500, signal 567908/701650 (executing program) 2021/09/30 04:57:04 fetching corpus: 16550, signal 568368/702076 (executing program) 2021/09/30 04:57:04 fetching corpus: 16600, signal 568931/702553 (executing program) 2021/09/30 04:57:04 fetching corpus: 16650, signal 569399/703011 (executing program) 2021/09/30 04:57:04 fetching corpus: 16700, signal 569787/703434 (executing program) 2021/09/30 04:57:04 fetching corpus: 16750, signal 570147/703827 (executing program) 2021/09/30 04:57:04 fetching corpus: 16800, signal 570519/704274 (executing program) 2021/09/30 04:57:04 fetching corpus: 16850, signal 571005/704670 (executing program) 2021/09/30 04:57:04 fetching corpus: 16900, signal 571573/705119 (executing program) 2021/09/30 04:57:05 fetching corpus: 16950, signal 572259/705569 (executing program) 2021/09/30 04:57:05 fetching corpus: 17000, signal 572619/705973 (executing program) 2021/09/30 04:57:05 fetching corpus: 17050, signal 573096/706352 (executing program) 2021/09/30 04:57:05 fetching corpus: 17100, signal 573446/706746 (executing program) 2021/09/30 04:57:05 fetching corpus: 17150, signal 573822/707132 (executing program) 2021/09/30 04:57:05 fetching corpus: 17200, signal 574356/707548 (executing program) 2021/09/30 04:57:05 fetching corpus: 17250, signal 574999/707968 (executing program) 2021/09/30 04:57:05 fetching corpus: 17300, signal 575358/708340 (executing program) 2021/09/30 04:57:05 fetching corpus: 17350, signal 575727/708759 (executing program) 2021/09/30 04:57:06 fetching corpus: 17400, signal 575980/709126 (executing program) 2021/09/30 04:57:06 fetching corpus: 17450, signal 576305/709538 (executing program) 2021/09/30 04:57:06 fetching corpus: 17500, signal 576765/709922 (executing program) 2021/09/30 04:57:06 fetching corpus: 17550, signal 577247/710319 (executing program) 2021/09/30 04:57:06 fetching corpus: 17600, signal 577778/710718 (executing program) 2021/09/30 04:57:06 fetching corpus: 17650, signal 578179/711110 (executing program) 2021/09/30 04:57:06 fetching corpus: 17700, signal 578633/711503 (executing program) 2021/09/30 04:57:06 fetching corpus: 17750, signal 579210/711868 (executing program) 2021/09/30 04:57:06 fetching corpus: 17800, signal 579537/711868 (executing program) 2021/09/30 04:57:07 fetching corpus: 17850, signal 579845/711868 (executing program) 2021/09/30 04:57:07 fetching corpus: 17900, signal 580220/711868 (executing program) 2021/09/30 04:57:07 fetching corpus: 17950, signal 580582/711868 (executing program) 2021/09/30 04:57:07 fetching corpus: 18000, signal 581055/711868 (executing program) 2021/09/30 04:57:07 fetching corpus: 18050, signal 581550/711868 (executing program) 2021/09/30 04:57:07 fetching corpus: 18100, signal 581883/711868 (executing program) 2021/09/30 04:57:07 fetching corpus: 18150, signal 582336/711868 (executing program) 2021/09/30 04:57:07 fetching corpus: 18200, signal 582687/711868 (executing program) 2021/09/30 04:57:07 fetching corpus: 18250, signal 583139/711868 (executing program) 2021/09/30 04:57:08 fetching corpus: 18300, signal 583499/711868 (executing program) 2021/09/30 04:57:08 fetching corpus: 18350, signal 583956/711868 (executing program) 2021/09/30 04:57:08 fetching corpus: 18400, signal 584421/711868 (executing program) 2021/09/30 04:57:08 fetching corpus: 18450, signal 584795/711868 (executing program) 2021/09/30 04:57:08 fetching corpus: 18500, signal 585313/711868 (executing program) 2021/09/30 04:57:08 fetching corpus: 18550, signal 585741/711868 (executing program) 2021/09/30 04:57:08 fetching corpus: 18600, signal 586149/711868 (executing program) 2021/09/30 04:57:08 fetching corpus: 18650, signal 586434/711868 (executing program) 2021/09/30 04:57:08 fetching corpus: 18700, signal 586915/711868 (executing program) 2021/09/30 04:57:08 fetching corpus: 18750, signal 587309/711868 (executing program) 2021/09/30 04:57:09 fetching corpus: 18800, signal 587688/711868 (executing program) 2021/09/30 04:57:09 fetching corpus: 18850, signal 588212/711868 (executing program) 2021/09/30 04:57:09 fetching corpus: 18900, signal 588519/711868 (executing program) 2021/09/30 04:57:09 fetching corpus: 18950, signal 588945/711868 (executing program) 2021/09/30 04:57:09 fetching corpus: 19000, signal 589414/711868 (executing program) 2021/09/30 04:57:09 fetching corpus: 19050, signal 589843/711868 (executing program) 2021/09/30 04:57:09 fetching corpus: 19100, signal 590342/711868 (executing program) 2021/09/30 04:57:09 fetching corpus: 19150, signal 590773/711868 (executing program) 2021/09/30 04:57:09 fetching corpus: 19200, signal 591154/711868 (executing program) 2021/09/30 04:57:09 fetching corpus: 19250, signal 591449/711868 (executing program) 2021/09/30 04:57:10 fetching corpus: 19300, signal 591881/711868 (executing program) 2021/09/30 04:57:10 fetching corpus: 19350, signal 592316/711868 (executing program) 2021/09/30 04:57:10 fetching corpus: 19400, signal 592653/711868 (executing program) 2021/09/30 04:57:10 fetching corpus: 19450, signal 593061/711868 (executing program) 2021/09/30 04:57:10 fetching corpus: 19500, signal 593338/711868 (executing program) 2021/09/30 04:57:10 fetching corpus: 19550, signal 593710/711868 (executing program) 2021/09/30 04:57:10 fetching corpus: 19600, signal 594013/711868 (executing program) 2021/09/30 04:57:10 fetching corpus: 19650, signal 594515/711868 (executing program) 2021/09/30 04:57:10 fetching corpus: 19700, signal 594852/711868 (executing program) 2021/09/30 04:57:11 fetching corpus: 19750, signal 595180/711868 (executing program) 2021/09/30 04:57:11 fetching corpus: 19800, signal 595463/711868 (executing program) 2021/09/30 04:57:11 fetching corpus: 19850, signal 595785/711868 (executing program) 2021/09/30 04:57:11 fetching corpus: 19900, signal 596121/711868 (executing program) 2021/09/30 04:57:11 fetching corpus: 19950, signal 596413/711868 (executing program) 2021/09/30 04:57:11 fetching corpus: 20000, signal 596845/711868 (executing program) 2021/09/30 04:57:11 fetching corpus: 20050, signal 597103/711868 (executing program) 2021/09/30 04:57:11 fetching corpus: 20100, signal 597413/711868 (executing program) 2021/09/30 04:57:11 fetching corpus: 20150, signal 597781/711868 (executing program) 2021/09/30 04:57:12 fetching corpus: 20200, signal 598149/711868 (executing program) 2021/09/30 04:57:12 fetching corpus: 20250, signal 598428/711868 (executing program) 2021/09/30 04:57:12 fetching corpus: 20300, signal 598772/711868 (executing program) 2021/09/30 04:57:12 fetching corpus: 20350, signal 599130/711868 (executing program) 2021/09/30 04:57:12 fetching corpus: 20400, signal 599417/711868 (executing program) 2021/09/30 04:57:12 fetching corpus: 20450, signal 599856/711868 (executing program) 2021/09/30 04:57:12 fetching corpus: 20500, signal 600138/711868 (executing program) 2021/09/30 04:57:12 fetching corpus: 20550, signal 600637/711868 (executing program) 2021/09/30 04:57:12 fetching corpus: 20600, signal 601062/711868 (executing program) 2021/09/30 04:57:12 fetching corpus: 20650, signal 601611/711868 (executing program) 2021/09/30 04:57:13 fetching corpus: 20700, signal 601948/711868 (executing program) 2021/09/30 04:57:13 fetching corpus: 20750, signal 602185/711868 (executing program) 2021/09/30 04:57:13 fetching corpus: 20800, signal 602662/711868 (executing program) 2021/09/30 04:57:13 fetching corpus: 20850, signal 603081/711868 (executing program) 2021/09/30 04:57:13 fetching corpus: 20900, signal 603485/711868 (executing program) 2021/09/30 04:57:13 fetching corpus: 20950, signal 603765/711868 (executing program) 2021/09/30 04:57:13 fetching corpus: 21000, signal 604104/711868 (executing program) 2021/09/30 04:57:13 fetching corpus: 21050, signal 604356/711868 (executing program) 2021/09/30 04:57:13 fetching corpus: 21100, signal 604812/711868 (executing program) 2021/09/30 04:57:14 fetching corpus: 21150, signal 605158/711868 (executing program) 2021/09/30 04:57:14 fetching corpus: 21200, signal 605504/711868 (executing program) 2021/09/30 04:57:14 fetching corpus: 21250, signal 605853/711868 (executing program) 2021/09/30 04:57:14 fetching corpus: 21300, signal 606192/711868 (executing program) 2021/09/30 04:57:14 fetching corpus: 21350, signal 606662/711868 (executing program) 2021/09/30 04:57:14 fetching corpus: 21400, signal 607011/711868 (executing program) 2021/09/30 04:57:14 fetching corpus: 21450, signal 607355/711868 (executing program) 2021/09/30 04:57:14 fetching corpus: 21500, signal 607706/711868 (executing program) 2021/09/30 04:57:14 fetching corpus: 21550, signal 608269/711868 (executing program) 2021/09/30 04:57:14 fetching corpus: 21600, signal 608655/711868 (executing program) 2021/09/30 04:57:14 fetching corpus: 21650, signal 609048/711868 (executing program) 2021/09/30 04:57:15 fetching corpus: 21700, signal 609337/711868 (executing program) 2021/09/30 04:57:15 fetching corpus: 21750, signal 609619/711868 (executing program) 2021/09/30 04:57:15 fetching corpus: 21800, signal 609955/711868 (executing program) 2021/09/30 04:57:15 fetching corpus: 21850, signal 610271/711868 (executing program) 2021/09/30 04:57:15 fetching corpus: 21900, signal 610669/711868 (executing program) 2021/09/30 04:57:15 fetching corpus: 21950, signal 611000/711868 (executing program) 2021/09/30 04:57:15 fetching corpus: 22000, signal 611359/711868 (executing program) 2021/09/30 04:57:15 fetching corpus: 22050, signal 611637/711868 (executing program) 2021/09/30 04:57:16 fetching corpus: 22100, signal 612032/711868 (executing program) 2021/09/30 04:57:16 fetching corpus: 22150, signal 612325/711868 (executing program) 2021/09/30 04:57:16 fetching corpus: 22200, signal 612679/711868 (executing program) 2021/09/30 04:57:16 fetching corpus: 22250, signal 612901/711868 (executing program) 2021/09/30 04:57:16 fetching corpus: 22300, signal 613141/711868 (executing program) 2021/09/30 04:57:16 fetching corpus: 22350, signal 613455/711868 (executing program) 2021/09/30 04:57:16 fetching corpus: 22400, signal 613709/711868 (executing program) 2021/09/30 04:57:16 fetching corpus: 22450, signal 614127/711868 (executing program) 2021/09/30 04:57:16 fetching corpus: 22500, signal 614510/711868 (executing program) 2021/09/30 04:57:16 fetching corpus: 22550, signal 614857/711868 (executing program) 2021/09/30 04:57:17 fetching corpus: 22600, signal 615245/711868 (executing program) 2021/09/30 04:57:17 fetching corpus: 22650, signal 615735/711868 (executing program) 2021/09/30 04:57:17 fetching corpus: 22700, signal 616218/711868 (executing program) 2021/09/30 04:57:17 fetching corpus: 22750, signal 616516/711868 (executing program) 2021/09/30 04:57:17 fetching corpus: 22800, signal 616778/711868 (executing program) 2021/09/30 04:57:17 fetching corpus: 22850, signal 617056/711868 (executing program) 2021/09/30 04:57:17 fetching corpus: 22900, signal 617344/711868 (executing program) 2021/09/30 04:57:17 fetching corpus: 22950, signal 617752/711868 (executing program) 2021/09/30 04:57:17 fetching corpus: 23000, signal 618016/711868 (executing program) 2021/09/30 04:57:17 fetching corpus: 23050, signal 618331/711868 (executing program) 2021/09/30 04:57:18 fetching corpus: 23100, signal 618586/711868 (executing program) 2021/09/30 04:57:18 fetching corpus: 23150, signal 618880/711868 (executing program) 2021/09/30 04:57:18 fetching corpus: 23200, signal 619226/711868 (executing program) 2021/09/30 04:57:18 fetching corpus: 23250, signal 619502/711868 (executing program) 2021/09/30 04:57:18 fetching corpus: 23300, signal 619755/711868 (executing program) 2021/09/30 04:57:18 fetching corpus: 23350, signal 620129/711868 (executing program) 2021/09/30 04:57:18 fetching corpus: 23400, signal 620530/711868 (executing program) 2021/09/30 04:57:18 fetching corpus: 23450, signal 620868/711868 (executing program) 2021/09/30 04:57:19 fetching corpus: 23500, signal 623300/711868 (executing program) 2021/09/30 04:57:19 fetching corpus: 23550, signal 623735/711868 (executing program) 2021/09/30 04:57:19 fetching corpus: 23600, signal 623993/711868 (executing program) 2021/09/30 04:57:19 fetching corpus: 23650, signal 624257/711868 (executing program) 2021/09/30 04:57:19 fetching corpus: 23700, signal 624578/711868 (executing program) 2021/09/30 04:57:19 fetching corpus: 23750, signal 624979/711868 (executing program) 2021/09/30 04:57:19 fetching corpus: 23800, signal 625333/711868 (executing program) 2021/09/30 04:57:19 fetching corpus: 23850, signal 625711/711868 (executing program) 2021/09/30 04:57:19 fetching corpus: 23900, signal 626038/711868 (executing program) 2021/09/30 04:57:19 fetching corpus: 23950, signal 626241/711868 (executing program) 2021/09/30 04:57:20 fetching corpus: 24000, signal 626527/711868 (executing program) 2021/09/30 04:57:20 fetching corpus: 24050, signal 626773/711868 (executing program) 2021/09/30 04:57:20 fetching corpus: 24100, signal 627157/711868 (executing program) 2021/09/30 04:57:20 fetching corpus: 24150, signal 627486/711868 (executing program) 2021/09/30 04:57:20 fetching corpus: 24200, signal 627851/711868 (executing program) 2021/09/30 04:57:20 fetching corpus: 24250, signal 628071/711868 (executing program) 2021/09/30 04:57:20 fetching corpus: 24300, signal 628287/711868 (executing program) 2021/09/30 04:57:20 fetching corpus: 24350, signal 628683/711868 (executing program) 2021/09/30 04:57:20 fetching corpus: 24400, signal 628906/711868 (executing program) 2021/09/30 04:57:20 fetching corpus: 24450, signal 629175/711868 (executing program) 2021/09/30 04:57:21 fetching corpus: 24500, signal 629587/711868 (executing program) 2021/09/30 04:57:21 fetching corpus: 24550, signal 629882/711868 (executing program) 2021/09/30 04:57:21 fetching corpus: 24600, signal 630200/711868 (executing program) 2021/09/30 04:57:21 fetching corpus: 24650, signal 630448/711868 (executing program) 2021/09/30 04:57:21 fetching corpus: 24700, signal 630752/711868 (executing program) 2021/09/30 04:57:21 fetching corpus: 24750, signal 631111/711868 (executing program) 2021/09/30 04:57:21 fetching corpus: 24800, signal 631448/711868 (executing program) 2021/09/30 04:57:21 fetching corpus: 24850, signal 631686/711868 (executing program) 2021/09/30 04:57:21 fetching corpus: 24900, signal 631965/711868 (executing program) 2021/09/30 04:57:22 fetching corpus: 24950, signal 632371/711868 (executing program) 2021/09/30 04:57:22 fetching corpus: 25000, signal 632656/711868 (executing program) 2021/09/30 04:57:22 fetching corpus: 25050, signal 632905/711868 (executing program) 2021/09/30 04:57:22 fetching corpus: 25100, signal 633245/711868 (executing program) 2021/09/30 04:57:22 fetching corpus: 25150, signal 633493/711868 (executing program) 2021/09/30 04:57:22 fetching corpus: 25200, signal 633873/711868 (executing program) 2021/09/30 04:57:22 fetching corpus: 25250, signal 634144/711868 (executing program) 2021/09/30 04:57:22 fetching corpus: 25300, signal 634407/711868 (executing program) 2021/09/30 04:57:22 fetching corpus: 25350, signal 634775/711868 (executing program) 2021/09/30 04:57:22 fetching corpus: 25400, signal 635036/711868 (executing program) 2021/09/30 04:57:23 fetching corpus: 25450, signal 635345/711868 (executing program) 2021/09/30 04:57:23 fetching corpus: 25500, signal 635631/711868 (executing program) 2021/09/30 04:57:23 fetching corpus: 25550, signal 635919/711868 (executing program) 2021/09/30 04:57:23 fetching corpus: 25600, signal 636241/711868 (executing program) 2021/09/30 04:57:23 fetching corpus: 25650, signal 636604/711868 (executing program) 2021/09/30 04:57:23 fetching corpus: 25700, signal 636908/711868 (executing program) 2021/09/30 04:57:23 fetching corpus: 25750, signal 637174/711868 (executing program) 2021/09/30 04:57:23 fetching corpus: 25800, signal 637997/711868 (executing program) 2021/09/30 04:57:23 fetching corpus: 25850, signal 638275/711868 (executing program) 2021/09/30 04:57:23 fetching corpus: 25900, signal 638531/711868 (executing program) 2021/09/30 04:57:24 fetching corpus: 25950, signal 638813/711868 (executing program) 2021/09/30 04:57:24 fetching corpus: 26000, signal 639060/711868 (executing program) 2021/09/30 04:57:24 fetching corpus: 26050, signal 639337/711868 (executing program) 2021/09/30 04:57:24 fetching corpus: 26100, signal 639637/711868 (executing program) 2021/09/30 04:57:24 fetching corpus: 26150, signal 639887/711868 (executing program) 2021/09/30 04:57:24 fetching corpus: 26200, signal 640186/711868 (executing program) 2021/09/30 04:57:24 fetching corpus: 26250, signal 640450/711868 (executing program) 2021/09/30 04:57:24 fetching corpus: 26300, signal 640732/711868 (executing program) 2021/09/30 04:57:24 fetching corpus: 26350, signal 641011/711868 (executing program) 2021/09/30 04:57:25 fetching corpus: 26400, signal 641247/711868 (executing program) 2021/09/30 04:57:25 fetching corpus: 26450, signal 641514/711868 (executing program) 2021/09/30 04:57:25 fetching corpus: 26500, signal 641784/711868 (executing program) 2021/09/30 04:57:25 fetching corpus: 26550, signal 641974/711868 (executing program) 2021/09/30 04:57:25 fetching corpus: 26600, signal 642228/711868 (executing program) 2021/09/30 04:57:25 fetching corpus: 26650, signal 642502/711868 (executing program) 2021/09/30 04:57:25 fetching corpus: 26700, signal 642715/711868 (executing program) 2021/09/30 04:57:25 fetching corpus: 26750, signal 643002/711868 (executing program) 2021/09/30 04:57:25 fetching corpus: 26800, signal 643268/711868 (executing program) 2021/09/30 04:57:26 fetching corpus: 26850, signal 643483/711868 (executing program) 2021/09/30 04:57:26 fetching corpus: 26900, signal 643846/711868 (executing program) 2021/09/30 04:57:26 fetching corpus: 26950, signal 644204/711868 (executing program) 2021/09/30 04:57:26 fetching corpus: 27000, signal 644467/711868 (executing program) 2021/09/30 04:57:26 fetching corpus: 27050, signal 644742/711868 (executing program) 2021/09/30 04:57:26 fetching corpus: 27100, signal 644992/711868 (executing program) 2021/09/30 04:57:26 fetching corpus: 27150, signal 645219/711868 (executing program) 2021/09/30 04:57:26 fetching corpus: 27200, signal 645492/711868 (executing program) 2021/09/30 04:57:26 fetching corpus: 27250, signal 645742/711868 (executing program) 2021/09/30 04:57:27 fetching corpus: 27300, signal 646000/711868 (executing program) 2021/09/30 04:57:27 fetching corpus: 27350, signal 646297/711868 (executing program) 2021/09/30 04:57:27 fetching corpus: 27400, signal 646545/711868 (executing program) 2021/09/30 04:57:27 fetching corpus: 27450, signal 646802/711868 (executing program) 2021/09/30 04:57:27 fetching corpus: 27500, signal 647067/711868 (executing program) 2021/09/30 04:57:27 fetching corpus: 27550, signal 647316/711868 (executing program) 2021/09/30 04:57:27 fetching corpus: 27600, signal 647557/711868 (executing program) 2021/09/30 04:57:27 fetching corpus: 27650, signal 647860/711868 (executing program) 2021/09/30 04:57:27 fetching corpus: 27700, signal 648138/711868 (executing program) 2021/09/30 04:57:28 fetching corpus: 27750, signal 648332/711868 (executing program) 2021/09/30 04:57:28 fetching corpus: 27800, signal 648505/711868 (executing program) 2021/09/30 04:57:28 fetching corpus: 27850, signal 648724/711868 (executing program) 2021/09/30 04:57:28 fetching corpus: 27900, signal 648953/711868 (executing program) 2021/09/30 04:57:28 fetching corpus: 27950, signal 649236/711868 (executing program) 2021/09/30 04:57:28 fetching corpus: 28000, signal 649408/711868 (executing program) 2021/09/30 04:57:28 fetching corpus: 28050, signal 649594/711868 (executing program) 2021/09/30 04:57:28 fetching corpus: 28100, signal 649863/711868 (executing program) 2021/09/30 04:57:29 fetching corpus: 28150, signal 650151/711868 (executing program) 2021/09/30 04:57:29 fetching corpus: 28200, signal 650473/711868 (executing program) [ 132.613092][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.619415][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/30 04:57:29 fetching corpus: 28250, signal 650806/711868 (executing program) 2021/09/30 04:57:29 fetching corpus: 28300, signal 651151/711868 (executing program) 2021/09/30 04:57:29 fetching corpus: 28350, signal 651380/711868 (executing program) 2021/09/30 04:57:29 fetching corpus: 28400, signal 651925/711868 (executing program) 2021/09/30 04:57:29 fetching corpus: 28450, signal 652265/711868 (executing program) 2021/09/30 04:57:29 fetching corpus: 28500, signal 652489/711868 (executing program) 2021/09/30 04:57:29 fetching corpus: 28550, signal 652865/711868 (executing program) 2021/09/30 04:57:30 fetching corpus: 28600, signal 653129/711868 (executing program) 2021/09/30 04:57:30 fetching corpus: 28650, signal 653546/711868 (executing program) 2021/09/30 04:57:30 fetching corpus: 28700, signal 653783/711868 (executing program) 2021/09/30 04:57:30 fetching corpus: 28750, signal 654039/711868 (executing program) 2021/09/30 04:57:30 fetching corpus: 28800, signal 654243/711868 (executing program) 2021/09/30 04:57:30 fetching corpus: 28850, signal 654609/711868 (executing program) 2021/09/30 04:57:30 fetching corpus: 28900, signal 654925/711868 (executing program) 2021/09/30 04:57:30 fetching corpus: 28950, signal 655109/711868 (executing program) 2021/09/30 04:57:30 fetching corpus: 29000, signal 655399/711868 (executing program) 2021/09/30 04:57:31 fetching corpus: 29050, signal 655602/711868 (executing program) 2021/09/30 04:57:31 fetching corpus: 29100, signal 655779/711868 (executing program) 2021/09/30 04:57:31 fetching corpus: 29150, signal 656059/711868 (executing program) 2021/09/30 04:57:31 fetching corpus: 29200, signal 656212/711868 (executing program) 2021/09/30 04:57:31 fetching corpus: 29250, signal 656492/711868 (executing program) 2021/09/30 04:57:31 fetching corpus: 29300, signal 656717/711868 (executing program) 2021/09/30 04:57:31 fetching corpus: 29350, signal 657015/711868 (executing program) 2021/09/30 04:57:31 fetching corpus: 29400, signal 657238/711868 (executing program) 2021/09/30 04:57:31 fetching corpus: 29450, signal 657498/711868 (executing program) 2021/09/30 04:57:32 fetching corpus: 29500, signal 657773/711868 (executing program) 2021/09/30 04:57:32 fetching corpus: 29550, signal 657944/711868 (executing program) 2021/09/30 04:57:32 fetching corpus: 29600, signal 658138/711868 (executing program) 2021/09/30 04:57:32 fetching corpus: 29650, signal 658421/711868 (executing program) 2021/09/30 04:57:32 fetching corpus: 29700, signal 658666/711868 (executing program) 2021/09/30 04:57:32 fetching corpus: 29750, signal 658917/711868 (executing program) 2021/09/30 04:57:32 fetching corpus: 29800, signal 659172/711868 (executing program) 2021/09/30 04:57:32 fetching corpus: 29850, signal 659473/711868 (executing program) 2021/09/30 04:57:32 fetching corpus: 29900, signal 659805/711868 (executing program) 2021/09/30 04:57:33 fetching corpus: 29950, signal 660120/711868 (executing program) 2021/09/30 04:57:33 fetching corpus: 30000, signal 661054/711868 (executing program) 2021/09/30 04:57:33 fetching corpus: 30050, signal 661408/711868 (executing program) 2021/09/30 04:57:33 fetching corpus: 30100, signal 661709/711868 (executing program) 2021/09/30 04:57:33 fetching corpus: 30150, signal 661946/711868 (executing program) 2021/09/30 04:57:33 fetching corpus: 30200, signal 662343/711868 (executing program) 2021/09/30 04:57:33 fetching corpus: 30250, signal 662614/711868 (executing program) 2021/09/30 04:57:33 fetching corpus: 30300, signal 662851/711868 (executing program) 2021/09/30 04:57:33 fetching corpus: 30350, signal 663106/711868 (executing program) 2021/09/30 04:57:33 fetching corpus: 30400, signal 663384/711868 (executing program) 2021/09/30 04:57:34 fetching corpus: 30450, signal 663600/711868 (executing program) 2021/09/30 04:57:34 fetching corpus: 30500, signal 663865/711868 (executing program) 2021/09/30 04:57:34 fetching corpus: 30550, signal 664059/711868 (executing program) 2021/09/30 04:57:34 fetching corpus: 30600, signal 664381/711868 (executing program) 2021/09/30 04:57:34 fetching corpus: 30650, signal 664645/711868 (executing program) 2021/09/30 04:57:34 fetching corpus: 30700, signal 665253/711868 (executing program) 2021/09/30 04:57:34 fetching corpus: 30750, signal 665536/711868 (executing program) 2021/09/30 04:57:34 fetching corpus: 30800, signal 665811/711868 (executing program) 2021/09/30 04:57:34 fetching corpus: 30850, signal 666056/711868 (executing program) 2021/09/30 04:57:35 fetching corpus: 30900, signal 666313/711868 (executing program) 2021/09/30 04:57:35 fetching corpus: 30950, signal 666532/711868 (executing program) 2021/09/30 04:57:35 fetching corpus: 31000, signal 666762/711868 (executing program) 2021/09/30 04:57:35 fetching corpus: 31050, signal 666986/711868 (executing program) 2021/09/30 04:57:35 fetching corpus: 31100, signal 667172/711868 (executing program) 2021/09/30 04:57:35 fetching corpus: 31150, signal 667604/711868 (executing program) 2021/09/30 04:57:35 fetching corpus: 31200, signal 667843/711868 (executing program) 2021/09/30 04:57:35 fetching corpus: 31250, signal 668029/711868 (executing program) 2021/09/30 04:57:36 fetching corpus: 31300, signal 668328/711868 (executing program) 2021/09/30 04:57:36 fetching corpus: 31350, signal 668724/711868 (executing program) 2021/09/30 04:57:36 fetching corpus: 31400, signal 668950/711868 (executing program) 2021/09/30 04:57:36 fetching corpus: 31450, signal 669183/711868 (executing program) 2021/09/30 04:57:36 fetching corpus: 31500, signal 669415/711868 (executing program) 2021/09/30 04:57:36 fetching corpus: 31550, signal 669712/711868 (executing program) 2021/09/30 04:57:36 fetching corpus: 31600, signal 670004/711868 (executing program) 2021/09/30 04:57:36 fetching corpus: 31650, signal 670242/711868 (executing program) 2021/09/30 04:57:36 fetching corpus: 31700, signal 670488/711868 (executing program) 2021/09/30 04:57:37 fetching corpus: 31750, signal 670757/711868 (executing program) 2021/09/30 04:57:37 fetching corpus: 31800, signal 670951/711868 (executing program) 2021/09/30 04:57:37 fetching corpus: 31850, signal 671133/711868 (executing program) 2021/09/30 04:57:37 fetching corpus: 31900, signal 671355/711868 (executing program) 2021/09/30 04:57:37 fetching corpus: 31950, signal 671595/711868 (executing program) 2021/09/30 04:57:37 fetching corpus: 32000, signal 671915/711868 (executing program) 2021/09/30 04:57:37 fetching corpus: 32050, signal 672133/711868 (executing program) 2021/09/30 04:57:37 fetching corpus: 32100, signal 672364/711868 (executing program) 2021/09/30 04:57:37 fetching corpus: 32150, signal 672565/711868 (executing program) 2021/09/30 04:57:37 fetching corpus: 32200, signal 672802/711868 (executing program) 2021/09/30 04:57:37 fetching corpus: 32250, signal 673021/711868 (executing program) 2021/09/30 04:57:38 fetching corpus: 32300, signal 673279/711868 (executing program) 2021/09/30 04:57:38 fetching corpus: 32350, signal 673588/711869 (executing program) 2021/09/30 04:57:38 fetching corpus: 32400, signal 673835/711869 (executing program) 2021/09/30 04:57:38 fetching corpus: 32450, signal 674085/711869 (executing program) 2021/09/30 04:57:38 fetching corpus: 32500, signal 674350/711871 (executing program) 2021/09/30 04:57:38 fetching corpus: 32550, signal 674678/711871 (executing program) 2021/09/30 04:57:38 fetching corpus: 32600, signal 674848/711871 (executing program) 2021/09/30 04:57:38 fetching corpus: 32650, signal 675120/711871 (executing program) 2021/09/30 04:57:38 fetching corpus: 32700, signal 675407/711871 (executing program) 2021/09/30 04:57:39 fetching corpus: 32750, signal 675647/711871 (executing program) 2021/09/30 04:57:39 fetching corpus: 32800, signal 675986/711871 (executing program) 2021/09/30 04:57:39 fetching corpus: 32850, signal 676196/711871 (executing program) 2021/09/30 04:57:39 fetching corpus: 32900, signal 676326/711871 (executing program) 2021/09/30 04:57:39 fetching corpus: 32950, signal 676568/711871 (executing program) 2021/09/30 04:57:39 fetching corpus: 33000, signal 676781/711872 (executing program) 2021/09/30 04:57:39 fetching corpus: 33050, signal 676994/711872 (executing program) 2021/09/30 04:57:39 fetching corpus: 33100, signal 677211/711872 (executing program) 2021/09/30 04:57:40 fetching corpus: 33150, signal 677411/711875 (executing program) 2021/09/30 04:57:40 fetching corpus: 33200, signal 677610/711875 (executing program) 2021/09/30 04:57:40 fetching corpus: 33250, signal 677841/711875 (executing program) 2021/09/30 04:57:40 fetching corpus: 33300, signal 678006/711875 (executing program) 2021/09/30 04:57:40 fetching corpus: 33350, signal 678281/711875 (executing program) 2021/09/30 04:57:40 fetching corpus: 33400, signal 678506/711875 (executing program) 2021/09/30 04:57:40 fetching corpus: 33450, signal 678721/711875 (executing program) 2021/09/30 04:57:40 fetching corpus: 33500, signal 679045/711875 (executing program) 2021/09/30 04:57:40 fetching corpus: 33550, signal 679232/711875 (executing program) 2021/09/30 04:57:41 fetching corpus: 33600, signal 679417/711875 (executing program) 2021/09/30 04:57:41 fetching corpus: 33650, signal 679620/711875 (executing program) 2021/09/30 04:57:41 fetching corpus: 33700, signal 679821/711875 (executing program) 2021/09/30 04:57:41 fetching corpus: 33750, signal 680019/711876 (executing program) 2021/09/30 04:57:41 fetching corpus: 33800, signal 680280/711876 (executing program) 2021/09/30 04:57:41 fetching corpus: 33850, signal 680515/711876 (executing program) 2021/09/30 04:57:41 fetching corpus: 33900, signal 680820/711876 (executing program) 2021/09/30 04:57:41 fetching corpus: 33950, signal 681038/711876 (executing program) 2021/09/30 04:57:41 fetching corpus: 34000, signal 681256/711876 (executing program) 2021/09/30 04:57:42 fetching corpus: 34050, signal 681474/711876 (executing program) 2021/09/30 04:57:42 fetching corpus: 34100, signal 681727/711876 (executing program) 2021/09/30 04:57:42 fetching corpus: 34150, signal 681951/711876 (executing program) 2021/09/30 04:57:42 fetching corpus: 34200, signal 682131/711876 (executing program) 2021/09/30 04:57:42 fetching corpus: 34250, signal 682401/711876 (executing program) 2021/09/30 04:57:42 fetching corpus: 34300, signal 682718/711876 (executing program) 2021/09/30 04:57:42 fetching corpus: 34350, signal 682942/711876 (executing program) 2021/09/30 04:57:42 fetching corpus: 34400, signal 683207/711876 (executing program) 2021/09/30 04:57:42 fetching corpus: 34450, signal 683488/711876 (executing program) 2021/09/30 04:57:42 fetching corpus: 34500, signal 683780/711876 (executing program) 2021/09/30 04:57:42 fetching corpus: 34550, signal 684014/711876 (executing program) 2021/09/30 04:57:43 fetching corpus: 34600, signal 684262/711876 (executing program) 2021/09/30 04:57:43 fetching corpus: 34650, signal 684471/711876 (executing program) 2021/09/30 04:57:43 fetching corpus: 34700, signal 684757/711876 (executing program) 2021/09/30 04:57:43 fetching corpus: 34750, signal 684970/711876 (executing program) 2021/09/30 04:57:43 fetching corpus: 34800, signal 685248/711876 (executing program) 2021/09/30 04:57:43 fetching corpus: 34850, signal 685434/711876 (executing program) 2021/09/30 04:57:43 fetching corpus: 34900, signal 685589/711876 (executing program) 2021/09/30 04:57:44 fetching corpus: 34950, signal 685834/711876 (executing program) 2021/09/30 04:57:44 fetching corpus: 35000, signal 686056/711876 (executing program) 2021/09/30 04:57:44 fetching corpus: 35050, signal 686256/711876 (executing program) 2021/09/30 04:57:44 fetching corpus: 35100, signal 686396/711876 (executing program) 2021/09/30 04:57:44 fetching corpus: 35150, signal 686599/711876 (executing program) 2021/09/30 04:57:44 fetching corpus: 35200, signal 686775/711876 (executing program) 2021/09/30 04:57:44 fetching corpus: 35250, signal 686988/711876 (executing program) 2021/09/30 04:57:44 fetching corpus: 35300, signal 687297/711876 (executing program) 2021/09/30 04:57:44 fetching corpus: 35350, signal 687551/711876 (executing program) 2021/09/30 04:57:45 fetching corpus: 35400, signal 687734/711876 (executing program) 2021/09/30 04:57:45 fetching corpus: 35450, signal 688423/711876 (executing program) 2021/09/30 04:57:45 fetching corpus: 35500, signal 688590/711876 (executing program) 2021/09/30 04:57:45 fetching corpus: 35550, signal 688787/711876 (executing program) 2021/09/30 04:57:45 fetching corpus: 35600, signal 688947/711876 (executing program) 2021/09/30 04:57:45 fetching corpus: 35650, signal 689284/711876 (executing program) 2021/09/30 04:57:45 fetching corpus: 35700, signal 689498/711876 (executing program) 2021/09/30 04:57:45 fetching corpus: 35750, signal 689719/711876 (executing program) 2021/09/30 04:57:45 fetching corpus: 35800, signal 689952/711876 (executing program) 2021/09/30 04:57:45 fetching corpus: 35850, signal 690140/711876 (executing program) 2021/09/30 04:57:46 fetching corpus: 35900, signal 690312/711876 (executing program) 2021/09/30 04:57:46 fetching corpus: 35924, signal 690471/711876 (executing program) 2021/09/30 04:57:46 fetching corpus: 35924, signal 690471/711876 (executing program) 2021/09/30 04:57:47 starting 6 fuzzer processes 04:57:48 executing program 0: socket$kcm(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x840) setsockopt$sock_attach_bpf(r2, 0x84, 0xa, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000900)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000640)=""/98, 0x62}, {0x0}, {&(0x7f0000001a00)=""/196, 0xc4}], 0x5, &(0x7f0000000700)=""/1, 0x1}, 0x40010100) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 04:57:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='0\xc9\xf5]\x13]\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0xe7, 0x7f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2}, 0x44401, 0x6, 0x10001, 0x7, 0x8, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x3) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x17000000, 0x43408) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 04:57:48 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x2042) 04:57:48 executing program 3: socketpair(0x10, 0x3, 0x1, &(0x7f0000000cc0)) 04:57:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x26d, &(0x7f00000006c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\xff\xff\xff\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&8\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2P\xe6\x98w\xf4\xae{\xbb#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x14\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00'/621}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) [ 153.336481][ T6585] chnl_net:caif_netlink_parms(): no params data found 04:57:49 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001c00)="c28615272e591396d761aea6c6", 0xd}], 0x1}, 0x840) setsockopt$sock_attach_bpf(r1, 0x84, 0xa, 0x0, 0x0) recvmsg$kcm(r1, 0x0, 0x40010100) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=ANY=[], 0xc8}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 153.704280][ T6585] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.713258][ T6585] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.755493][ T6585] device bridge_slave_0 entered promiscuous mode [ 153.864685][ T6585] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.876691][ T6585] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.896383][ T6585] device bridge_slave_1 entered promiscuous mode [ 153.956093][ T6601] chnl_net:caif_netlink_parms(): no params data found [ 154.031735][ T6585] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.046534][ T6585] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.162182][ T6585] team0: Port device team_slave_0 added [ 154.218754][ T6728] chnl_net:caif_netlink_parms(): no params data found [ 154.234789][ T6585] team0: Port device team_slave_1 added [ 154.436763][ T6834] chnl_net:caif_netlink_parms(): no params data found [ 154.449714][ T6585] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.457292][ T6585] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.484265][ T6585] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.501749][ T6601] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.508815][ T6601] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.517455][ T6601] device bridge_slave_0 entered promiscuous mode [ 154.537854][ T6601] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.545844][ T6601] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.553913][ T6601] device bridge_slave_1 entered promiscuous mode [ 154.562574][ T6585] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.569632][ T6585] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.596109][ T6585] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.705334][ T6601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.720301][ T6601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.792458][ T6585] device hsr_slave_0 entered promiscuous mode [ 154.800031][ T6585] device hsr_slave_1 entered promiscuous mode [ 154.839888][ T6601] team0: Port device team_slave_0 added [ 154.860844][ T6728] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.867927][ T6728] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.877333][ T6728] device bridge_slave_0 entered promiscuous mode [ 154.890684][ T6601] team0: Port device team_slave_1 added [ 154.931668][ T1264] Bluetooth: hci0: command 0x0409 tx timeout [ 154.948497][ T6728] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.958375][ T6728] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.967918][ T6728] device bridge_slave_1 entered promiscuous mode [ 155.051542][ T6601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.058662][ T6601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.086206][ T6601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.104800][ T6601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.112157][ T6601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.138615][ T6601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.163812][ T6834] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.172838][ T1264] Bluetooth: hci1: command 0x0409 tx timeout [ 155.176376][ T6834] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.196979][ T6834] device bridge_slave_0 entered promiscuous mode [ 155.209308][ T7069] chnl_net:caif_netlink_parms(): no params data found [ 155.233339][ T6728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.264698][ T6834] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.276433][ T6834] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.291826][ T6834] device bridge_slave_1 entered promiscuous mode [ 155.371345][ T6728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.451480][ T6601] device hsr_slave_0 entered promiscuous mode [ 155.458309][ T6601] device hsr_slave_1 entered promiscuous mode [ 155.466217][ T6601] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.474689][ T6601] Cannot create hsr debugfs directory [ 155.482094][ T25] Bluetooth: hci2: command 0x0409 tx timeout [ 155.578068][ T6834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.603910][ T6728] team0: Port device team_slave_0 added [ 155.613022][ T6834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.648016][ T6728] team0: Port device team_slave_1 added [ 155.720704][ T7593] Bluetooth: hci3: command 0x0409 tx timeout [ 155.817420][ T6834] team0: Port device team_slave_0 added [ 155.837289][ T7069] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.844923][ T7069] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.854241][ T7069] device bridge_slave_0 entered promiscuous mode [ 155.873186][ T6728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.880164][ T6728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.909013][ T6728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.927353][ T6834] team0: Port device team_slave_1 added [ 155.936312][ T7069] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.945925][ T7069] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.954157][ T7069] device bridge_slave_1 entered promiscuous mode [ 155.979582][ T6728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.986689][ T6728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.013395][ T6728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.115982][ T6834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.124312][ T6834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.152177][ T6834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.177284][ T7069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.194438][ T6728] device hsr_slave_0 entered promiscuous mode [ 156.200860][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 156.207784][ T6728] device hsr_slave_1 entered promiscuous mode [ 156.214493][ T6728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.222427][ T6728] Cannot create hsr debugfs directory [ 156.253615][ T6834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.261593][ T6834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.288327][ T6834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.301607][ T7069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.422276][ T6585] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 156.448312][ T6585] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 156.481265][ T7069] team0: Port device team_slave_0 added [ 156.488668][ T6585] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 156.518164][ T6834] device hsr_slave_0 entered promiscuous mode [ 156.525802][ T6834] device hsr_slave_1 entered promiscuous mode [ 156.535968][ T6834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.544515][ T6834] Cannot create hsr debugfs directory [ 156.555456][ T7565] chnl_net:caif_netlink_parms(): no params data found [ 156.568859][ T7069] team0: Port device team_slave_1 added [ 156.575164][ T6585] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 156.663303][ T7069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.670314][ T7069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.696697][ T7069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.729308][ T7069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.737428][ T7069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.763994][ T7069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.844916][ T6601] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 156.860232][ T6601] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 156.919872][ T6601] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 156.943809][ T7069] device hsr_slave_0 entered promiscuous mode [ 156.952223][ T7069] device hsr_slave_1 entered promiscuous mode [ 156.958904][ T7069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.966598][ T7069] Cannot create hsr debugfs directory [ 157.000683][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 157.014445][ T6601] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 157.170312][ T7565] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.180366][ T7565] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.189108][ T7565] device bridge_slave_0 entered promiscuous mode [ 157.225889][ T7565] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.235543][ T7565] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.240654][ T1052] Bluetooth: hci1: command 0x041b tx timeout [ 157.243329][ T2982] Bluetooth: hci5: command 0x0409 tx timeout [ 157.256643][ T7565] device bridge_slave_1 entered promiscuous mode [ 157.344562][ T7565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.363265][ T7565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.376981][ T6728] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 157.458516][ T7565] team0: Port device team_slave_0 added [ 157.464917][ T6728] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 157.483376][ T6728] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 157.505328][ T7565] team0: Port device team_slave_1 added [ 157.544007][ T6728] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 157.561108][ T1052] Bluetooth: hci2: command 0x041b tx timeout [ 157.578684][ T7565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.586960][ T7565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.613834][ T7565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.628477][ T7565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.636062][ T7565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.662840][ T7565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.696986][ T6585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.718010][ T6601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.757019][ T6585] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.776928][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.786964][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.800666][ T7565] device hsr_slave_0 entered promiscuous mode [ 157.807423][ T8393] Bluetooth: hci3: command 0x041b tx timeout [ 157.814774][ T7565] device hsr_slave_1 entered promiscuous mode [ 157.823162][ T7565] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.832028][ T7565] Cannot create hsr debugfs directory [ 157.878100][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.889080][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.898238][ T1264] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.905631][ T1264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.915347][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.925012][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.933774][ T1264] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.940945][ T1264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.966319][ T6601] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.997945][ T6834] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 158.009366][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.019208][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.028704][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.037793][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.046271][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.055145][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.064583][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.107439][ T6834] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 158.124450][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.133933][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.143160][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.152643][ T1264] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.159712][ T1264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.167837][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.177440][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.187489][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.203972][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.215693][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.225569][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.236812][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.245975][ T8094] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.253086][ T8094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.270591][ T6834] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 158.283566][ T6834] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 158.283658][ T1052] Bluetooth: hci4: command 0x041b tx timeout [ 158.316371][ T6585] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.328121][ T6585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.354542][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.364242][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.372874][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.381722][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.397450][ T7069] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 158.410087][ T7069] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 158.444302][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.454663][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.468369][ T7069] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 158.484646][ T7069] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 158.499963][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.513020][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.523533][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.564615][ T6728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.607905][ T6585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.615293][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.624693][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.633008][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.642450][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.665727][ T6728] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.681226][ T6601] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.698940][ T6601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.708672][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.718760][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.728574][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.737661][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.794747][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.804718][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.814479][ T8342] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.821626][ T8342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.863839][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.872299][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.883292][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.892559][ T8513] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.899601][ T8513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.907960][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.916819][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.926939][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.934840][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.963257][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.972242][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.987850][ T6601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.044261][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.054268][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.065076][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.074879][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.081036][ T8547] Bluetooth: hci0: command 0x040f tx timeout [ 159.084980][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.098130][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.107083][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.116619][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.128844][ T6585] device veth0_vlan entered promiscuous mode [ 159.152456][ T6585] device veth1_vlan entered promiscuous mode [ 159.168305][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.176479][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.184712][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.193139][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.201920][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.210911][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.232240][ T7565] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 159.246669][ T7565] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 159.265758][ T7069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.274757][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.286949][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.300963][ T7565] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 159.316731][ T6728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.321302][ T8342] Bluetooth: hci5: command 0x041b tx timeout [ 159.338800][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.347167][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.356589][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.365704][ T8393] Bluetooth: hci1: command 0x040f tx timeout [ 159.365723][ T7565] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 159.384786][ T6601] device veth0_vlan entered promiscuous mode [ 159.403926][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.413447][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.439326][ T6601] device veth1_vlan entered promiscuous mode [ 159.458420][ T7069] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.479121][ T6834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.492753][ T6585] device veth0_macvtap entered promiscuous mode [ 159.500107][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.512102][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.519799][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.527803][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.536495][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.564769][ T6728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.595284][ T6585] device veth1_macvtap entered promiscuous mode [ 159.606836][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.616322][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.624963][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.633727][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.643253][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.652218][ T8342] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.659354][ T8342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.668620][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.676618][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.684511][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.693919][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.702815][ T8342] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.709867][ T8342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.718199][ T8342] Bluetooth: hci2: command 0x040f tx timeout [ 159.737425][ T6834] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.762237][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.771944][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.779643][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.788672][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.798120][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.807861][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.818035][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.848652][ T6585] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.857560][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.866323][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.876159][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.885162][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.895715][ T8513] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.902861][ T8513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.912189][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.921596][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.929865][ T8513] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.936956][ T8513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.947028][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.956057][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.967508][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 159.969104][ T6601] device veth0_macvtap entered promiscuous mode [ 160.005597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.017245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.026784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.039639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.050045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.063824][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.082592][ T6585] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.105163][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.114324][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.124193][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.133099][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.142527][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.157840][ T6601] device veth1_macvtap entered promiscuous mode [ 160.180898][ T6585] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.189883][ T6585] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.208299][ T6585] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.217465][ T6585] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.237854][ T6834] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.248567][ T6834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.271685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.279519][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.292857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.301694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.310276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.319792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.328839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.337732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.346814][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.355664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.364707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.388265][ T6728] device veth0_vlan entered promiscuous mode [ 160.389543][ T8556] Bluetooth: hci4: command 0x040f tx timeout [ 160.453048][ T7565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.480916][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.489067][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.498932][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.508162][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.529669][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.541414][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.549686][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.567052][ T6728] device veth1_vlan entered promiscuous mode [ 160.576860][ T7069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.586723][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.599817][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.619377][ T6601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.644667][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.653177][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.661694][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.670232][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.679851][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.688495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.703743][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.715493][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.729842][ T6601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.771940][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.781781][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.791551][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.799601][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.813951][ T6601] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.823517][ T6601] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.836352][ T6601] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.855597][ T6601] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.886407][ T6834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.908773][ T7565] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.962205][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.971768][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.980090][ T1264] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.987197][ T1264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.995141][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.004305][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.012626][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.055828][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.068129][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.083663][ T1264] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.090833][ T1264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.115729][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.128665][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.142776][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.160791][ T7593] Bluetooth: hci0: command 0x0419 tx timeout [ 161.176180][ T7069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.205132][ T6728] device veth0_macvtap entered promiscuous mode [ 161.250633][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.258772][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.269391][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.279185][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.289115][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.298443][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.307939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.348390][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.366222][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.401255][ T6728] device veth1_macvtap entered promiscuous mode [ 161.401621][ T8513] Bluetooth: hci1: command 0x0419 tx timeout [ 161.422513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.437801][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.447691][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.460869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.469099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.478227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.487568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.496713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.505986][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 161.530750][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.540012][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.550529][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.571584][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.581764][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.616281][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.640265][ T7069] device veth0_vlan entered promiscuous mode [ 161.664030][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.678251][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.689496][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.700745][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.712430][ T6728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.735611][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.746229][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.756356][ T6728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.767258][ T6728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.782944][ T6728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.791228][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.800127][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.811781][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.820072][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.829272][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.839383][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.857263][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.867748][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.893413][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.903073][ T7593] Bluetooth: hci2: command 0x0419 tx timeout [ 161.941842][ T6834] device veth0_vlan entered promiscuous mode [ 161.951504][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.966637][ T6728] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.989942][ T6728] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.007354][ T6728] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.019650][ T6728] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.046785][ C0] hrtimer: interrupt took 41713 ns [ 162.055789][ T8513] Bluetooth: hci3: command 0x0419 tx timeout [ 162.071503][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.081261][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.095374][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.103936][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.113060][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.126677][ T7069] device veth1_vlan entered promiscuous mode [ 162.147771][ T6834] device veth1_vlan entered promiscuous mode [ 162.170992][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.181756][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.212427][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.231313][ T8342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.256480][ T7565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.277014][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:57:58 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) [ 162.457501][ T7069] device veth0_macvtap entered promiscuous mode [ 162.465136][ T8393] Bluetooth: hci4: command 0x0419 tx timeout 04:57:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40000100) [ 162.530056][ T6834] device veth0_macvtap entered promiscuous mode [ 162.556911][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.572750][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:57:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x5) [ 162.606316][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.623660][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:57:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002380)={0x0, &(0x7f0000001380)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) [ 162.648237][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.675397][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.702641][ T7069] device veth1_macvtap entered promiscuous mode [ 162.718543][ T6834] device veth1_macvtap entered promiscuous mode [ 162.753895][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.766043][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.785274][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 04:57:59 executing program 0: socketpair(0x2, 0x801, 0x11, &(0x7f0000000000)) [ 162.813735][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.888450][ T1527] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.896414][ T7565] device veth0_vlan entered promiscuous mode [ 162.934404][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.947889][ T1527] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.962388][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.987558][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.008360][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.024825][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.042695][ T6834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.056434][ T6834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.068262][ T6834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:57:59 executing program 0: socketpair(0x22, 0x0, 0x1, &(0x7f0000000200)) [ 163.097384][ T6834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.108308][ T6834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.128131][ T6834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.154129][ T6834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.176042][ T7565] device veth1_vlan entered promiscuous mode [ 163.189851][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:57:59 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000000600)="4eed4e39ad8b6cb8653b536598da1526c069e5f4881e419f9da4a9e9587d16e74a98602eccb9a5e6084b64845c95dd8c38f64192a975397569ef6616101f5e2e16dc9a5f", 0x44}, {&(0x7f0000000680)="ffb0e3af03dbcad29639fa5d9a8d00a37e8c095d3b31d53ac878ef5fcbf9e7a669089ed9a00ad7c974ec616b6bc171b675bba19ec6f929059841ad9ed6c05168edf4ba90a724eeb32eefb7f899250e147491fabb7ff37011c005cf9927f542ecc0fad040348b64b21631b0acc20100607ea2fbaf1d517e8e2249e54ec6022dab79a365e627b2a00ce74b18cc41b91988cdb9d7f133605f6f3c3482e9839100", 0x9f}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="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", 0xce6}], 0x4}, 0x0) [ 163.215931][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.228729][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.243762][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.263849][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.290710][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.307982][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.324751][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.338151][ T7069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.350535][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.358698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 04:57:59 executing program 0: socket$inet_udp(0x2, 0x2, 0x11) [ 163.378700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.398127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.445300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.468806][ T6834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.495665][ T6834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.509633][ T6834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.528558][ T6834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.538487][ T6834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.558677][ T6834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.580341][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 163.617202][ T6834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.642477][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.655479][ T6834] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.667532][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.679930][ T6834] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.693826][ T6834] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.706468][ T6834] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.726481][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.742988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.771892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.781825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.791891][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.803396][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.824380][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.839282][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.860410][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.871764][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.882843][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.895163][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.906364][ T7069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.919925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.930495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.954624][ T7069] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.975258][ T7069] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.999247][ T7069] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.020509][ T7069] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.063790][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.073701][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.118403][ T7565] device veth0_macvtap entered promiscuous mode [ 164.167696][ T7565] device veth1_macvtap entered promiscuous mode [ 164.248068][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:58:00 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001f00)='~', 0x1}], 0x1, 0x0, 0xffffff7f}, 0x0) [ 164.294473][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.333875][ T1082] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.335477][ T7565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.349249][ T1082] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.390189][ T7565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.434625][ T7565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.454162][ T7565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.469730][ T7565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.488890][ T7565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.503740][ T7565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.525221][ T7565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.543162][ T7565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.558807][ T7565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.576650][ T7565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.599952][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.631308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.639582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.661186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.669103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.711070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.739351][ T7565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.743439][ T1527] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.780316][ T7565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.789362][ T1527] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.799667][ T7565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.810597][ T7565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.821543][ T7565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.834708][ T7565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.845788][ T7565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.857219][ T7565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.867273][ T7565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.883394][ T7565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.895440][ T7565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.909486][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.918728][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.930612][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.981508][ T7565] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.990584][ T7565] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.999372][ T7565] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.017654][ T7565] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.030779][ T1527] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.038837][ T1527] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.095804][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.199193][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.218812][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:58:01 executing program 3: socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001f00)='~', 0x20001f01}], 0x1}, 0x0) [ 165.264746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.327978][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.351148][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:58:01 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001280), 0x202180, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) [ 165.371711][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:58:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000008c0)={'batadv_slave_0\x00'}) 04:58:02 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001f00)='~', 0x1}], 0x1, 0x0, 0x2}, 0x0) 04:58:02 executing program 1: socketpair(0x2, 0x801, 0x84, &(0x7f0000000000)) 04:58:02 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)="b4", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001f00)='~', 0x1}], 0x1}, 0x0) 04:58:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:58:02 executing program 3: socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001f00)='~', 0x20001f01}], 0x1}, 0x0) 04:58:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x1263, 0x0) 04:58:02 executing program 1: open_tree(0xffffffffffffffff, 0x0, 0x2) 04:58:02 executing program 4: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)={0x0, 0x34a2963c}) 04:58:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@delsa={0xbc, 0x11, 0x1, 0x0, 0x0, {@in6=@dev, 0x0, 0x0, 0x33}, [@tmpl={0x44, 0x5, [{{@in=@loopback}, 0x0, @in6=@private0}]}, @algo_crypt={0x48, 0x2, {{'xchacha20-neon\x00'}}}, @replay_thresh={0x8}]}, 0xbc}}, 0x0) 04:58:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x4c08, 0x0) 04:58:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x80108907, 0x0) 04:58:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8906, 0x0) 04:58:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) [ 166.096611][ T8765] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 04:58:02 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000540)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x12, &(0x7f0000000600)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa}, @generic={0x3, 0x10, 0x3}]}}) 04:58:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x1, 0x0, 0x11, &(0x7f00000000c0)="7891d7238e5b913e5174319940dbfdc5dd"}) 04:58:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x2}, 0x1c) 04:58:02 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8955, 0x0) 04:58:02 executing program 3: r0 = fsopen(&(0x7f0000000340)='bpf\x00', 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001280), 0x202180, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000380)='\x00', 0x0, r1) 04:58:02 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 04:58:02 executing program 2: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) socket(0x11, 0x0, 0x0) 04:58:03 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040), 0x7, 0x0) 04:58:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000057c0)={0x7, 0x0, 0x0, 0xbd25}, 0x40) 04:58:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x5}, 0x40) [ 166.579593][ T8790] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 166.590323][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd 04:58:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0xc020660b, 0x0) 04:58:03 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) [ 166.840853][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 167.053159][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.089388][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.110351][ T7] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 167.120119][ T7] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 167.135597][ T7] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 167.160362][ T7] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 167.330569][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.346594][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.359152][ T7] usb 6-1: Product: syz [ 167.367546][ T7] usb 6-1: Manufacturer: syz [ 167.376357][ T7] usb 6-1: SerialNumber: syz [ 167.670458][ T7] cdc_ncm 6-1:1.0: bind() failure [ 167.683137][ T7] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 167.689961][ T7] cdc_ncm 6-1:1.1: bind() failure [ 167.722422][ T7] usb 6-1: USB disconnect, device number 2 [ 168.430269][ T8556] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 168.670223][ T8556] usb 6-1: Using ep0 maxpacket: 16 [ 168.870397][ T8556] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.882650][ T8556] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 168.894259][ T8556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 168.904325][ T8556] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 168.914315][ T8556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 168.925037][ T8556] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 169.101007][ T8556] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 169.110704][ T8556] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.118711][ T8556] usb 6-1: Product: syz [ 169.123167][ T8556] usb 6-1: Manufacturer: syz [ 169.127787][ T8556] usb 6-1: SerialNumber: syz 04:58:05 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x1, 0x0, @c}, 0x29, 0xffffffffffffffff) 04:58:05 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 04:58:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000700)=""/220) 04:58:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x402) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000030c0)={0x0, 0x8}) 04:58:05 executing program 1: socket(0x10, 0x3, 0x1ff) 04:58:05 executing program 0: socketpair(0xa, 0x5, 0x2, &(0x7f0000000000)) [ 169.300486][ T8556] cdc_ncm 6-1:1.0: bind() failure [ 169.319415][ T8556] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 169.362039][ T8556] cdc_ncm 6-1:1.1: bind() failure 04:58:05 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x0, 0x0, @c}, 0x29, 0xffffffffffffffff) 04:58:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x28}}, 0x0) [ 169.424153][ T8556] usb 6-1: USB disconnect, device number 3 04:58:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x301, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 04:58:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 04:58:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x9}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x4c0a, 0x0) 04:58:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 04:58:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x1265, 0x0) 04:58:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) 04:58:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 04:58:06 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:58:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x1}, 0x10) 04:58:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @empty, @mcast2, 0x0, 0xb, 0x0, 0x0, 0x3, 0x200}) [ 169.907952][ T8883] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:58:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 04:58:06 executing program 5: fsopen(&(0x7f0000000340)='bpf\x00', 0x0) 04:58:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002940)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002900)={&(0x7f0000001680)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 04:58:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 04:58:06 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x8101) 04:58:06 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8955, &(0x7f00000006c0)={@local, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 04:58:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x44900) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) 04:58:06 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x50842, 0x0) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000e00), 0x24, 0x0) 04:58:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x402) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000030c0)) 04:58:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@newtclass={0x2c, 0x28, 0x400, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0xffe0, 0xffe0}, {0xd, 0xfffd}}, [@TCA_RATE={0x6, 0x5, {0x6}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x60004004) socket(0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYRES32=r4, @ANYRES32=r5], 0x70}, 0x1, 0x0, 0x0, 0x400c0c7}, 0x4000030) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8}, @NL80211_ATTR_USE_RRM={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8080}, 0x20000000) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x9002, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) 04:58:06 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='freezer.state\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0) 04:58:07 executing program 1: lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 04:58:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000380)=@framed={{}, [@call]}, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:58:07 executing program 3: syz_usb_connect$cdc_ecm(0x3, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 04:58:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x402) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000030c0)) 04:58:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x23) 04:58:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000340)="47133cbc699f69b7af66335bef3daad5bb86800713a9c2d57eb906e351a9f23e45a71118dbd59bb8d816f13bbab58a219aa8a5320a699f3bb613f79d08b828ba22052973d08c2d0f520880d86f01272f40085a02b280e643daa2a9e9cb60701c760f7f692ce2d0912a94f17c3626896160dde79c54e786068c905711d4497522536f5f73413ef98c232d33b6993dba8f977bef047a63a3796db9fa79c400dda6294412f8e9ce941cd8daf3c5c13788aed7b09d42ca8b6ba1fd51d8e9bdbb899f4bddc9e23b9b14033d5852652dd65a9be7166d90b7e73f78881d085f5585a749b8aaf0c29a077b55ef90995c24147ba354c4082989bd3331b0315915e3de02fd8eccdf38265847c46b349b1240a67c3a7da51b10448e4fb648cf300fd9900a3400"/300, 0x11c, 0x34004004, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xfffffffffffffe29) 04:58:07 executing program 5: ioprio_set$uid(0x3, 0xee00, 0x6000) 04:58:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x402) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000030c0)) 04:58:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x338, 0xffffffff, 0xd0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x3, 0x1, 0x2]}}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'bond_slave_0\x00', 'caif0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'batadv_slave_0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 04:58:07 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000540)=@lang_id={0x4}}, {0x2, &(0x7f00000005c0)=@string={0x2}}]}) [ 170.990430][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 171.360365][ T8393] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 171.380801][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 171.581172][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.595065][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.628638][ T7] usb 4-1: Product: syz [ 171.639164][ T7] usb 4-1: Manufacturer: syz [ 171.653921][ T7] usb 4-1: SerialNumber: syz [ 171.731651][ T7] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 171.781086][ T8393] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 171.980290][ T8393] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.993992][ T8393] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.019299][ T8393] usb 2-1: Product: syz [ 172.029498][ T8393] usb 2-1: SerialNumber: syz [ 172.091347][ T8393] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 172.935287][ T8393] usb 4-1: USB disconnect, device number 2 [ 172.941509][ T7] usb 2-1: USB disconnect, device number 2 [ 173.350110][ T8393] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 173.357913][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 173.750534][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 173.780303][ T8393] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 173.795462][ T8393] usb 4-1: can't read configurations, error -71 [ 173.970544][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.979663][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.002057][ T7] usb 2-1: Product: syz [ 174.012037][ T7] usb 2-1: SerialNumber: syz [ 174.100315][ T7] usb 2-1: can't set config #1, error -71 [ 174.131301][ T7] usb 2-1: USB disconnect, device number 3 [ 188.236059][ T8917] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.244623][ T8917] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.043429][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.049820][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 205.495322][ T8917] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 207.061395][ T8917] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.061842][ T8917] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.070898][ T8917] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.087709][ T8917] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.100401][ T8917] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.299455][ T8917] syz-executor.0 (8917) used greatest stack depth: 22328 bytes left [ 226.320702][ T8918] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 226.330542][ T8918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.341315][ T8918] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.352823][ T8918] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 240.710894][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.719988][ T8953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.730759][ T8953] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.740847][ T8953] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:59:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x1}]}}, &(0x7f0000000080)=""/199, 0x26, 0xc7, 0x1}, 0x20) 04:59:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x402) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000030c0)) 04:59:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 04:59:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x19, 0x0, 0x74, 0x6}]}}, &(0x7f0000001300)=""/234, 0x2a, 0xea, 0x1}, 0x20) 04:59:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x6, @random="c1a410c3b519"}, 0x10) 04:59:18 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000540)=@lang_id={0x4}}, {0x2, &(0x7f00000005c0)=@string={0x2}}]}) 04:59:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) 04:59:18 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000001400), 0x40) 04:59:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x10, 0x0, 0x0) 04:59:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x9, 0x4, &(0x7f00000002c0)=@framed={{}, [@generic={0x6}]}, &(0x7f0000000340)='GPL\x00', 0x2, 0xfc, &(0x7f0000000380)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 242.046202][ T25] usb 2-1: new high-speed USB device number 4 using dummy_hcd 04:59:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)="95", 0x1, 0x0, 0x0, 0x0) 04:59:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 242.406192][ T25] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 242.586342][ T25] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.610442][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.638789][ T25] usb 2-1: Product: syz [ 242.648115][ T25] usb 2-1: SerialNumber: syz [ 242.698324][ T25] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 243.004624][ T1264] usb 2-1: USB disconnect, device number 4 [ 248.698515][ T9101] chnl_net:caif_netlink_parms(): no params data found [ 248.874773][ T8] device hsr_slave_0 left promiscuous mode [ 248.884053][ T8] device hsr_slave_1 left promiscuous mode [ 248.896388][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 248.907891][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 248.918892][ T8] device bridge_slave_1 left promiscuous mode [ 248.926443][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.941244][ T8] device bridge_slave_0 left promiscuous mode [ 248.948482][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.875267][ T8393] Bluetooth: hci0: command 0x0409 tx timeout [ 251.523948][ T8] team0 (unregistering): Port device team_slave_1 removed [ 251.541692][ T8] team0 (unregistering): Port device team_slave_0 removed [ 251.557947][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 251.573537][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 251.649942][ T8] bond0 (unregistering): Released all slaves [ 251.700701][ T9101] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.708906][ T9101] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.718959][ T9101] device bridge_slave_0 entered promiscuous mode [ 251.730630][ T9101] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.740918][ T9101] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.750117][ T9101] device bridge_slave_1 entered promiscuous mode [ 251.792156][ T9101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.807860][ T9101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.863279][ T9101] team0: Port device team_slave_0 added [ 251.872764][ T9101] team0: Port device team_slave_1 added [ 251.920339][ T9101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.927939][ T9101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.955277][ T7593] Bluetooth: hci0: command 0x041b tx timeout [ 251.957169][ T9101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.980876][ T9101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.989100][ T9101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.016984][ T9101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.072667][ T9101] device hsr_slave_0 entered promiscuous mode [ 252.081292][ T9101] device hsr_slave_1 entered promiscuous mode [ 252.388745][ T9101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.409843][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 252.423813][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.434531][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.460895][ T9101] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.487074][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.506168][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.514715][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.521904][ T8393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.545573][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.553651][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.563289][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.571872][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.579049][ T8393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.608435][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.637696][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.647240][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.657932][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.677377][ T9101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.689292][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.700217][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.734181][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.743253][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.762205][ T9101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.793988][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.804134][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.836315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.846276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.858460][ T9101] device veth0_vlan entered promiscuous mode [ 252.868382][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.879366][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.898333][ T9101] device veth1_vlan entered promiscuous mode [ 252.934041][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.945967][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.954224][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.965920][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.978690][ T9101] device veth0_macvtap entered promiscuous mode [ 252.999645][ T9101] device veth1_macvtap entered promiscuous mode [ 253.026291][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.039866][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.039892][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.039909][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.039921][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.039937][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.039952][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.039967][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.039986][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.040000][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.135521][ T9101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.145366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.155510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.163722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.173778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.187893][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.200746][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.212013][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.232658][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.245987][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.258505][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.269950][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.281216][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.292346][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.303843][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.316623][ T9101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.327225][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.339044][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.501227][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.521927][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.564133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.588446][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.609006][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.629228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:59:30 executing program 0: socketpair(0x4d, 0x0, 0x0, &(0x7f0000000040)) 04:59:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x8, 0x0, 0x0) 04:59:30 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000001400), 0x40) 04:59:30 executing program 3: socket$packet(0x11, 0x2, 0x300) pselect6(0x40, &(0x7f0000001f80), &(0x7f00000021c0)={0x1}, 0x0, 0x0, 0x0) 04:59:30 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 04:59:30 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000540)=@lang_id={0x4}}, {0x2, &(0x7f00000005c0)=@string={0x2}}]}) 04:59:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x101, 0xe, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 04:59:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x801, 0x0, 0x0, {0xa}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) 04:59:30 executing program 3: syz_open_procfs(0x0, &(0x7f00000020c0)='maps\x00') 04:59:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x3, 0x6}}]}}]}, 0x44}}, 0x0) 04:59:30 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x2, r2}) [ 254.035644][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 254.072279][ T9462] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.117881][ T9462] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:59:30 executing program 4: r0 = perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000001c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x5, 0x8d, "ca1e64d4e4923df13cd8dc862f91404e8cc5752d0092db25c911d1936af084a355b469e47b742ead570f13ebfd426eeb0592c7d1bbff49dfac2e36b9b4c676", 0x21}, 0x80, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x40040c1) fcntl$notify(r1, 0x402, 0x24) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[], 0xfc30) [ 254.165643][ T8486] usb 2-1: new high-speed USB device number 5 using dummy_hcd 04:59:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002f8000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, 0x0}], 0x1, 0x20, &(0x7f0000000600)=[@cstype3], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000140)={"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"}) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r4, 0x2008001) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000080)={0x7}) read$FUSE(0xffffffffffffffff, &(0x7f0000000a00)={0x2020}, 0x2020) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 04:59:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8080, 0x0, 0x0) close(r0) 04:59:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x0, 0x10001}) creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:59:30 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040044}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000340)='./file0\x00', 0x0, 0x18}, 0x10) pipe(&(0x7f0000000180)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(r2, 0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r3, 0x0, 0x2, r3}) 04:59:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000001c0)=0x700) [ 254.565220][ T8486] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 254.815360][ T8486] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 254.824448][ T8486] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.866014][ T8486] usb 2-1: Product: syz [ 254.878788][ T8486] usb 2-1: SerialNumber: syz [ 254.936010][ T8486] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 255.224923][ T7] usb 2-1: USB disconnect, device number 5 [ 255.475875][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.482210][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 04:59:32 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000540)=@lang_id={0x4}}, {0x2, &(0x7f00000005c0)=@string={0x2}}]}) 04:59:32 executing program 2: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0xe8030000, &(0x7f0000000100)="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", 0x0, 0x23, 0x60000000}, 0x2c) 04:59:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000001c0)={0x8000, 0x0, 0x0, 0x1, 0x40, "522035de5fdc1c30dd8c1fb8754ef7c044d5c8", 0xffffffff, 0x6}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000200)=@isofs={0x14, 0x1, {0x3, 0x80, 0x400, 0x9ca, 0x20, 0x800}}, 0x80000) pipe2(0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x0, 0x8}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x12c41, 0x101) r1 = msgget(0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000280), 0x2, 0x670ac3) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000002c0)={{r2}, "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"}) msgctl$IPC_STAT(r1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541d, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) 04:59:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000000900)=""/4096, 0x1000) 04:59:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4a, &(0x7f0000000000)) 04:59:32 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x2}) 04:59:32 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000002c0)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003840)={0x0}, 0x1, 0x0, 0x0, 0x80c0}, 0x40000) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c40)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [0x7, 0x0, 0x3fffffff80000, 0x0, 0x0, 0xa76], 0x2, 0x0, 0x0, [{}, {}]}, 0x98) 04:59:32 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={0x0}, 0x10) pipe(&(0x7f0000000180)) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3, 0x0, 0x2, r3}) 04:59:32 executing program 0: syz_open_dev$vcsa(&(0x7f0000000280), 0x0, 0x0) 04:59:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10}]}}]}, 0x44}}, 0x0) [ 256.113970][ T9568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 256.115336][ T8513] Bluetooth: hci0: command 0x0419 tx timeout 04:59:32 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r1, &(0x7f00000093c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000009380)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) [ 256.183770][ T9568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:59:32 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000f00)) [ 256.234703][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 256.614939][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 256.795080][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.804171][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.851646][ T7] usb 2-1: Product: syz [ 256.868442][ T7] usb 2-1: SerialNumber: syz [ 256.945815][ T7] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 257.268491][ T8486] usb 2-1: USB disconnect, device number 6 04:59:34 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 04:59:34 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000e80), 0x20002, 0x0) 04:59:34 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 04:59:34 executing program 5: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x2) 04:59:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 04:59:34 executing program 1: perf_event_open(&(0x7f0000001500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:59:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x2c}}, 0x0) 04:59:34 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000100)) 04:59:34 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x6802, 0x0) 04:59:34 executing program 0: futex(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 04:59:34 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0xc5}, 0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/consoles\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000280), 0x4, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000002c0)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000003880)={&(0x7f00000036c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003840)={&(0x7f0000003700)={0x108, 0x0, 0x321, 0x70bd2c, 0x25dfdbfc, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x108}, 0x1, 0x0, 0x0, 0x80c0}, 0x40000) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c40)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [0x7, 0x0, 0x3fffffff80000, 0x1000, 0x7fff, 0xa76], 0x2, &(0x7f0000000180)=[{}], 0x0, [{}, {}]}, 0x98) 04:59:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@dellinkprop={0x20, 0x6d, 0x1}, 0x20}}, 0x0) 04:59:34 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 04:59:34 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/4096, 0x1000) 04:59:34 executing program 0: timer_create(0x2, 0x0, &(0x7f00000003c0)) 04:59:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}]}, @CTA_ZONE={0x6}, @CTA_LABELS={0x4}]}, 0x2c}}, 0x0) 04:59:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64a06000000000000001ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000000000680600fe8000000000000000000000000000aaff02000000000000000000000000000100004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a0000000907800001312d55432a21a87f8051eb726ab6b29563a25ac7f74564635fabc924e529803b5b357174e451220e1c4cabd6d75c7ecfa85c5ab83755d5f22dd2c"], 0x0) 04:59:34 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:59:34 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0)={[0x101]}, 0x8}) [ 258.427217][ T9644] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 [ 258.505627][ T9649] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 04:59:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:59:35 executing program 3: r0 = getpgid(0x0) ioprio_get$pid(0x1, r0) 04:59:35 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/module/configfs', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 04:59:35 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 04:59:35 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xfff}, 0x0, &(0x7f00000000c0)={0x77359400}) 04:59:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)) 04:59:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 04:59:35 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan0\x00'}) 04:59:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xa, 0x0, &(0x7f0000000180)) 04:59:35 executing program 2: fanotify_mark(0xffffffffffffffff, 0x1, 0x5000100b, 0xffffffffffffff9c, 0x0) 04:59:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) [ 259.154709][ T9671] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 04:59:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0x110, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@empty, {[0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond0\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@link_local, @loopback, @local, 0xf}}}, {{@arp={@empty, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'ip_vti0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "db31fc9a512957f588b075a16716448136b4d8c404bada1815e4f991f113"}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x430) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @random="0549df42e959", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4d54d1652d9c", @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @loopback}}}}, 0x0) 04:59:35 executing program 2: semctl$GETZCNT(0xffffffffffffffff, 0x0, 0xf, 0x0) 04:59:35 executing program 3: r0 = gettid() kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 04:59:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 04:59:35 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x800) 04:59:35 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 04:59:36 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0xffffffffffffffff) 04:59:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private1}, 0x8, @in6=@mcast2, 0x0, 0x4}}, 0xe8) 04:59:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) 04:59:36 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='status\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) 04:59:36 executing program 2: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x40002, 0x0) 04:59:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 04:59:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) 04:59:36 executing program 2: utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 04:59:36 executing program 1: mlockall(0x2) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000013000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlockall(0x4) shmctl$SHM_UNLOCK(r0, 0xc) 04:59:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x0, @loopback}, @can, @isdn, 0x3}) 04:59:36 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 04:59:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000380)={'veth0_virt_wifi\x00', @ifru_flags}) 04:59:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000007c0)="9383cdb0147e856cc12cd3f98779ca5f", 0x10) 04:59:36 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x6be) 04:59:36 executing program 2: r0 = gettid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 04:59:36 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x2b0602, 0x0) 04:59:36 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x8}, &(0x7f0000000300), 0x0) 04:59:36 executing program 5: syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x8080) 04:59:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newtclass={0x1040, 0x28, 0x0, 0x0, 0x0, {}, [@tclass_kind_options=@c_htb={{0x8}, {0x1014, 0x2, [@TCA_HTB_CTAB={0x404}, @TCA_HTB_RTAB={0x404}, @TCA_HTB_CTAB={0x404}, @TCA_HTB_CTAB={0x404}]}}]}, 0x1040}}, 0x0) 04:59:36 executing program 2: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x2000000000000009}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socket$packet(0x11, 0x2, 0x300) 04:59:36 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0xa9040, 0x0) 04:59:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 04:59:36 executing program 3: waitid(0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)) 04:59:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f00000002c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000800)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x30}, 0x0) 04:59:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 04:59:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000180)) 04:59:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:37 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop6', 0x58000, 0x0) 04:59:37 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10) 04:59:37 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/net\x00') 04:59:37 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="7244b28b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eeba71a4976e252a22cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$netlink(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000640)=ANY=[@ANYBLOB="090100004a"], 0x100}, {&(0x7f0000001240)={0xe6c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xdd, 0x0, 0x0, 0x1, [@generic="11daf9ab31bb6f128255e798de7d159b6435733b08983d97660af13bd68c0337190988a611b10aaa74e6f0e8249ed8d4af539e568cbe25ec6b24b8b54747d3feeba856b9b9cbc463ca18c31dc9960d01b31075ac7dc8f9a14bb7dc5e4d94b750d6f8bd3928291059f80dc496aec59c54795439b5227662989a32be0bc235957c7d21a9b54fe681e6ac02a7860d782fd580c0a030a24f059fabda3b4797d9b11f5d58681aa5f6", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @generic="aec828475e69317df811f1", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}]}, @generic="8aa5f775a3171007308752fbd9633352f6b802ed208d0fecdae653edfd21100fd5d4ac5cf427483dfccbc35700e299d7df4b718e9105ff9ce5ab5b2cac26c07390d5d70156289070024fb1c59b8906483efca63925226e8cd726cba4918e7d3411f3b171e82124a7ec54d7111426ae87101f6230b73ce837af8822cfa3569d049eaabade19bfa3520f04b8f67bdefd19d1ee697765f229f963736e7d3ec5a79f996581d959599b10488e4630cc2340ad3939a2ab405c75679212e6dd3031c9af92d3cbf68a6055b2bc869ec23de717ad2d75985b255b1bb5e9d68597bf65effb76e8c1b23f8d59df7a9c965fb14b2c1ecc61202106bd8bad6d37ee7b947a14c510fa02cb208b02cb319e51108ed1b5af3b4c9cab09ed2e8ee416051cb5ac25c8d15370efc6e05cbed20a238edb665a21024efd1b2957342b5931b845dcf6ce230cf6d50732792ee01f4cb1fec35d79695a99908be193d5f4696a252e94a73fb098ca708a438b650cbd1b68b04572bd87b0da4e83c2f43231d586532e7456087634fb88145e28a61e4e337c9a8ea7ead76903790aecc890ca9359be34bf9a690f323a84a0b7660b20a0272a037c61905796e1cdb6595222f0f2e8f4080e7afe54d643b1007f0bd8407ab8f1ee3be2dbc93855c0a0e1c657ec3a8fb81f08d0a2cc6f882c3fd4a8baea816b3ef3133803fe12d3f730cdad6513581c4c6f50607bc3a6017802abcce72afc6f96f062245dd95ae92a9b69ccc84c85563e2a3e2a7d1c1b3691890674df45af2d38e45d502f20d6801c993724498d3cca1c157d7b590f92f99a9812f198d6502726e2603b9c2ab9c6e9cd9e294c7b2552d28644f83f040f510e34a2f19a057bbb66fe91c7f936689bb89018527740f3110865d25581925b5c3742aa0b312ffd99dd54100d2ee7c1a589191a5ec58bcaa95f29c14f1b7bac4005d0327c399319441f59bec5e2a70bd873a9c326f3e3466cccbb92fa96a24b4752b5d87efa0f45c9f9082fbd020f743973683c674388c89c879444d8e67a73f334d960851866f1f28633fe06e974bad9ff9131fda11d5df0e87cb8bbd79d2f95738434de67d1a29f4c1993910db4fd48adb85f2133793ce24dc6222cd4efad25e0b5fbbe7f85d224197c1256d8aa91b391b6e42129c81b34c5f8494d4ca60998325b269004c42ad22acd60a99a2570b31ba1569e9f060e3ea3ba5d7501ad24bb920959a1f57d1977636158faa77a50abfd1821d0807e1c81d81cabb790cb89d88b7e707411494a169fe4cc2c7783e159786099df378b61b5dfb94adf313bde97acbc92483ee5d87ba823863ab975143dcbe6630870a2fe3f73b300fe757b727c63b7352833b0feaf1c112e5081477c99ca15aa0bafd09698f76d5f3733370afc4dd291e28691bb4536153c2fb04f7decfd20a2f14facc0af2745cd68161bae3f7ab7f73d1d414488f465de48126d7efd4ccdd757cf5ab996a85b9392e6e4f7ae482cc33861ae312ed189a8fdf50d456dc5c17b53abb9158a43224cb5224832bdf3655f9e0bab345a27d9304d166040347375b2aea45ce077427b2edc6d4027e8b6c66d3dc89b75a42f06dfba4f5b974f57fcd521ed7ad458a1a28cd617c3b0e134038c01162fac5566366cdad7674ba672c2a3ba024d14672c1d5f253c097d7cf28a5232b687b287973ff5e709ea01c7644be5dec46437ab02ec1cc63ec8c723726ed8fe0dec5e643e047bfa34de162b0d7b09ac6826c10715ee67afe3dda3b4db7520db3aac6973ed087b8e1ff5dc94166830566d503a1b6ef86558aa5d8f82bd309ddb8469f0df09e50bb01022f422e83dddeb2064ae1044875f750500000000000000671423b29fd71896a15a1d6b17859406c02a4ab9c315628f7769017947264694ba9dab9bbd42293629dd21324f246300bc699b1cd6df9408eb46f6b4b8a8541a8046fc2c90d50c3c916a89d4a116e7a1b6057ec36b5232b3aafc80770553bb55a7c09eeed5b3f86481a97742981925b6ca3164724db083b981e1ff7d019852a77e2c203f358cc6fa4bacbd981d4828f138c4c65642f5b4f6942ea694d1bdecdb5cdedb9b0c5ae7c4408f74c43c943f587c296e3780e9bb0bc5beb7a1aa7ef01bf6b33d61ebe11bde33c5361b15755458679b61482d38e8acc9fe8c8950a9b16f3b46cbe23ff5321ecdbf9b5b6920380d7e83a863930ae3812b829f58d91d66109b1f13ca2272d7e1bc67f77fe65d30fba1fdad1b1fff0f4ccdac576a3ea8671a987c7081cf004512dff556fe99e91796407a4dd2e18baa3f52d81c9cea4762814200f18f82b528a77669443d8290ff247439dca4882367f2208819d201654e494fe8344f4c144f28c1ef6a463980a6670ebc4be21022681bacb4666aa8f7b73161fe8b8b4b7efd9a19c11572f3b447f6045ea362ba6469343b7295735e8b85f18dad69f65c21b003522c7dfd90a7dfda5531367d3d9931fe87f171a9c8c8955588297ed46dedc49372116429634d38f2680b1b697e4b0657e8b14128a667a70bdf1a23f988221ff196cac6f0d5368875d473f1cdcf5bbb71e695e30dc9411e46fadce7e6680e04176041aeacd4e3cacf375d2729b98922babe601cd3f506386ba80b719b249b8d2f41aa406dd36fffd56bd397de793458f06f6f78132f36c59cff305a56b8ed3bba6247fa05d9c83282e5f0113616e12b13052b3bf768cd61663898eb7c7ca1ba094c3ef43157956c0f7499a1f765aea3c791c269b16c7f146004ba580824395892f9cee7b68f0bf8749afc1a626be086e8e10f76ce1a48cec73d018b3437c6a0fa9fc4473789462c3cf70b70d4488fd45bffd3a382504cfc869af41f0c3036feb2a7fe340ac2ed7e5f87ec9bcc84f1a64575728e65c2b6f5b71f884a50f645465204a5495f70cf58dfcfa67065ef3c19b4203d5f97aec211e453af0efe28b71ffc015a5a1fa1089a9b6f681468d02319cad517e3582ac4fec18375be120ad5670000f47c31484a5fa00709549ed30c47562ece33901784de3a1b36b6d7d3ac5226af019fd42340d8cea2f9ba33a8edc2e77bfdab215499c90364e6b30b7b8ced87b5a3a932dabfb0048be51b70f7abc083bce7c0039b831655db518d3a94ce79ab6a166ad1fdf18c3a748c8c9d189487fc522552f85e1a6c420119a613579fb8c183b997489cd8907b242b5bbde897b7954a6a19dc03f7b30a42e6d62f2e9952ab670e69dc027a1edf5d1378e74a828bc0078ae482190aadfa16c3eb04b55f7981c59a19a8ebf6c1e58d389ccd869f406ce09e3af03e8d9c67158a2c4c9759b6a7ee730322e7375e23c5ee3d815694b78cdb3a4146a663b667cc9ede3d5e112d4f07c11c2298ef553eba2b03dcc1f3fede20f4be09c69ff9b2ae0d0485328f1d38bb9318942353ae3f21078ffcfb64b3cfa9ebad73b8ee10102bc92274bdcba8804797d0a0288d05710fd581d8a608bc2f32f5117ca1d9951bd723c395a4509b30f234fbf03a6120168636a74527d088dbf2651c44992f74712b86c2a27e43a78d288d1cbbc6c081a5dbed9622b512a905ff77eaefde09e80515c623c16b8b5f4957b41b865c1858b7c49beffa69872b4b794ec4f8e7faeeb9dc7875e3c7d06b6cd07e59ffcae8d2eafba1f723ca565918460cd1a3ee1832b8f1fe0de45c5bfa403f84218b3c3a14375c35965d82960c5da6227dc5106696e51061bac172fcda2cff699f04fd9b1ad6f016efd482a46331f550218df1f1ce24e52a90f219dba71e1b808b6dcbd8844c62bd0b2d3c528b1f9215b2ba9dbeee1ea8356f6020152f89e68c43d837b6af9385e9dc2d4924212875c4c918ea872d0c7b637455e4ee5eeafd658628008014b1528dfa9742f6764b3bbd162f587fa53fbe1a2307e09637c5dc923a408572fd166be6ba6b90412b238bd3af70548fc4e58b8ff811afa39a5ea8a8aac5ae8e0d74ea31361b6c2c0f1c3118b7b60a736d340951d583c9e3339662e41fc1e97335634568158e784fcdbe922276b719372bd304a2b54fc38317dcd2dd556e7b7f9357e44dbbf57c14f145aa59612482f045561d3264c5f6d441736c0fff7f3f2f46f4f888480544febce2b7e3ecb90eaa963099db1a2da1a433fb2629cb0ef80c84b3d75c5d81f81791594788bc5670cafa673f9ad68f09a387f3f9799295389af1fbe1b40ce5b7c5f5d8a20ac328d3e93bee1d7c3264273b3f767429e992e662073fc6e7387e403548e2cc7fdfbc6f4dc7f933c2be57132d27602f31de5351398207bec6464e171f6c9465e0b18a05f22e958328e08e5a773639c273ba5b74d7fd5901d3bb0c679f196cd2cc54b9244c9e44aae597aec7db6b075c01512c09f1172a89f36ab197fc5352be25fb7e28b9f15ee560e9080b94d21fddf54caede3d789adc06c09ac46a616c881754bccc33776485a91d070e2681dc5e49f9c5dfbe3ddba709f20c2dce4d2220bac23108e67a2ee8226c6e6c10d5b06b8d6010e2b7a2e09492d291fee5fa8d146c359db1e724b66bc85a6a6655738c99870ddde1ac050f9f9bcf6dec8b399351a09c0f5b480187e1f115c7a72ac2cf05a174632cd08556c50e922238a9dfa3a869790a20d853d664ab11c9715911f000e7ff6b2a3a254b46957fc9845080b27fc147910deff7712566fcb5ae38349b1d4c6df4623da8de290812bdbca49b5861383783735e5f2a667c362f624b8d7756d032dae225ccb3f5fd73924609d2e25397be675b6171bd69480e8db878938b189bb835bfad2cef755146a3739bd6fd4268c9fb1f32cd3c806795b9ab740dfbca31c0fe827bc285d86fdb54237b5290f88f61b17cea31ab0fb15bc790f6b180b8829e"]}, 0xe6c}], 0x2}, 0x0) 04:59:37 executing program 4: socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @address_request}}}}, 0x0) 04:59:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={0x0}}, 0x0) 04:59:37 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/cgroup', 0x0, 0x0) 04:59:37 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='status\x00') 04:59:37 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) futimesat(r0, 0x0, 0x0) 04:59:37 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 04:59:37 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x6, 0x5) 04:59:37 executing program 0: r0 = epoll_create(0xa56) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x9]}, 0x8) 04:59:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000007def275a00"], 0x2c}}, 0x0) 04:59:37 executing program 3: r0 = epoll_create(0xa56) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7, 0x0, 0x0) 04:59:37 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 04:59:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@multicast2}}}]}, 0x38}}, 0x0) 04:59:37 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x45000400) 04:59:37 executing program 1: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x408000, 0x0) 04:59:37 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 04:59:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000007def27"], 0x2c}}, 0x0) 04:59:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 04:59:38 executing program 0: fanotify_mark(0xffffffffffffffff, 0x2a, 0x0, 0xffffffffffffffff, 0x0) 04:59:38 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)) 04:59:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x30000}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 04:59:38 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x400) 04:59:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x401}, 0x14}}, 0x0) read$FUSE(r1, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r2, 0x0) 04:59:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000003010108000000000000000002000000180001801400018008"], 0x2c}}, 0x0) 04:59:38 executing program 0: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000440)={{}, {0x0, r0+10000000}}, 0x0) 04:59:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x50, 0x3, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 04:59:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x201, 0x0, 0x0, {{@in=@private, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, [@sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "f4732a6f"}}]}, 0xc4}}, 0x0) 04:59:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) [ 261.938275][ T9826] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.000190][ T9826] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:59:38 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) 04:59:38 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x0, 0x24000000, 0x294, 0x21c, 0x294, 0x328, 0x378, 0x378, 0x328, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x1b4, 0x21c, 0x52020000, {}, [@common=@inet=@set4={{0x50}, {{0xffffffffffffffff}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "796268880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a"}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xff], [], 'ip6_vti0\x00', 'team_slave_0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x44c) 04:59:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x29}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) 04:59:38 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000006300), 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup2(r1, r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, 0x0) 04:59:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000015000197"], 0x50}}, 0x0) 04:59:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@updpolicy={0xc0, 0x19, 0x201, 0x0, 0x0, {{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, [@lastused={0xc}]}, 0xc0}}, 0x0) 04:59:38 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x0, 0x24000000, 0x294, 0x21c, 0x294, 0x328, 0x378, 0x378, 0x328, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x1b4, 0x21c, 0x52020000, {}, [@common=@inet=@set4={{0x50}, {{0xffffffffffffffff}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "796268880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a"}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xff], [], 'ip6_vti0\x00', 'team_slave_0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x44c) [ 262.263541][ T9844] Cannot find set identified by id 65535 to match 04:59:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x18, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 04:59:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d80000001f00e7042cbd7000fbdbdf25fc010000000000000000000000000001000004d302"], 0xd8}}, 0x0) 04:59:38 executing program 0: epoll_create1(0x0) pselect6(0xf, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 04:59:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@loopback}}}, 0x50}}, 0x0) 04:59:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x9}, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) [ 262.445594][ T9857] Cannot find set identified by id 65535 to match 04:59:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{}, {}, {}]}, 0xe0) 04:59:39 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x0, 0x24000000, 0x294, 0x21c, 0x294, 0x328, 0x378, 0x378, 0x328, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x1b4, 0x21c, 0x52020000, {}, [@common=@inet=@set4={{0x50}, {{0xffffffffffffffff}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "796268880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a"}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xff], [], 'ip6_vti0\x00', 'team_slave_0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x44c) [ 262.546900][ T9863] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 262.610914][ T9863] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. 04:59:39 executing program 0: openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) 04:59:39 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/power/wakeup_count', 0xa0c01, 0x0) write$FUSE_STATFS(r0, &(0x7f00000003c0)={0x60}, 0x60) 04:59:39 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000006300), 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000020c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002080)={&(0x7f0000002180)={0x10c, r2, 0x613, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_TUN_PORT={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1}, @IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}]}, 0x10c}}, 0x0) 04:59:39 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000006300), 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup2(r1, r0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)={0x36, 0x3, 0x0, {0x0, 0x15, 0x0, '/proc/self/net/pfkey\x00'}}, 0x36) 04:59:39 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x0, 0x24000000, 0x294, 0x21c, 0x294, 0x328, 0x378, 0x378, 0x328, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x1b4, 0x21c, 0x52020000, {}, [@common=@inet=@set4={{0x50}, {{0xffffffffffffffff}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "796268880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a"}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xff], [], 'ip6_vti0\x00', 'team_slave_0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x44c) 04:59:39 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) [ 262.779737][ T9873] Cannot find set identified by id 65535 to match 04:59:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@loopback}, 0x40000}}, 0x50}}, 0x0) [ 262.950973][ T9885] Cannot find set identified by id 65535 to match 04:59:39 executing program 1: getrandom(&(0x7f0000000000)=""/70, 0x46, 0x3) 04:59:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ac120000120013000000000000000000ac141400000000000000000000000000000000000a00000014000d"], 0x12ac}}, 0x0) 04:59:39 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000006300), 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000000)={&(0x7f00000042c0), 0x7, &(0x7f0000002140)={&(0x7f0000002100)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) 04:59:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x201, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, [@sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "f4732a6f"}}]}, 0xc4}}, 0x0) 04:59:39 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xd000}]) [ 263.166903][ T9896] netlink: 4720 bytes leftover after parsing attributes in process `syz-executor.5'. [ 263.199955][ T9896] netlink: 4720 bytes leftover after parsing attributes in process `syz-executor.5'. 04:59:39 executing program 0: clock_nanosleep(0x1634539a96967e67, 0x0, &(0x7f0000000000), 0x0) 04:59:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x9}, 0x0, 0x0) 04:59:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x201, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}, [@sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "f4732a6f"}}]}, 0xc4}}, 0x0) 04:59:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x50}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 04:59:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@dev, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 04:59:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000000701020600000000000000000000000c0003400000c000000000000900010073797a30000000000c00024000000000000000070c00010001000000000000e9"], 0x4c}}, 0x0) 04:59:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@multicast1}, {@in=@multicast1}, @in=@remote}}, [@XFRMA_SET_MARK={0x8}]}, 0xf8}}, 0x0) 04:59:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0xff}}, 0x28}}, 0x0) 04:59:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') ioctl$RTC_IRQP_READ(r0, 0x8004700b, 0x0) 04:59:40 executing program 4: futex(&(0x7f00000003c0)=0x1, 0x88, 0x0, 0x0, 0x0, 0x0) [ 263.651480][ T9920] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:59:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) chdir(&(0x7f0000000280)='./bus\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file1\x00') r2 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xd000}]) 04:59:40 executing program 5: socketpair(0xa, 0x1, 0x6, 0x0) 04:59:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@updpolicy={0xc0, 0x19, 0x201, 0x0, 0x0, {{@in=@private, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@lastused={0xc}]}, 0xc0}}, 0x0) 04:59:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x1, 'lc\x00'}, 0x2c) 04:59:40 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/firmware/dmi', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 04:59:40 executing program 4: openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/fscaps', 0xa0c01, 0x0) 04:59:40 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) 04:59:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000036c0)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x2d4, 0x59001200, 0x294, 0x2d4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x30e, 0x2b4, 0x2d4, 0x52020068, {0x300, 0x6401019a}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0xe2, 0x0, 0x64, 0x0, 0x0, 0x1, 0x402}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "796268880ccc1ead08db3b000000af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a1b8e5a06020a619a8153fb71779c857f8a000f42a2770770960409510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x41}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 04:59:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) [ 264.358964][ T9947] Cannot find add_set index 0 as target 04:59:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="04010000130027e82dbd7000fedbdf2500000000000000000000000000000000e00000020000000000000000000000004e200bdd4e2200050a000020720000003bb98d6c3916ea7696797e362ec5b26aab1b733e06c50ab553f9aae064fcf15472a157c96578f26d3c4d663abfb6946a5192b5416e679e731e4657a037f22dbe0edb78fff0efe3b3fc372090adf1d6568a3ece10e750676aa0bfd40eaad451bfe1ab30e6e5478392220d4c9e03"], 0x104}}, 0x0) 04:59:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@updsa={0x114, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@local}, {@in6=@dev, 0x0, 0x2b}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@address_filter={0x28, 0x1a, {@in6=@local, @in=@broadcast}}]}, 0x114}}, 0x0) 04:59:40 executing program 5: openat$bsg(0xffffff9c, &(0x7f0000000080), 0x6f2c03, 0x0) 04:59:41 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x7a, &(0x7f00000003c0), 0x0, &(0x7f0000000440), &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 04:59:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000036c0)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x2d4, 0x59001200, 0x294, 0x2d4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x30e, 0x2b4, 0x2d4, 0x52020068, {0x300, 0x6401019a}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0xe2, 0x0, 0x64, 0x0, 0x0, 0x1, 0x402}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "796268880ccc1ead08db3b000000af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a1b8e5a06020a619a8153fb71779c857f8a000f42a2770770960409510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x41}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 04:59:41 executing program 1: add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000540)="f1", 0x1, 0xfffffffffffffffb) [ 264.572526][ T9964] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 04:59:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, 0x3, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) [ 264.658041][ T9968] Cannot find add_set index 0 as target 04:59:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000000301010800000000000000000200000018000180140001800810"], 0x2c}}, 0x0) 04:59:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@updpolicy={0xb4, 0x19, 0x201, 0x0, 0x0, {{@in=@private, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0xb4}}, 0x0) 04:59:41 executing program 0: mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/14) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:59:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 04:59:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000036c0)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x2d4, 0x59001200, 0x294, 0x2d4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x30e, 0x2b4, 0x2d4, 0x52020068, {0x300, 0x6401019a}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0xe2, 0x0, 0x64, 0x0, 0x0, 0x1, 0x402}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "796268880ccc1ead08db3b000000af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a1b8e5a06020a619a8153fb71779c857f8a000f42a2770770960409510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x41}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) [ 264.868238][ T9978] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 264.905677][ T9978] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 04:59:41 executing program 4: add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000540)="f1", 0xfffffe9d, 0x0) 04:59:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:59:41 executing program 0: pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x7}, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) 04:59:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 04:59:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) 04:59:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="04010000130027e82dbd7000fedbdf2500000000000000000000000000000000e00000020000000000000000000000004e200bdd4e2200050a000020720000003bb98d6c3916ea7696797e362ec5b26aab1b733e06c50ab553f9aae064fcf15472a157c96578f26d3c4d663abfb6946a5192b5416e679e731e4657a037f22dbe0edb78fff0efe3b3fc372090adf1d6568a3ece10e750676aa0bfd40eaad451bfe1ab30e6e5478392220d4c9e03feaaeaf59e4cc4"], 0x104}}, 0x0) [ 265.100667][ T9986] Cannot find add_set index 0 as target 04:59:41 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x9}, 0x0, 0x0) 04:59:41 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000001700)='/sys/block/loop0', 0x200000, 0x0) 04:59:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000036c0)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x2d4, 0x59001200, 0x294, 0x2d4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x30e, 0x2b4, 0x2d4, 0x52020068, {0x300, 0x6401019a}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0xe2, 0x0, 0x64, 0x0, 0x0, 0x1, 0x402}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "796268880ccc1ead08db3b000000af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a1b8e5a06020a619a8153fb71779c857f8a000f42a2770770960409510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x41}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 04:59:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x201, 0x0, 0x0, {{@in=@private, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}, [@sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "f4732a6f"}}]}, 0xc4}}, 0x0) 04:59:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x9}, 0x0, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x5, 0x6, 0x401}, 0x14}}, 0x0) 04:59:41 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/power/wakeup_count', 0xa0c01, 0x0) write$FUSE_OPEN(r0, 0x0, 0xffffffffffffff2f) 04:59:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000000c0)={0xffffffffffffffff, 0x2d, &(0x7f0000000200)={0x0}}, 0x0) 04:59:42 executing program 2: openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/power/wakeup_count', 0x0, 0x0) pselect6(0x40, &(0x7f0000002340), 0x0, &(0x7f0000002400)={0x9}, 0x0, 0x0) [ 265.499174][T10012] Cannot find add_set index 0 as target 04:59:42 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc219, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x8a202, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:59:42 executing program 1: openat$fuse(0xffffff9c, &(0x7f0000000140), 0x2, 0x0) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x9}, 0x0, 0x0) 04:59:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0, 0x54}, {&(0x7f0000000100)="dde6ff8af50421da6482b8ff0fa1e77af0dd95b8509b64b7f5a1f65e843813ed869020a7ccc5f8c8cdbe08396d10b374845739e367bb0ea22a766cb97c2acaaef42aad9992096c10ed5a325ba50e829fe3d7f6f12ea0e17acc2bc871aa7b0d2f0cfbf1a43a860a861cad26fc0b7d1b0bc34880b89525025d7f0f11e22f2b0cd8f40f27def11a2c90fba2b60d9d37", 0x8e}, {&(0x7f0000000300)="69d9d92493758f6b78ab4dac0d9d5b2a0ebf5ade4fa7c71d9beb7defe9eca9745410b75d2c30fdfd0457af2bef137fc834509db79f68a975be6dff954280592428b2eda27b4315e553ff471e7d1c152b67a54daed46f74255640ee06d849f1b5eaebf77993c2d1572613c962516ea672e01858aba11e152f880dd5297c8de160eb6d434f04589c2b9bb8f8088629f844443f12ad75de8ebcdf5acbc39f41f6d41d2c64835232156133b99a20330fa79caf70962ed30734e05ee90ec00042ba06fa59ce1cf8aa9ab76bc08575bfe8e1af9175fee192f0890c5db749a0645f7244d0f36ea402d1b8c74f8b112cab371b06", 0xf0}, {&(0x7f0000000000)="33b3972fa403ad1cbdf646f1b1c87897ec325257bfe220a44f587720b0c444f20f5e55bb865ac9d0fb5b6dddecef31a30a993cf34ff21c759b5ec13706af329998359eb16ba5e3a9fd9bec6e2302fe87ec1379871ca245b6a08a13f26173647c7c54aecd9c360afdd25db810760121dd1c630d1fe3204da1135493bfedeb312f37121ed3a6b7b390228b64280458285fe6f31cab43a4a472703f8970b7d28da321cb1dddad7e8d4a7008e11056580022526dacb9e909ffdcb2ab327813e1a1464260ba2f257a96c1867cdf15fe14dd3bebaa8cc1be1e309a0de90a03b508cf08ac24687cbc98", 0xe6}], 0x4}, 0x0) 04:59:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0xffa3}}, 0x0) 04:59:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 04:59:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@updpolicy={0xc0, 0x19, 0x201, 0x0, 0x0, {{@in=@private, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@lastused={0xc, 0xf, 0x6}]}, 0xc0}}, 0x0) 04:59:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000301050000000000000000000a000000440002802c000180140000000000000114000400fe88000000000000000000000000000106000340000000000c000280050001"], 0x58}}, 0x0) 04:59:42 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 04:59:42 executing program 5: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="40f384079edf99d09d13f3e179222342", @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 04:59:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@updpolicy={0xc0, 0x19, 0x201, 0x0, 0x0, {{@in=@private, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@lastused={0xc, 0xf, 0x6}]}, 0xc0}}, 0x0) 04:59:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:59:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@updpolicy={0xc0, 0x19, 0x201, 0x0, 0x0, {{@in=@private, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@lastused={0xc, 0xf, 0x6}]}, 0xc0}}, 0x0) 04:59:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x11}]}]}, 0x20}}, 0x0) 04:59:43 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 04:59:43 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8971, &(0x7f0000000640)) 04:59:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 04:59:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@updpolicy={0xc0, 0x19, 0x201, 0x0, 0x0, {{@in=@private, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@lastused={0xc, 0xf, 0x6}]}, 0xc0}}, 0x0) 04:59:43 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000001140), 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002300)={0x4c, 0x0, &(0x7f00000021c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000022c0)="b0"}) 04:59:43 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000100)={0x800840}, 0x18) 04:59:43 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000480)=ANY=[@ANYBLOB="94e285b11fa3"]) 04:59:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000000000", 0x11) 04:59:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40010140, 0x0, 0x0) 04:59:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x1f, 0x6, 0x630, 0x0, 0x468, 0x468, 0x468, 0x1c0, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@loopback, 0x5}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, [], [], 'veth0\x00', 'virt_wifi0\x00', {}, {0xff}}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, @remote}}, @inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@AUDIT={0x28}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'netdevsim0\x00', 'nr0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) 04:59:46 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') 04:59:46 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 04:59:46 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x44802, 0x0) 04:59:46 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x1d1440}, 0x18) 04:59:46 executing program 1: waitid(0x0, 0x0, &(0x7f00000022c0), 0x0, 0x0) 04:59:46 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000006300), 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup2(r1, r0) read$FUSE(r2, &(0x7f0000000040)={0x2020}, 0x2020) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002180)={0xfc, r3, 0x613, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_TUN_PORT={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1}, @IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}]}]}, 0xfc}}, 0x0) 04:59:46 executing program 0: clock_gettime(0x0, &(0x7f0000005400)) 04:59:46 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x44802, 0x0) 04:59:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000100)=0x80, 0x4) 04:59:46 executing program 1: setresgid(0xffffffffffffffff, 0x0, 0xee00) 04:59:46 executing program 3: futimesat(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={{0x0, 0x2710}}) 04:59:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x10001, {{0x2, 0x0, @multicast1}}}, 0x88) 04:59:46 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540), 0x40402, 0x0) 04:59:46 executing program 4: ioprio_set$pid(0x3, 0x0, 0x2004) 04:59:46 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) 04:59:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000001100)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "8a45da4ee7a9c0b2d91bdb93517b42a8558fd9"}) write$UHID_INPUT(r0, &(0x7f0000000000)={0xa, {"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", 0x1000}}, 0x1006) 04:59:46 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 04:59:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, 0x20d, 0x0, 0x2, 0x46a}) 04:59:46 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x48000, 0x0) 04:59:46 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) 04:59:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 04:59:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:59:46 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 04:59:47 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x1) 04:59:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 04:59:47 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001240), 0x300c1, 0x0) 04:59:47 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000040)=0x7, 0x8000) 04:59:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000001100)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "8a45da4ee7a9c0b2d91bdb93517b42a8558fd9"}) write$UHID_INPUT(r0, &(0x7f0000000000)={0xa, {"f1f353f0c833097c27a892e9d357cff5f8dbe89627fac0c7baa3d2367d656bce7be2201f63551726fae46c98bb9d1015f4f6c630ca5fe559381741086cf09a276956cdc7e94dadd91d4fe3b0870e56a7d380b72f9b395da9527a975ed11798f36566468a95b4b5bee90b1dc6b83f9488e226e57be4eb015b2d2c87b4a9488e1f205eab5b424225cb6cb4a89a4f644fa5a17a96b6f1b989cee896f36037d03e5533f69dfd83cda70ce02910faf8777c0a2b88df10f0385e1bc828ff019eb5a450b1e05c738079972dfc58810132a59804b823355107214232b12efc8b93d69b777eb1e6db53d9f00a72d4634edf1a514fe9840f22c9af52a3273844507f4614bf298a072f1b0292c5461596f7daaab6e60ce35b40d84f5abf83b710420cfb9332c80c9205bace3d3f81bfeec61ae2537dbb854da4131e11a12f2939c46c119fcb9695c453380c41f08b77f4e3f56f4ceb9f12d12ff852642075ad082dbc7b6e0c4201b7f5b35846e7baf3ea591daa5e175b45f2fc93dfba95837f20dd701f829811f82ef2f71447df0390048fdded6e05838edb9fad4158751321d6452a67b6f11e87aaee34a5082fe86d2fe67b5ab0ba8b9a1023316dee0db52aac7c5eaeca00fcb7df6d82b1ee05e5f17729546e25fa6882f167137c761bf4179669859e027874d20c7584d4d4db23cebc32344ea2d4305215f0e13fa3cda44c00f200f1a95bf51288722b8ee15349fd12345f70f8502f54fb659da95677679697f30ebe4b1e0ff19b9873d6de900a89f11835afe90c42df20b80dd1cb1764482d3c2bc5151abb6c6027673f3d0e6f09a6704c6754ed50886f8726329b331a40955cacc11c3ddef202996302ce8cc90896dc848c7066e82a98def0741f008a8d2a68be8979daf97c645552aa06b57aef18db7a8135768fd829f852dc6e7ff64599717f7715d75c5056c4ec5b1b75c5f6d25d53810f8a72d5b79a21ef4e5aa97fcc00fd134e1520d225a6d8e72cd819d3f064bcf336ac26e133c359830d1b326ca62071e38d465913de34a93947e3d09db2e5ced544a3f30b89fd2e0ea3bc71172ff30273a3d5cbcd4f98bd884b83f7b447f9697cfcd4e4d52379aa8aaaa97b48feb0ea03c1a9318cc87bde35d753cfe997ca98a7c203424443a3b9b6098fbf061584eed12668be29bb7491fedb3debc8970c577c14ff9ecb8e2ad6b9e36447b35925b761267e7858b78a89b9f8e248b138700763a729213a32dae8bdc25243d94aa3d717be39737a3053ad2eb4a0c07953444a1206355f46207774634c35deb3b484ec1a4ccc0b532b620593ccfaf6ea298fe0cb62b4e92d80cd248fd9c18d518c29cb6af367d7094e93d9e9ab5c2aa95a12ceb885927cb05739b060843e8b47a454d42ad8a06211ac37fc830edfe811d434b38b7602af5a05a6e2dc4c85c6622b9df9bda2363e8b2aa0fdaa4eb32d2f70dcf08106ac9601ada331a6a7337df98cc342a52a998f8f9bf372531f10fd292c22f3dcf85551cc6a66531c699a1f37d64eb9c7788e912c5e7b3949d291a557bad3199db335cc7f8aecbb97fe00d80a12273dbab8b70c2c6159e8b8f7ffffffd273bd5534e0306078e0a4472f5282b71abdd2a6b1c74dccdc34f28053c024011994323d24784518e9edb57f09602cc1a1c06d88b7b171bb3f852401eb41089c547bdb5195a0c7e73a8c47d650fd0941a7ecc6e351e5dd4499baa9a81b4a28757b2408bbdf1267629778fc977224362326bf6820628b47f6a070152be1b9b41b20ce4d26064720585746a87bfb24b744612af89fe691777451d804355d5b103838e2381aadf191e70bf6a0fabe9cc84e029582c9683384afd49e08ed99dee0a3dabf879c2938b4c2fc4213e337ac56563d0a579c153f3821691d4b21f2ae3e1343604ce8d61b4b02438e6e3bbc766671250a6cd626ffb9c333d2e52414fad4bcdf36a0e84463618875600ad3bc5859e2e29bef9b8b0c3400490fab3deef256c4fb5d608c5cba570cd2f2b8e1517928e22bd508c43cffb630e080fa0cfb1d5fcb8d2fea44419a15b96f99aadb6212bf80f50b05650b8d82109973fd4e39f8272a7bdac7afa01338201ee45d80c0da849cf0ab77b5ea93b327dbebbc46aa795a966a4737dc84afc126aa54f501462e86c06f4b3052bad341174380d689475ee1790ff162239b427567ddf7ebac9c62034d2b8285fbe07be4e04c57e8462361d04e075be4e3dce985ff8c2c252685f8afe95f3d8b4961faf8c621c31fbd2a8af095ce9fc49a3ec84cf998a7b81069b03c1eef1f14a676a34039bcefeaa6d64d168b7282bc00676765788d5891f4617f22dbcb81d4f2fd7be7b42ae3b9818505d577e7f0dcd89f669d2c15d70e292c13b525d81beee6b6870c3c8a72f7d1e3b64472bbf9087f411d9b18f80cd42872f2caeaa3fc4ec777135752418b136892f4b2603a463bedfbf13dba2ca1bcaf41e74e807877eedf15551164b041e4dc9d3022e99c2e2fac9d15906ac6a7d63bfb57d8cfee8df66a00abce56e1424ecbda3b4a9dc5f381bb7ba38b57268750a0808d39c5cbf5cea7bc55ec1e8328206028c16abf2c3eeae79359777c53718d0c6ce3c9f1b093a3db834cfeb1e146e140465345d6f0a75de4a1a8a374c2467a641f5583907c5f1639eb16cc8156f4b7e1484be957cbe1b1fcb26d443bf759b738a86ccfdff4a6076cd5056f52126b3935cf2107be04033696ef408fcbebd73a10bf8f5d728d2729fd41bcb1bf1ec315216c8c5f9dfbf366f12945f648f901d968f6ee231b98bab2ccb31303c02cf32e065dd73cd81e2b0e99e5f64b2de44eeb477a3b370b9c7aa81ef780aa9f48dadd32cefab2070df2b52a6ac7077338e7269ce5608d1d109d66e307a2c82b411c1089a3afd99a56aab8f301cfc0e541afa853769154efa1d9901fae7b1b5a54e865de2eefc5a0b26dde5eacbc51d43920a9c0f212c27e16be26cccb2477b31aa5756054c985d84200f710cca0b091849890c4e87428217e2cbc211e1bd701cf9381de83b17b617daa7941a054534c9915d951dc9278974d9092e09fdb9978bad73ad989e3565b05fc7f3791be2d7e0b67fb904d9890e71152c168c58eb54a66d7d37fd2a9aa4ebd109adc946a7eb337e3a7afb50c7a959e55bb1933188c9019bee743102a845d3503f95b53248c480fc81b6afc21a5cc3fc81f19a2d438b152b648239460c420f5cb198582be439865acfb4e7e4ce5f4e12e1b267d293609a93a0c79949315e5195f511bc231ec9735cc5c94c473467cf6e341718392a9cd7a4dcff06369dbcc5f54be4345d70563aec33a4aec74bdd64fd86d902752e9dc65fd07c77b508309336cca5574542e234346dba7ddfa2e4a8c12806418b378a5b40dc19fa910c69a8850854007677f01d299a2c916be0cc554c3386febf013a10120ed0bbe636a6b6adeb40c30540ce7426078d7117354fc0e5974ee40345cc8f70970b4ba1e40a18b288bac7e920f0c3e1ec91ccabc01762f6e0d4c49d8a5760cee1c501b85ec6e3ca5c1911fa26b9ffb52f3b66417e889616b99e89be2ef781f49d8dafa599433f369c561d55494577468d8b5b0f3fdc0135cbd43ca79063d9a3e15f23ca1677eaf94fbcf3a81ea62fc8bca1422274644ec77368ef3e05cfa311ac3a8c1a8c132c3701f797c1f0d51ec72ce7a8fab44b9ff2e4e714b52caba8d198a42bd255be3723439faad37f050c06c9fcff2bd6d9393d61ba3efcafee71645159b8c1faad79d02a4d453b98d09c46288dcfafdf82c79b6404be1b9d45d5f7f56f39d50deb58647d5faee01ae3a6dcd4465bfd908e0cbbfa73ae5725503f70f022868950ce5c0f6cd9c10bf6019e9162447b58ab2c27f0eda060efc3c894ddf731d6964d1dac70c0085e397683757abcab5c9d55d2747c58817ec259eead68c112135707ee419ae042ad0a2947e84b4ae748b1f85a585b4d18bef8a9efa2e48e7aa5f5b42bbd1ae3851ad482c3d2042eecbffb63705d36aae2ee7c7110421e4cedb3ea6857b47e5d289b280286bc34c85bfc9677501fae389c14eb4d15f08359562da54cb3a8518b3d1308eeb2f678967098ea21a3d128e5bb623e3409a8acce6346208a386f3e4f2ddd4dc6234b373d9da0fd39ca0badf742767fc8708569352eb46d5ca588037fa8522e61c83209ac943685b262d8ef3d7fd4dd7dd14377494c0b542e23c4c95151c8e1395984ad2b6df2397e098f8415be65088651426abb5cd587c253a13054ee16e8dfd0f23f0a889db7529269e807cec75f7386a5844b789183341c705fcd2b96cf80ce14a4f6422948a6c8d3d8e9d455e2d6b8b87f4696993cbc010ce10614f1dff96dc18f865b26660d27229defa822953bf392c3d920a50eb2473aa94fbced152660d57159b33f2272fe6e7e1ce6e6ba1f948b59c277f185d9a686ac0445e15e20b46c8e0ea4656d715df96425b7d4b36cb856e7c7ba3aaf620c9d10d5d96370e463d2555e0085ba94d8ffd2973e6be31d7934e771b9b82d0066011da58f147744e747a240de1978a8eca86cfa845d8eca0aa9cabdc8668c43f9862c7ee85353d289d81d744877e22d67613673905e78cfaacde5f6e43ffcd6e7d9b9d15aea0dd922977ae87b0cb51a89ef15350309b43eb5c8e79e446d9ba2bb06d74fa6aed2431a5379da9776221130c87ac36b72bc1fc03f14c78cdb8a16f2d840b2bad04bf4655a2ab3c1ef4458e401fa817704b5a88e4bb8b15cf16383b9a7e2a64de19928b16e5f7f25be0ad126c3833ace7f36f3c3d9a6836d1a4710b4995ec0c9f10001f7dfc6410b29e9d031f1d3b4b34e9b4dc3a8fb08b49a29892e68dce9309c67874ecc75d477b59e2fbf4347f3c445e49126822f4301eaee1259475cfb22566e69d9ae0d436e402f8d100439a9ca6a518d457a91087e83663c413e339a0d8d4c31c083303b46b2982015227bd7e126976d7b26a670ba78f21a8c95b05450ee149c0ae1fb7397d179c6e295d0fc57dab28e5e9bdc99acd8596a928d6ebd97316b8c60cf657bc4ca1ffe8b9a445724842cb38681acc5d5eba455d5fa19cc8c5cac15a46d6a72c9b64983a686edff27b3669d46c005879949b1980a1456e8a85fe4969acd56415f144405ed99afb16d9d652fce35b9c800b8e217517690bed18e00051868dfe8acb5b10ff49d733316bcc7b8ba77265cda37e5faed1307f8a69338090f532f463f1a9740bbcc58851bc5c85b1a129596898667e55a6882f4d0d97c456697dbe282345dec80d76443e1ec7602f523607534f429d603bc087f9b189b15e9c389456ddc04b425a553fb7ec0fa0488b85afa75f624a4cd25f8454b620b0b4fd084a6f6750dcb0a6f3ceeb033fb9dd0f253a53bc4e1dfc7f03b5000cf1fa9c5f0ecbab3257146030f77f30b160b76262b8d3de2510e0984b8192caa7856a69b93f5f53db8190bb70c7daa2b052c56d38a644eb2c69d316d505848d9258c8934b1b870844e543b771f4969e25c8e9a5f825b9aaeeac6ff1cc4e956504fd07f834800413e22da22dfdc4a0c218dadd0442d305cb436dca3d835402e0362b12d02e52ae84c2e80c9fcd7a47efd6c4bc654c8148c47a2ae50f89e729676b4ee79c96991cb4484679eb8eda3517407dd402f0d1b48fcc9551275df982e34e1ee7dd2bb646b9f2ed45bc7e770cbce36566eced4dc3ddf8665232d029e9487d64848c10e8cd2b01415d3e80519cc9b2ff3218d6f239691e4800", 0x1000}}, 0x1006) 04:59:47 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 04:59:47 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 04:59:47 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x551800, 0x0) 04:59:47 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 04:59:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 271.175379][T10182] fuse: Bad value for 'group_id' 04:59:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="700000002100010027bd7000fbdbdf2502"], 0x70}}, 0x48080) 04:59:47 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000006100), 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f000000b680), 0x2, 0x0) 04:59:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000080), 0x4) 04:59:47 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x6f}}}}}}]}}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000001400)=@lang_id={0x4, 0x3, 0x432761ff4e665ad}}, {0x2, &(0x7f00000014c0)=@string={0x2}}]}) 04:59:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000170000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='ext4_es_find_extent_range_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 04:59:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000001100)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "8a45da4ee7a9c0b2d91bdb93517b42a8558fd9"}) write$UHID_INPUT(r0, &(0x7f0000000000)={0xa, {"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", 0x1000}}, 0x1006) 04:59:48 executing program 3: unshare(0x48040200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x2c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) 04:59:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) [ 271.553282][T10202] __nla_validate_parse: 3 callbacks suppressed [ 271.553301][T10202] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 04:59:48 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000005140)={0x0, 0x0, 0x0}, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x3, &(0x7f0000fff000/0x1000)=nil, 0x4) 04:59:48 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001680), 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) copy_file_range(r1, &(0x7f0000000000), r0, 0x0, 0x0, 0x0) [ 271.773495][ T25] usb 5-1: new full-speed USB device number 2 using dummy_hcd 04:59:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 04:59:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="aa", 0x1) [ 272.154415][ T25] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 272.183565][ T25] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 04:59:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 04:59:48 executing program 3: unshare(0x48040200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x2c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) [ 272.394182][ T25] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 272.412575][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.452403][ T25] usb 5-1: Product: syz [ 272.473146][ T25] usb 5-1: SerialNumber: syz [ 272.813560][ T25] cdc_ncm 5-1:1.0: bind() failure [ 272.837284][ T25] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 272.883327][ T25] cdc_ncm 5-1:1.1: bind() failure [ 272.923507][ T25] usb 5-1: USB disconnect, device number 2 [ 273.561289][ T25] usb 5-1: new full-speed USB device number 3 using dummy_hcd 04:59:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) [ 273.931346][ T25] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 273.949634][ T25] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 274.134097][ T25] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.147883][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.161855][ T25] usb 5-1: Product: syz [ 274.171658][ T25] usb 5-1: SerialNumber: syz 04:59:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000001100)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "8a45da4ee7a9c0b2d91bdb93517b42a8558fd9"}) write$UHID_INPUT(r0, &(0x7f0000000000)={0xa, {"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", 0x1000}}, 0x1006) 04:59:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/68, 0x44}], 0x1}, 0x2042) 04:59:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 04:59:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="aa8d6f38", 0x4) [ 274.463428][ T25] cdc_ncm 5-1:1.0: bind() failure 04:59:51 executing program 4: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xfffffffe, 0x20031, 0xffffffffffffffff, 0x0) 04:59:51 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0xc5000) [ 274.524218][ T25] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 274.565795][ T25] cdc_ncm 5-1:1.1: bind() failure [ 274.598843][ T25] usb 5-1: USB disconnect, device number 3 04:59:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001000)={0x14, r1, 0x131a0450cea8033f}, 0x14}}, 0x0) 04:59:51 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) wait4(r0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) wait4(r0, &(0x7f0000000000), 0x40000000, 0x0) close(r1) migrate_pages(0x0, 0x6, &(0x7f00000002c0)=0x9, &(0x7f0000000300)=0x794c) getpgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x6c05588d7ab7975) write$binfmt_misc(r1, &(0x7f00000003c0)={'syz0'}, 0x4) 04:59:56 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x1a9, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) r3 = syz_open_procfs(0x0, 0x0) getdents(r3, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x4000000000000081) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000800)=""/181, 0xb5}, {&(0x7f0000000240)=""/202, 0xca}, {&(0x7f0000000340)=""/213, 0xd5}, {&(0x7f0000000440)=""/191, 0xbf}, {&(0x7f0000000580)=""/125, 0x7d}, {&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000000600)=""/144, 0x90}, {&(0x7f00000006c0)=""/116, 0x74}], 0x8, 0x0, 0x8) socket$inet_udp(0x2, 0x2, 0x0) [ 280.066587][ T8513] usb 1-1: Using ep0 maxpacket: 8 [ 280.084169][ T8393] usb 2-1: string descriptor 0 read error: -71 [ 280.090442][ T8393] usb 2-1: New USB device found, idVendor=054c, idProduct=09cc, bcdDevice= 0.40 04:59:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x7}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x1000001bd) 04:59:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket(0x2, 0x803, 0xff) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x1a9, 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x3, 0x9, 0x0, 0x40000006, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = dup(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r4, 0x0, 0x0) openat(r4, &(0x7f0000000180)='./file0\x00', 0x0, 0x100) sendfile(r3, r1, 0x0, 0x4000000000000081) pipe(&(0x7f0000000100)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r6, 0x77a622fd7d74b365, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 280.120389][ T8393] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.129750][ T7] usb 5-1: New USB device found, idVendor=054c, idProduct=09cc, bcdDevice= 0.40 [ 280.180217][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.203734][ T8513] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 280.212560][ T8513] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 04:59:56 executing program 5: clock_gettime(0x0, 0x0) [ 280.233099][ T25] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 280.242905][ T8393] usb 2-1: can't set config #1, error -71 [ 280.274278][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.292924][ T7] usb 5-1: can't set config #1, error -71 [ 280.300094][ T8393] usb 2-1: USB disconnect, device number 8 [ 280.308846][ T7] usb 5-1: USB disconnect, device number 5 04:59:56 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @link_local, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @local}}}}, 0x0) [ 280.322749][ T8513] usb 1-1: config 1 has no interface number 1 [ 280.326409][ T25] usb 4-1: Product: syz [ 280.328870][ T8513] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 280.328913][ T8513] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 280.328945][ T8513] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 04:59:56 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 280.419857][ T25] usb 4-1: can't set config #1, error -71 04:59:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/vlan/config\x00') preadv(r1, &(0x7f00000017c0), 0x332, 0x3000000, 0x0) [ 280.473619][ T25] usb 4-1: USB disconnect, device number 6 04:59:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) set_mempolicy(0x3, &(0x7f0000000100), 0x6) fchdir(r0) clone3(&(0x7f00000003c0)={0x20010080, &(0x7f0000000140)=0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0), {0x2d}, &(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300)=""/106, &(0x7f0000000380)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0x5}, 0x58) close(r1) mincore(&(0x7f0000000000/0xc00000)=nil, 0xc00000, &(0x7f00000007c0)=""/35) splice(r0, &(0x7f0000000440)=0x1000000000b32, r0, &(0x7f0000000480)=0x4, 0x286, 0xdffc42c660f1fe90) fcntl$setpipe(r1, 0x407, 0x0) clone(0x0, 0x0, &(0x7f0000001180), 0x0, 0x0) mincore(&(0x7f000005c000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/54) flock(0xffffffffffffffff, 0x6) mremap(&(0x7f0000393000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) writev(r0, &(0x7f0000000640)=[{&(0x7f00000004c0)="73ffb233418bcaa90f8915fca73b6725415f0686203f1f635b26beb4045ac93f6cc326c129f575262c0b2b17aa6e7019e8404e534adadf6202b183f2149f5d906fc1f1ec5a9ce8414dca7a7e84a1b914d6c02ba4cc30f4d1f0ede37fade9b7342632579217ca0e0d2a1786fc94555bfdd2fd116b977f3fd51f2f30ad", 0x7c}, {&(0x7f0000000540)="9dcb7e464d5786", 0x7}, {&(0x7f0000000580)="9569b1e01d481c8269e508a243a48205201c844a82c296ca8144558adab7017b0518b8dc55611d278b628140a1e79934d085523e2d165586b5edb61708e7669e9f28e7a0425b4959224bb5b924b9c4c8a2b2f81bb5d764b10d1aca982d83d64d8b8880a19c5bea6774c15898f0db104d73bfd13199c7b67fcdb4eae26975165df4", 0x81}], 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000780)=[{&(0x7f0000000680)="c74a11daa387e0c94cd7d37536df1e7b31ca4b4f590b357e82cd68de6e8275e552d1051b58d606daf0137e610af5379b7bd88f729d47618f4e34425df5dd5c641c2619067e73a57515f16b5010e5d540923c531094fb1df945ea436aa21330cdc3b2e7199fec8163a801980871f16fb3ef76bbef116e6b836c808fd1f638f778ec5bc9527c662f3bf2f619415d4e8bebebf2e666cdd45b9e1740719fce1210ed26ab5b6e1f30ca48b4731467fdad2f254d3b002ada7747f26c9ee68a1c909493bdcbfeeeb8c8b2902084d9e35896a7b3880b74f86fc780699b6a667c3d68528c9c5fad6845a1e8fa511f2b", 0xeb}], 0x1) [ 280.603270][ T8513] usb 1-1: string descriptor 0 read error: -71 [ 280.610097][ T8513] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 04:59:57 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x42041, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000080)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) 04:59:57 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000000)) [ 280.666339][ T8513] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.743086][ T8513] usb 1-1: can't set config #1, error -71 [ 280.754809][ T8513] usb 1-1: USB disconnect, device number 3 04:59:57 executing program 5: clone3(&(0x7f0000006440)={0x202000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:59:57 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@empty, @random="85c148509d8c", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '5C)', 0x0, 0x2c, 0x0, @remote, @local}}}}, 0x0) 04:59:57 executing program 4: clone3(&(0x7f0000001340)={0x2220400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:59:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() inotify_init1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x6, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f00000002c0)) r2 = syz_io_uring_setup(0x3edd, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {}, 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0xff, 0x0, 0x2, 0x5, 0x0, 0x0, 0x80, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xff, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x4, 0x1, 0x6, 0x8001, 0x8c0b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @remote}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 04:59:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) set_mempolicy(0x3, &(0x7f0000000100), 0x6) fchdir(r0) clone3(&(0x7f00000003c0)={0x20010080, &(0x7f0000000140)=0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0), {0x2d}, &(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300)=""/106, &(0x7f0000000380)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0x5}, 0x58) close(r1) mincore(&(0x7f0000000000/0xc00000)=nil, 0xc00000, &(0x7f00000007c0)=""/35) splice(r0, &(0x7f0000000440)=0x1000000000b32, r0, &(0x7f0000000480)=0x4, 0x286, 0xdffc42c660f1fe90) fcntl$setpipe(r1, 0x407, 0x0) clone(0x0, 0x0, &(0x7f0000001180), 0x0, 0x0) mincore(&(0x7f000005c000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/54) flock(0xffffffffffffffff, 0x6) mremap(&(0x7f0000393000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) writev(r0, &(0x7f0000000640)=[{&(0x7f00000004c0)="73ffb233418bcaa90f8915fca73b6725415f0686203f1f635b26beb4045ac93f6cc326c129f575262c0b2b17aa6e7019e8404e534adadf6202b183f2149f5d906fc1f1ec5a9ce8414dca7a7e84a1b914d6c02ba4cc30f4d1f0ede37fade9b7342632579217ca0e0d2a1786fc94555bfdd2fd116b977f3fd51f2f30ad", 0x7c}, {&(0x7f0000000540)="9dcb7e464d5786", 0x7}, {&(0x7f0000000580)="9569b1e01d481c8269e508a243a48205201c844a82c296ca8144558adab7017b0518b8dc55611d278b628140a1e79934d085523e2d165586b5edb61708e7669e9f28e7a0425b4959224bb5b924b9c4c8a2b2f81bb5d764b10d1aca982d83d64d8b8880a19c5bea6774c15898f0db104d73bfd13199c7b67fcdb4eae26975165df4", 0x81}], 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000780)=[{&(0x7f0000000680)="c74a11daa387e0c94cd7d37536df1e7b31ca4b4f590b357e82cd68de6e8275e552d1051b58d606daf0137e610af5379b7bd88f729d47618f4e34425df5dd5c641c2619067e73a57515f16b5010e5d540923c531094fb1df945ea436aa21330cdc3b2e7199fec8163a801980871f16fb3ef76bbef116e6b836c808fd1f638f778ec5bc9527c662f3bf2f619415d4e8bebebf2e666cdd45b9e1740719fce1210ed26ab5b6e1f30ca48b4731467fdad2f254d3b002ada7747f26c9ee68a1c909493bdcbfeeeb8c8b2902084d9e35896a7b3880b74f86fc780699b6a667c3d68528c9c5fad6845a1e8fa511f2b", 0xeb}], 0x1) 04:59:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() inotify_init1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000002c0)) r1 = syz_io_uring_setup(0x3edd, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {}, 0x1}, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @remote}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 04:59:57 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/rtc', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/i2c', 0x1353c1, 0x0) 04:59:58 executing program 0: syz_io_uring_setup(0x59ca, &(0x7f0000000580)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 04:59:58 executing program 4: syz_emit_ethernet(0x12, &(0x7f00000001c0)={@empty, @random="85c148509d8c", @val={@void}}, 0x0) 04:59:58 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0xa, 0x9fd9, 0x0, 0x9d5e, 0x3, 0x1}, 0xb6b) 04:59:58 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x3effffffc) open(&(0x7f0000000000)='./file0\x00', 0x1a1440, 0x3) 04:59:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() inotify_init1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000002c0)) r1 = syz_io_uring_setup(0x3edd, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {}, 0x1}, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @remote}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 04:59:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@multicast1, 0x0, 0x4}}, 0xe8) 04:59:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bb3}, {{@in6=@empty}, 0x0, @in=@multicast1}}, 0xe8) 04:59:58 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) 04:59:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty}, 0x2, @in=@multicast1, 0x0, 0x4}}, 0xe8) 04:59:58 executing program 1: socketpair(0x25, 0x5, 0x4, &(0x7f00000013c0)) 04:59:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x17f}) 04:59:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x5, 0x1016, [], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{0x3, 0x0, 0x0, 'wg2\x00', 'ipvlan1\x00', 'vlan0\x00', 'ip6gre0\x00', @local, [0x0, 0x0, 0xff], @random="7b6a2a84405a", [], 0x1ce, 0x1ce, 0x246, [@comment={{'comment\x00', 0x0, 0x100}}, @cluster={{'cluster\x00', 0x0, 0x10}, {{0x9}}}], [], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c3226ca378b0307205d4bc1da49b64b35e3338133af7d42e91a9a89c946f4778a436a6b28a64e8aa3f40759f9a7e1c5ead1e07e884a900bf941b5117927c17b9"}}}}, {0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0_to_batadv\x00', 'veth0_vlan\x00', 'rose0\x00', @random="d52453a5e46b", [0xff], @multicast, [0x0, 0x0, 0x0, 0x0, 0xff], 0x8a6, 0x8d6, 0x906, [@u32={{'u32\x00', 0x0, 0x7c0}, {{[{[{0x7fffffff, 0x2}, {0x0, 0x1}, {}, {}, {}, {}, {0xaec, 0x2}, {0x0, 0x3}, {0x0, 0x2}, {0x1, 0x2}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5249}], 0x5}, {[{0x8001, 0x1}, {0x7fffffff}, {0x7ff}, {}, {}, {}, {}, {}, {}, {}, {0x8}], [{0x400, 0x8001}, {0x0, 0x1}, {0xae12, 0x10000}, {0xfffffff8, 0x58}, {}, {0x3, 0xed8}, {0x9, 0x5}, {0xffffffff, 0x1}, {0x0, 0xff}, {0x9, 0x6}, {0x80000000, 0x5}]}, {[{}, {}, {0xfffffffb}, {}, {}, {0x9}, {0x2c}, {0x0, 0x3}, {}, {}, {0x800, 0x3}]}, {[{}, {}, {}, {}, {0xffffff1a}, {0x0, 0x2}, {}, {0x10000, 0x2}, {0xc0c}, {0x5, 0x1}, {0x10001, 0x2}], [{0x4, 0x1}, {}, {0x0, 0x4}, {0x1}, {0x7}, {0x0, 0xffff}, {0x9, 0xb1cf}, {}, {}, {0x0, 0x60000000}], 0x2, 0x1}, {[{0x6}, {0x3ff}, {0x80, 0x2}, {0x8000, 0x2}, {0x7, 0x1}, {0x686, 0x3}, {0x401, 0x3}, {0x3ee0}, {0x4d, 0x2}, {0x6}, {0x0, 0x1}], [{0x5, 0xd0}, {}, {0x1}, {0xae82, 0x2}, {0x80000001, 0x9}, {0x9, 0x1}, {0x3, 0x3}, {0x1, 0xd53}, {0x0, 0x2}, {0x0, 0x7fff}], 0x2, 0x5}, {[{0x6, 0x2}, {0x629d3fac, 0x2}, {0x4, 0x3}, {0x1000, 0x2}, {0x3, 0x1}, {0x6}, {0x5, 0x3}, {}, {0x5}, {0xea, 0x3}, {0x7ff, 0x2}], [{0x8, 0x8}, {0x5, 0x10001}, {0x0, 0x9}, {}, {0x4e}, {0xfffffff2, 0x98}, {0x80, 0x1f}, {0x8001, 0x9}, {0xff9e, 0x54e}, {0x7fff, 0x2}, {0x8, 0x8}], 0x8, 0x7}, {[{0x0, 0x2}], [{0x0, 0x1}, {0x7}, {0x7f, 0x7}, {0x7, 0x10000}, {0x2, 0x10001}, {0xe8000000, 0x100}, {0x40, 0x5}, {0x8001, 0x81}, {0x0, 0x3}, {0x2}, {0x0, 0x7}], 0x5, 0x9}, {[{}, {}, {0x8, 0x1}, {}, {}, {0x1f, 0x2}, {0x6}, {0x7}, {0x10000}, {0x3, 0x3}, {0x3, 0x2}]}, {[{0x20000000}, {0x0, 0x3}, {0x9, 0x1}, {0x401, 0x1}, {0x10001, 0x2}, {0xb6, 0x2}, {}, {}, {}, {}, {0x1}], [{0x7fff, 0x80000001}, {0x4, 0x9}, {0x6, 0x7}, {0x9, 0x2}, {0x7, 0x37}, {0x5, 0xff}, {0x0, 0xffffffff}, {}, {}, {}, {0x0, 0x2}], 0xb, 0x4}, {[{}, {}, {}, {0x0, 0x3}, {}, {}, {}, {0x0, 0x2}, {0x0, 0x3}], [{}, {}, {}, {}, {}, {}, {}, {0x4}, {0xffffffff, 0x5}, {0x0, 0x7f}]}, {[{}, {}, {0x0, 0x3}, {0x2, 0x1}, {0x1}, {0x8, 0x3}, {0x4}, {0x0, 0x1}, {0x1}, {}, {0x1, 0x1}], [{}, {}, {}, {}, {}, {}, {}, {0x401, 0x7fffffff}, {}, {}, {0x9, 0x9}]}]}}}, @ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv6=@remote, [0xffffffff, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0xc5, 0x0, 0x4e24, 0x8, 0x10}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffe}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x3, 0x7c, 0x6000, 'erspan0\x00', 'vlan0\x00', 'vlan1\x00', 'veth0_virt_wifi\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, [0xff, 0x0, 0xff, 0xff, 0x0, 0x7f], @broadcast, [0xff, 0xff, 0xff], 0xde, 0xde, 0x10e, [@vlan={{'vlan\x00', 0x0, 0x8}}, @statistic={{'statistic\x00', 0x0, 0x18}, {{0x1, 0x0, 0x6, 0x7, 0x0, {0x7}}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x3, 0x0, 0x2, [{0x0, 0x0, 0x0, 'veth0_macvtap\x00', 'geneve0\x00', 'vxcan1\x00', 'caif0\x00', @empty, [], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0xff, 0xff], 0x6e, 0x116, 0x166, [], [@common=@nflog={'nflog\x00', 0x50, {{0xffff, 0x993, 0x0, 0x0, 0x0, "dce4d31bc5091c9be9050210ec16d6e9123c1e9d6528a57d895ec2b6659602931efe15012548a5a18196049c944f1a6caafad10ad367fec6d9976459b56f93b2"}}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x400, 'syz0\x00'}}}}, {0x0, 0x0, 0x0, 'team_slave_0\x00', 'team_slave_0\x00', 'dummy0\x00', 'wg2\x00', @dev, [], @local, [0xff], 0xee, 0x196, 0x1c6, [@cluster={{'cluster\x00', 0x0, 0x10}, {{0x0, 0x0, 0x5, 0x1}}}, @ip={{'ip\x00', 0x0, 0x20}, {{@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e21}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x7, 0x0, 0x0, 0x0, "e003eb6f3a4a5e4bec4bfaa86fe297b87c736b94d81e864a1d95addfd80fe1c8fef4d02dd78e6d019acccb22ab4561c969895a96174638b887f3d6cec1a28c20"}}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x6}}}}]}]}, 0xff6) 04:59:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000009c0)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) 04:59:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@remote, @ipv4, @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x42}) 04:59:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 04:59:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}}) 04:59:58 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x200408f5) 04:59:58 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003b40)='ns/pid_for_children\x00') [ 282.142855][T10663] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 04:59:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x5, 0x1016, [0x0, 0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{0x3, 0xc, 0xf7, 'wg2\x00', 'ipvlan1\x00', 'vlan0\x00', 'ip6gre0\x00', @local, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @random="7b6a2a84405a", [], 0x1ce, 0x1ce, 0x246, [@comment={{'comment\x00', 0x0, 0x100}}, @cluster={{'cluster\x00', 0x0, 0x10}}], [], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x401, 0x0, 0x0, 0x0, 0x0, "c3226ca378b0307205d4bc1da49b64b35e3338133af7d42e91a9a89c946f4778a436a6b28a64e8aa3f40759f9a7e1c5ead1e07e884a900bf941b5117927c17b9"}}}}, {0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0_to_batadv\x00', 'veth0_vlan\x00', 'rose0\x00', @random="d52453a5e46b", [], @multicast, [], 0x8a6, 0x8d6, 0x906, [@u32={{'u32\x00', 0x0, 0x7c0}, {{[{[], [{0x101, 0x8}, {0xffff0000, 0xc9}, {0xfffffff7, 0x6}, {0x9, 0x4}, {0x7, 0x81}], 0x5, 0x3}, {[{}, {}, {}, {0x800}, {0x0, 0x3}, {0x3f}, {}, {0x9a2, 0x3}, {0x8001}, {0x5, 0x1}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9}]}, {[{}, {}, {}, {}, {}, {}, {0x2c, 0x1}, {}, {}, {}, {0x800}], [{}, {}, {}, {}, {}, {}, {0x6, 0x10001}, {0x0, 0x1}, {}, {0x7}]}, {[{0x0, 0x3}, {}, {0x0, 0x3}, {0x0, 0x2}, {0xffffff1a, 0x3}, {0x20}, {0xff, 0x1}, {0x10000, 0x2}, {0xc0c}, {0x5, 0x1}, {0x10001, 0x2}], [{0x4, 0x1}, {0x8, 0x5}, {0x8, 0x4}, {0x1}, {0x7, 0x1}, {0x0, 0xffff}, {0x9, 0xb1cf}, {0x10001, 0x81}, {0x4, 0x91}, {0x1, 0x60000000}, {0x400, 0x1ff}], 0x2, 0x1}, {[{0x6, 0x1}, {0x3ff}, {0x80, 0x2}, {0x8000, 0x2}, {0x7, 0x1}, {0x686, 0x3}, {0x401, 0x3}, {0x3ee0}, {0x4d, 0x2}, {0x6}, {0x0, 0x1}], [{0x5, 0xd0}, {}, {0x1}, {0xae82, 0x2}, {0x80000001, 0x9}, {0x9}, {}, {0x0, 0xd53}, {0x2, 0x2}, {0x2, 0x7fff}, {0x7c86}], 0x2, 0x5}, {[{0x6, 0x2}, {0x629d3fac, 0x2}, {0x4, 0x3}, {0x0, 0x2}], [{}, {}, {0x81, 0x9}, {0x9, 0x7be7}, {0x0, 0x1000}, {0xfffffff2, 0x98}, {0x80, 0x1f}, {0x8001, 0x9}, {0xff9e, 0x54e}, {0x7fff, 0x2}, {0x8, 0x8}], 0x8, 0x7}, {}, {[{0x6}, {0x3ff, 0x2}, {0x8, 0x1}, {0x3, 0x2}, {0x1}, {0x1f, 0x2}, {0x6}, {0x7}], [{}, {}, {0x5}, {0x0, 0x1}, {0x2}, {0x80, 0x9}, {0xffff, 0x1000}, {0x20, 0x7}, {0x1, 0x8001}, {0x7, 0x6}, {0x1ff}]}, {[{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x8}, {0x0, 0x1}], [{0x7fff}, {0x0, 0x9}, {}, {0x9, 0x2}, {0x7}, {0x5, 0xff}, {0x7fffffff, 0xffffffff}]}, {[], [{}, {0x4}, {0x3, 0x4}], 0xa}, {[{}, {}, {0x0, 0x3}, {0x2, 0x1}, {0x1}, {0x8, 0x3}, {0x4}, {0x0, 0x1}, {0x1}, {}, {0x1, 0x1}], [{}, {}, {}, {}, {0x1}, {0x80000000, 0x2}, {0x0, 0x7}, {0x401, 0x7fffffff}, {0x2, 0x1}, {0x6}, {0x0, 0x9}]}], 0x6}}}, @ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv6=@remote, [0x0, 0x0, 0xffffff00, 0xffffffff], 0x0, 0xc5, 0x0, 0x4e24, 0x8, 0x10}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x9}}}], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffe}}}]}, {0x0, '\x00', 0x2, 0x0, 0x1, [{0x3, 0x7c, 0x6000, 'erspan0\x00', 'vlan0\x00', 'vlan1\x00', 'veth0_virt_wifi\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, [0xff, 0x0, 0xff], @broadcast, [0xff, 0xff, 0xff], 0xde, 0xde, 0x10e, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x1, 0x5, 0x6001}}}, @statistic={{'statistic\x00', 0x0, 0x18}, {{0x0, 0x0, 0x0, 0x7, 0x0, {0x7}}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x3, 0x0, 0x2, [{0x0, 0x0, 0x0, 'veth0_macvtap\x00', 'geneve0\x00', 'vxcan1\x00', 'caif0\x00', @empty, [], @link_local, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x116, 0x166, [], [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x993, 0x0, 0x0, 0x0, "dce4d31bc5091c9be9050210ec16d6e9123c1e9d6528a57d895ec2b6659602931efe15012548a5a18196049c944f1a6caafad10ad367fec6d9976459b56f93b2"}}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {0x0, 0x0, 0x0, 'team_slave_0\x00', 'team_slave_0\x00', 'dummy0\x00', 'wg2\x00', @dev, [], @local, [], 0xee, 0x196, 0x1c6, [@cluster={{'cluster\x00', 0x0, 0x10}, {{0x6, 0x9, 0x5, 0x1}}}, @ip={{'ip\x00', 0x0, 0x20}, {{@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e21}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "e003eb6f3a4a5e4bec4bfaa86fe297b87c736b94d81e864a1d95addfd80fe1c8fef4d02dd78e6d019acccb22ab4561c969895a96174638b887f3d6cec1a28c20"}}}, @common=@AUDIT={'AUDIT\x00', 0x8}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0xff6) 04:59:58 executing program 5: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000300)) 04:59:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) clock_gettime(0x0, &(0x7f0000000140)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={r1}, 0x10) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 04:59:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0xdbb1, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 04:59:58 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='\x00'}, 0x10) 04:59:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'team0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}}) 04:59:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:59:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x0, &(0x7f0000000000)}) 04:59:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00'}) 04:59:59 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a9c0)=[{{0x0, 0x0, 0x0, 0xffffffbf, 0x0, 0x28}}], 0x1, 0x0) 04:59:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)="1d", 0x1}], 0x1}}], 0x1, 0x4000) 04:59:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x17f, 0x0, 0x0, 0x0, 0x1}) 04:59:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x108) 04:59:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in=@multicast1, 0x0, 0x4, 0x0, 0x7}}, 0xe8) 04:59:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, 0x0, 0x0) 04:59:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000c, 0x10, r0, 0x0) 04:59:59 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 04:59:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, 0x5, 0x6, 0x301}, 0x14}}, 0x0) 04:59:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}]}}, &(0x7f0000000280)=""/148, 0x32, 0x94, 0x4}, 0x20) 04:59:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000d40)={'sit0\x00', 0x0}) 05:00:00 executing program 1: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000580)=""/49) 05:00:00 executing program 3: socketpair(0x0, 0x0, 0x1, 0x0) 05:00:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=ANY=[], 0xd0}, 0x0) 05:00:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x3b0, 0x1c0, 0x2b0, 0x2b0, 0x0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'sit0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'hsr0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@local, @ipv6=@remote}}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'wg2\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'veth1_to_hsr\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 05:00:00 executing program 4: bpf$BPF_BTF_LOAD(0x22, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:00:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x1c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:00:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @dev, 0x1}, 0x1c, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 05:00:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000400)=""/169, 0x29, 0xa9, 0x1}, 0x20) 05:00:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}, 0x24}}, 0x0) 05:00:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd74, &(0x7f0000001ac0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x14) 05:00:00 executing program 1: mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40030, 0xffffffffffffffff, 0x0) 05:00:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0xb70, 0xa30, 0xa30, 0xffffffff, 0x178, 0x178, 0xad8, 0xad8, 0xffffffff, 0xad8, 0xad8, 0x5, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@inet=@tcpmss={{0x28}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast1, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x870, 0x8b8, 0x0, {}, [@common=@socket0={{0x20}}, @common=@unspec=@u32={{0x7e0}, {[{}, {}, {}, {}, {}, {}, {}, {}, {[], [{}, {}, {0x0, 0x1}]}]}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'macvlan0\x00', 'batadv0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @loopback, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xbd0) 05:00:00 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000001c0)) 05:00:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:00:00 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:00:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/169, 0x2d, 0xa9, 0x1}, 0x20) 05:00:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in={0x2, 0x0, @empty}, 0x24) 05:00:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x1, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:00:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x2f, 0x1, 0x57, 0x1, 0x41, @private2, @mcast1, 0x8, 0x40, 0x4, 0xfffffffd}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private2, 0x0, r2}) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, @ipv4={'\x00', '\xff\xff', @broadcast}, 0xfffffffe, 0x0, 0x0, 0x900}) 05:00:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 05:00:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xc, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x72}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0xff9}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000001140)="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", 0xfa}, {&(0x7f0000001240)="6ff7c979f35dedc23712f21be6d478d9dd24146c5bdc6ed21d837d62c579b58405ba1f835faf6583fa71e9d75eab988ac26f28df4daccb82e00b106ea69f95da6927ee76bf46ee6d08c436a2a3e3524da0085e24b1e72de2f205efb58c9869a24037acd60431257031826d3f84eab8ebe67606a88bb9056ba320e50669506faf5c5d075e4818e8d733dac7bcfc37ea16", 0x90}], 0x4}}], 0x1, 0x0) 05:00:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @local, 0x1}}) 05:00:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000000800)=[{&(0x7f00000002c0)="03", 0x1}, {&(0x7f0000000440)="13", 0x1}, {&(0x7f0000000500)="d7", 0x1}, {&(0x7f0000000680)='%', 0x1}, {&(0x7f0000000700)="d2", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000900)='y', 0x1}], 0x1, 0x0, 0x700}}], 0x2, 0x4008000) 05:00:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x17, &(0x7f0000001ac0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x14) 05:00:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x2c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x548d}]}, 0x2c}}, 0x0) 05:00:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000580)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:00:01 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:00:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x19, 0x1, &(0x7f0000000440)=@raw=[@alu], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @multicast1=0xe0006f00}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r2}) 05:00:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 05:00:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000001800)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0xf0ffff}, 0x28) 05:00:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x5, &(0x7f0000001ac0)={@rand_addr=' \x01\x00'}, 0x14) 05:00:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001b00)="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", 0xfff}, {&(0x7f0000001140)="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", 0xfa}, {&(0x7f0000001240)="6ff7c979f35dedc23712f21be6d478d9dd24146c5bdc6ed21d837d62c579b58405ba1f835faf6583fa71e9d75eab988ac26f28df4daccb82e00b106ea69f95da6927ee76bf46ee6d08c436a2a3e3524da0085e24b1e72de2f205efb58c9869a24037acd60431257031826d3f84eab8ebe67606a88bb9056ba320e50669506faf5c5d075e4818e8d733dac7bcfc37ea16", 0x90}], 0x4, &(0x7f0000001400)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x0, 0x1, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x0) 05:00:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r2}) 05:00:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0xffc}, {&(0x7f0000001b00)="1bb9dac18ece0bb60575520dc3eefee076b806bca4bb1b5b803932a6ac783d71b389c404cafc945d7da20bdcbbcfd23e31cfb1e213dc4d68d17a566108860effbab4bc57e2cb9968abeadc049f37a8eda9a67a407718de4256c64e76aa96ebc95bd546e79efea269139c87682ac315569867ec79d11d7debc68d87de4a778ed804cb0a54ce799af64345effea1588abcaf259d260ab1d2f3003f90a955765525d40adad02039e3b17a23fda3d325125463a6a7150fbe9e5b8701fd8bf87818493ad60796014a", 0xc6}], 0x2, &(0x7f0000001400)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x0, 0x1, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x0) 05:00:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/169, 0x1a, 0xa9, 0x1}, 0x20) 05:00:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f0000000d40)={'sit0\x00', 0x0}) 05:00:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd7a, &(0x7f0000001ac0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x14) 05:00:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f0000001300)="cb", 0x1}], 0x3}}], 0x1, 0x0) 05:00:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x18, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 05:00:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:00:01 executing program 4: socketpair(0x11, 0x3, 0x0, &(0x7f0000000180)) 05:00:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000027c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6010000000103a00fe880000000000000000000000000001ff020000000000000000000000000001"], 0x0) 05:00:01 executing program 0: socketpair(0x2, 0x1, 0x0, &(0x7f0000000600)) 05:00:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001480)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x2, 0x0) 05:00:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000140)="8bb367115179a63bf0e02a948da92e75b6759d0f29d3e089a4f905d5089fad5c2d7dfb6342964539bdc23311d2f1df2d671293f622debce0fd009f24f3438e6a7b189c4d37ea93f407d8e8ecb4c9b778a2a25ebe0a0477f416326cb54f9b988dd823a06ffd9468a9f88e0ceac0a471c1577c754265ed2ca803d07630f9fd2a55ee292a3867cb58ab39a70ea33c283ec9f09cb47c95f61deab1c8bad43dc56792e801d75554e30253ebcf425cb589416b694224faea274afc42ed4d166aa8b5d97d27e8963bb99b8ef825a7d6a8d44f025938942acba0d46cbf4b4b64bd6a8d9e7d5b8e090467edd1184820874fc7acb20990fa467c9de9c619b5b54905d4081b0a6be9042fc1894af577d95139e0a45e0594b7435d87c5011541d0391f84b99c697dbeaed4b647d5fa5dcbb3ad587b72a6fa778feb22c9b1466df8268c0ccfc571498e318b360dad85d72c095aa58ad6633a9767963d1c4827c7b4159a2cb6d2999501bb2f882733e1a01e7f04788f0d04423c128174fff8080bdda0487593b8e7d28dd59a06a151fafde134ec11f3552b1d9018c04b4727a2047a119f625c1e2101f30db298acc3d7a40e0571290453dde59b431dd16087836a1abc450f6a48646066eb71fdccf824b068b88450d9735c0bc08ede48f99646b6dfd046f933c3664dc8a9290a0d1f0b65f58147157b7fac6ac86519a726fab5f825c59103f3777209022feafbd6ee8c81459790bf4992af2d13f606b562d922f05b9f31d09641ea94f0744900d2c1e3a934c83069ca0198035df2673060366b53ebac6096a20cd62228b075d5f02c6f0b3e7a2fbb4acfc46dd49b42293103865d8466e27e01158aca4ce8e13d780c28525b41bfc8a16c4837a52b8e0f11cb2de676261eb1d5bc8affa67fa9c6adbcbb3c1cb09127a3facb7bc9b0b356e79f529a22d4787a7c6e6ec86bc702543f4fff8bf02fdb56dafec080bffe11298cc2f544595da10ab7dd777d5599d7857b58169055db60b7d0c1c4d9a2ccd99ea6d0c89be162b6aea6c89d8744275937f4333e54591cf885c2235f1aca5ea047f5bee8c63a3247aea8648084c01c481bfa12c9f755da4fd26e5dba9604ed5734f718dcd998af404698c6ba97c34fb0a1435affc9c7047480d2ef7a7fbebb151d6c910c2e0df232bd08485c260c625a5402797f8cdb3a730d48ac9dd069a54e5f9b0ae12454434e37d7543aad72045dcc73277a60afbe4687dd06a9410ea970a63f8e4ef88b7bc579650be907e579e2d5e50c28f89a237f9a247bb7028e91a17278f32ab462a9bc61ec154359ac54e7c1046d767ea47d790251e0a9052f02051e9c6716b4a08b5b91297494c23bef86385d6d6313c35ed63118bb20b390d70dd77e8464f3309d50f470b89352ae3cd27aefa1ceaacfcd74a904d1e62d9f0472a05f9737b865f87e54a3e42553277cf64c0acc63f6cbac5c4b02854a1cc7ddeea8a37e7de4b39ae9b91ad2be208276eb232d1cc945921cff1abaf5d17a25a297aa378911df990dfea843393d4229e8c6233c77f702b05507ae3db4b3248c2509814fb772a4526c3d6785bbb69f0053a0254e288c27bce50397ca86814da478b9bfa59517d5ffe08edcc8c79b99b657aa4267223883c1bce4907afe0e47f94daa420b515f13a5fbb922a6fa9ee0b30467919ee7fe682e92640630b08218f4ee7d18c48bcbfbe487fb7b18dbaaf5ee10407e2bc4ba72f66054fdfe71ac39eec9fe97048a54da3ae210abeea2bbc632399dba933ac081a4c2c5f4ee3b335d026293ba19413cf07e4748f118739952f5a259b2f05f2228e7414f59536465e55139a6820fff11bd546db6132979039fb69f636901b90ed2bf1451ba7bdfac61ec5b1491f4f6b7aaa748cba5e3577c16a17eda8cdd75dd6afb9293c1cba25407a1c92fbbe2253d3135f704af13be387341d441049318aec77ea23eacc53f52ba8d5788983d2b0124d7fd2c9b5d841d459c5419fc1aa55fdeda746061cc42465955cb7516d474504575f379ecd9d6251ba954a2", 0x5a5}], 0x1, &(0x7f0000001400)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 05:00:02 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b3c8af", 0x0, "053ba1"}}}}}}, 0x0) 05:00:02 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000003c0), 0x10) 05:00:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 05:00:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x6ca, &(0x7f0000001ac0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x14) 05:00:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0x5ad}], 0x1}}], 0x1, 0x0) 05:00:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x1c, r1, 0x501, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 05:00:03 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 05:00:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x178, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x58, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0xfffffffffffffde9}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private0}}}]}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_NAT={0xe4, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0xc0, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x0, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}, @CTA_EXPECT_CLASS={0x8}]}, 0x178}}, 0x0) 05:00:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x3b0, 0x1c0, 0x2b0, 0x2b0, 0x0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'sit0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'hsr0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@local, @ipv6=@remote}}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'wg2\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'veth1_to_hsr\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 05:00:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000001, 0x0, 0x0) 05:00:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0xb, 0x0, 0xb000000, 0x0, 0x0, r2}) [ 286.817768][T10862] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 286.897645][T10862] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. 05:00:03 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0x23, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 05:00:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0x1085}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}, 0x0) 05:00:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:00:03 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x36, 0x0, 0x0) 05:00:03 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_buf(r0, 0x107, 0x13, 0x0, 0x0) 05:00:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) sendmsg$inet(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 05:00:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:00:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x30004081) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="17", 0x1}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000400)="308f85006620f0c6b6aba63b4fe7ae57f0609bc7769d1273d4c1009858f7a270f095340e56c33ef534a38e5318aadee61aceba312458a66a7dcd5f865e2de1829729628959ff12b5eddae9c55c3035911e", 0x51}, {0x0}, {&(0x7f0000000600)="c8bdd8dc9852f09a82e192c9f257c2991d11ff346ee261c04c31e424f9a56c0c02d298390fec2a75f58e5bd8ffd8ac142cce354338eca5d172", 0x39}, {&(0x7f0000000740)="5cff9431e1a4ae76d6b5862d9725af29b7368d65553bb6e9c4008046025d1d34329a13355a0049311d6ce0a5e94bddeb2efb08c3db18587c9d29c5095fcb5d1464638fea6ad2158c0ea84a25dd7033d4a36fed5624907e7d48463b0f8d54d850c14a2a2da3725dbf570e789371", 0x6d}, {&(0x7f0000000800)='kG*MIh&B', 0x8}, {0x0}], 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="ec7eb2d4bf4c22519d425da4c175d37661b1a12fa1972d341720d37605f4916ce30748827888cdbb0a16c1078717695ecdf352ff7bd0471847172c16ac04f24d75b8"], 0x25e8}, 0x851) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x1}], 0x1, 0x0, 0x0, 0x40020002}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x8001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r3}, 0x8) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240), 0x12) 05:00:03 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0x23, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 05:00:04 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x1f) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000440)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f00000003c0)=""/11, 0xb}, {&(0x7f00000004c0)=""/100, 0x64}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000000540)=""/209, 0xd1}, {0x0}], 0x5, &(0x7f0000003b00)=ANY=[@ANYBLOB="ec109bca6d9eea33f7fdf6e36f0a1c6f03d683f649e642a4cdd8e47dcd9ca000000012000000000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="2000000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x110}, 0x100) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x1, 0x5, 0x8, 0x0, 0x0, 0x200, 0x71200, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cab, 0x2, @perf_bp={&(0x7f0000000300), 0x2}, 0x1, 0x4, 0x4, 0x9, 0x2, 0x0, 0x1, 0x0, 0x5, 0x0, 0x8c}, r1, 0xe, r0, 0x8) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x02\x00 \x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0x4) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001800)='net_prio.prioidx\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r5, 0x10d, 0xb, &(0x7f0000000000)=r6, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001780)={r6, 0x0, 0x0, 0x1000, &(0x7f0000000680), &(0x7f00000006c0)=""/4096, 0xc00, 0x0, 0xb, 0x13, &(0x7f00000016c0)="2a600c102cb1eab09241c8", &(0x7f0000001740)="e916ce16d7d5ab427a4feb08c03387e2bc6a2f", 0x0, 0xba5}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000400)=r4, 0x4) r7 = getpid() perf_event_open(0x0, r7, 0xa, r0, 0x2) 05:00:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 05:00:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 05:00:04 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0x23, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 05:00:04 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_buf(r0, 0x107, 0x7, 0x0, 0x0) 05:00:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 05:00:04 executing program 2: r0 = socket(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000040)) 05:00:04 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0x23, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 05:00:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) 05:00:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000180)=""/90) 05:00:09 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001980)='fd/4\x00') 05:00:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x4, [@enum, @var, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x7c}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:00:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 05:00:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@newlinkprop={0x20, 0x6c, 0x1}, 0x20}}, 0x0) 05:00:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x10}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 05:00:09 executing program 3: r0 = socket(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000040)) [ 293.352860][T10947] ptrace attach of "/root/syz-executor.4"[10946] was attempted by "/root/syz-executor.4"[10947] 05:00:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'team_slave_0\x00', @ifru_ivalue}) 05:00:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000580)={0x13, 0x30, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}]}, 0x24}], 0x1}, 0x0) 05:00:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='smaps_rollup\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd70000000000008070000080003ee", @ANYRES32=0x0, @ANYBLOB="0c009900b501"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r1, r0, 0x2}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f00000001c0)=r3, 0x4) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x0) pipe(&(0x7f0000000000)) 05:00:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'team_slave_0\x00', @ifru_ivalue}) 05:00:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x38}}, 0x0) 05:00:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 05:00:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 05:00:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x8006, 0x4) 05:00:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'team_slave_0\x00', @ifru_ivalue}) 05:00:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='smaps_rollup\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd70000000000008070000080003ee", @ANYRES32=0x0, @ANYBLOB="0c009900b501"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r1, r0, 0x2}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f00000001c0)=r3, 0x4) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x0) pipe(&(0x7f0000000000)) 05:00:10 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 05:00:10 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x20041, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)=ANY=[], 0xfffffdef) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)={'vlan1'}, 0x8) 05:00:10 executing program 2: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000900)=ANY=[@ANYBLOB="7c060000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fbdbdf25050000000400018080020380ca000500a9dd5e84333ed77dc5e11b2ed8c835d8f5aaf3e6c5582edfb6fa8e7e7f998d13438e2fd657bebccb96f0b5277ef8c5723565568e2b8b640104b7e546fca015ad3508da4fe9701fcfb01a77f9c2e5490a9704b1056ca45ef9bd5a257b23ba331cd511f011e285bd4308147a5805885d6131487b8681b95c1b5ffe27c52e26feae0b27377917e6883c8cbbb199b009d691e69a7f4a5ce87c351126c7008330a256b4ee9db0e49baccec433ccefba181fca12b907ef746b41f34d7346c9e05b73671c291332ece100006c00038014000180080001000200000004000300040003003400018008000100ffffffff08000100f4a800000c00020062617461647630000400030004000300040003000800010001000000180001800400030008000100fa21000008000100000000160800018004000300bc000380200001800400030008000100ff0700000c000200626174616476300004000300040001805000018008000100060000000c000200657468746f6f6c00040003000c000200657468746f6f6c0004000300050002000000000008000100040000000c0002006261746b6476300008000100060000004400018004000300040003000400030008000100fcec9759130002006261746164765f736c6176655f31000008000100090000000800010003000000080001000b0000004c000400ec60c080caea49e2db03b4a63194158c7cbefc765844a7eef8b441d2806004f5460b1eaae91094625022429c8ab0c60d341095c5f612fcf541bb80ba1a62727c2633ca43d4cdd8d529000500ead3d3657bf4ea6e1571f593a42b7d653b59be35aeffc792e1085a9ae6ca36634a3b1647500000000400010004000100080002000000009005000200060000000500020000000000d4030380"], 0x67c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="50010000", @ANYRES16=r1, @ANYBLOB="02002cbd7000fddbdf25040000003c00018008000100", @ANYRES32=r5, @ANYBLOB="1400020076657468315f766972745f7769666900080003000100000014000200766972745f7769666930000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x24008000) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) fcntl$setown(r6, 0x8, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404, 0x8021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) 05:00:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10001}, 0x0) socket$inet6(0xa, 0x6, 0x55) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x6}, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB]) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x100e) syz_open_procfs$userns(r0, &(0x7f0000000240)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x1666, 0x0, 0x100, 0xa, 0x20, 0x80, 0x3b}, {0x1000000000f4b, 0x4, 0x0, 0x6, 0x0, 0x0, 0x6}, {0x0, 0x80000000, 0x9, 0x8}, 0x3, 0x6e6bb7, 0x0, 0x0, 0x0, 0x99e4be1a313a836a}, {{@in6=@mcast2, 0xfff, 0x3c}, 0x2, @in6=@empty, 0xfffffffd, 0x4, 0x3, 0x1, 0x7, 0x0, 0x1}}, 0x36) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = accept4$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000340)=0x14, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000380)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) 05:00:11 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)=""/96, 0x60) 05:00:11 executing program 4: fork() mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000500)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@loopback}}}, 0x50}}, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 05:00:11 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x20041, 0x0) fsmount(r0, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$cgroup_netprio_ifpriomap(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="23802fa9d2c9df166649ef3d56acfae827b71f1d13a5350258e25d48f21f4c7e46645fb861b1500e57fd55e60213fda4e84bc929a7480f2bcff50a73a9aeacc447353d79dd7bdf65d77f21c9e8b5b76299dec3016354b2f2f440d57ad9854a5d917f0598a906af05a84b08ff4979dc7efe188522054f665f0b", @ANYBLOB="2ac925b8e207ceda59cc7bed1521c24270fa5dc0e2a13a2a5a6f7bf6587ea4b38676475a214c2dfb7e1dd19c3cc324798065912daaa5eff7a7cb13eb6df25e6f8dc548b4b84ca1d2e0158557cc6b4c2e8b9fff3700f26aadc25f0c2945a803ae5af8efae23ef0283e286dec3f1f628f6d5c90bb6259c30438958074bf0ce523b1418c6aef81034af69e8868ad789c83fbcf8bb6425943a78656061eb9c80f2d8c1c4b07579861a6398c8460d3cc1cf1ffbbed8a32a2d7bf8fcd9b95aa14b63427fbeb66d4259452fff74a6a47ba2bb66a3d46c41075dd2b2ef801944902738a1dfb806e086d7cc9a1437e9bda375bcc5e11167c04565be3c1b61"], 0xfffffdef) 05:00:11 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 05:00:11 executing program 5: chdir(0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000001d80)={'syz0', "0efd7e773aa98194ca3b1389853ea8ee599e13985d0c28a8bcc8b13a4cf0f6e51b755c1f50281b8522fb8dfeae5d73c58467768d36a27a97772a59ac6f6a46ac1504a5812d0a121a9d6bd0ace256831109ac7b2244c5e276398df93c6da2d32774c4a44bd5a2454ef2161a7af3fa2ec9e56e2a"}, 0x77) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) recvmmsg$unix(r1, &(0x7f0000003680)=[{}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000700), 0x6e, &(0x7f00000019c0)=[{&(0x7f0000001780)=""/137, 0x89}, {&(0x7f0000001840)=""/198, 0xc6}, {&(0x7f0000001940)=""/96, 0x60}], 0x3, &(0x7f0000003240)=ANY=[@ANYBLOB="2c00000000000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000614aa2dd89ea5ed6545dea868aba3979641e6ee7a7495c8dc66e0d31c9a58b3eab04c44dd11aabc9968b20ccaafb4fc1be3571c645946d341640317470982e4b73aa674318e41d74303db9f8"], 0x30}}, {{&(0x7f0000001a80)=@abs, 0x6e, &(0x7f0000001d40)=[{&(0x7f0000001b00)=""/235, 0xeb}, {&(0x7f0000001c00)=""/187, 0xbb}, {&(0x7f0000001cc0)=""/110, 0x6e}], 0x3}}, {{&(0x7f0000001ec0)=@abs, 0x6e, &(0x7f0000003080)=[{&(0x7f0000001f40)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/51, 0x33}, {&(0x7f0000002f80)=""/28, 0x1c}], 0x3, &(0x7f00000030c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{&(0x7f0000003140), 0x6e, &(0x7f0000003540)=[{&(0x7f00000031c0)=""/111, 0x6f}, {&(0x7f0000003400)=""/93, 0x5d}, {&(0x7f0000003480)=""/38, 0x26}], 0x3}}], 0x6, 0x0, &(0x7f0000003800)={0x77359400}) preadv(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000003880)=""/4096, 0x1000}, {&(0x7f0000000280)=""/7, 0x7}, {0x0}, {&(0x7f0000000300)=""/52, 0x34}], 0x4, 0x400, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000c00)=0x3ff, 0x6) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000b00)={0x3, 0x80, 0x5f, 0x20, 0xd4, 0x0, 0x0, 0xcae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x16de, 0x1, @perf_config_ext={0x6, 0x3ff}, 0x0, 0x200, 0x7, 0x3, 0x5, 0x0, 0x296d, 0x0, 0x0, 0x0, 0x30c4}, 0x0, 0x10, 0xffffffffffffffff, 0x2) sendfile(r1, r2, 0x0, 0x4000000000010046) 05:00:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f00000002c0)={0x0, 0x4, [0x0, 0x0, 0xd1, 0xffffffff, 0x1]}) fchown(r0, 0x0, 0xffffffffffffffff) 05:00:11 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x6) 05:00:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000440)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80, 0x0, 0xc0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, {0x0, 0x0, 0x6, 0x0, 0x0, 0xc8}]}) 05:00:11 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001bc0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 05:00:12 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x6480, 0x0) 05:00:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x0) 05:00:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5460, 0x0) 05:00:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)) 05:00:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5403, 0x0) 05:00:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000004f80)={&(0x7f0000001740)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000004f00)=[{0x0}, {0x0}, {&(0x7f0000002e80)="f8", 0x1}], 0x3}, 0x0) 05:00:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="23802fa9d2c9df166649ef3d56acfae827b71f1d13a5350258e25d48f21f4c7e46645fb861b1500e57fd55e60213fda4e84bc929a7480f2bcff50a73a9aeacc447353d79dd7bdf65d77f21c9e8b5b76299dec3016354b2f2f440d57ad9854a5d917f0598a906af05a84b08ff4979dc7efe188522054f665f0b980f8e8c8e989202777262c79d1019f1c0db61412ec225", @ANYRES32, @ANYRESHEX, @ANYBLOB="2ac925b8e207ceda59cc7bed1521c24270fa5dc0e2a13a2a5a6f7bf6587ea4b38676475a214c2dfb7e1dd19c3cc324798065912daaa5eff7a7cb13eb6df25e6f8dc548b4b84ca1d2e0158557cc6b4c2e8b9fff3700f26aadc25f0c2945a803ae5af8efae23ef0283e286dec3f1f628f6d5c90bb6259c30438958074bf0"], 0xfffffdef) 05:00:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000004f80)={&(0x7f0000001740)={0xa, 0x4e23, 0x0, @mcast2, 0x7}, 0x1c, &(0x7f0000004f00)=[{&(0x7f0000002c80)="ee", 0x1}, {&(0x7f0000002d80)='Z', 0x1}, {&(0x7f0000002e80)="f8", 0x1}], 0x3}, 0x4000000) 05:00:12 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003fc0)='ns/user\x00') 05:00:14 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x131642, 0x0) read$char_usb(r0, 0x0, 0x0) 05:00:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 05:00:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:14 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x7, [@enum, @ptr, @array, @typedef, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x67}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 05:00:14 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x2002) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100)=ANY=[], 0xfffffdef) 05:00:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x3, &(0x7f0000000140)=@raw=[@ldst, @alu, @exit], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 298.274759][T11097] ptrace attach of "/root/syz-executor.2"[11096] was attempted by "/root/syz-executor.2"[11097] 05:00:14 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1100) 05:00:14 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) lseek(r0, 0x0, 0x5) 05:00:14 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x109100, 0x0) 05:00:14 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x2010, r0, 0x10000000) 05:00:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0a13884e497f1782"}) 05:00:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000004f80)={&(0x7f0000001740)={0xa, 0x4e23, 0x0, @mcast2, 0x3}, 0x1c, 0x0}, 0x0) 05:00:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540f, 0x0) 05:00:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000086"], 0x24}}, 0x0) 05:00:15 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x8, [@enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 05:00:15 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x20041, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000140)=ANY=[], 0xfffffdef) getdents64(r0, 0x0, 0x0) 05:00:15 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xd, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x30}, 0xc) 05:00:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004440)={0x8}, 0x40) [ 298.716952][T11121] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.728377][T11124] ptrace attach of "/root/syz-executor.5"[11122] was attempted by "/root/syz-executor.5"[11124] 05:00:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x578, 0x370, 0x258, 0xffffffff, 0x140, 0x140, 0x4a8, 0x4a8, 0xffffffff, 0x4a8, 0x4a8, 0x5, 0x0, {[{{@ipv6={@remote, @empty, [], [], '\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@connlabel={{0x28}}, @common=@ipv6header={{0x28}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv6=@loopback, @gre_key}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@loopback, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) [ 298.795325][T11126] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 05:00:15 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001bc0), 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 05:00:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1b}, 0x40) 05:00:15 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x131642, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0xfffffdef) write$vga_arbiter(r0, &(0x7f0000000200)=@target={'target ', {'PCI:', 'c', ':', '19', ':', '1b', '.', 'e'}}, 0x15) read$char_usb(r0, 0x0, 0x0) 05:00:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="700000002100010027bd7000fbdbdf250280140903000000010000000c000c40000000000000000908"], 0x70}}, 0x0) 05:00:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000600)) 05:00:15 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 05:00:15 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x10000000) [ 299.117446][T11145] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 05:00:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001f40), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 05:00:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000004f80)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) 05:00:16 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 05:00:16 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 05:00:16 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x18741, 0x0) 05:00:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5415, 0x0) 05:00:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000004f80)={&(0x7f0000001740)={0xa, 0x4e23, 0x0, @mcast2, 0x7}, 0x1c, &(0x7f0000004f00)=[{&(0x7f0000002c80)="ee78d1fc0c1a871d48fd73351e68cbf2f3054c651cde0c691d5c3a7291f908b2caf2befa290330db8c82dd4a21116e50b7bc9f10965ce4d1c2e01c5c8394f57d6bf53621771bcf772f163a8e7a754386a2460925647bf607a3fb3535ced32f5af8816557b0f2fb1457ca0a4228c395d8629358dbcd2b142c4898745476e65399b031713d3b675bd3e6336b23c550e4422e355f569854275f91c4835313e9d02b2a117406d4eb6457c2991fb71e94422b0c55f80872389a7cd9a9fc2acc3d18340ddf73", 0xc3}, {&(0x7f0000002d80)="5a3e03a299d9d1dc3e8a29707a152cf9c9badeb1a07e9ba86c92f0d2f48899ed3e3272ce76ac0186ff10e3ddce5b406b97f089fbebdfd6aecea5660f67619a4b5b92480d961265810b61579c65e44ec3810dddb3c67e2fdaa3414487766768f1e94f3537b168c0a4055cc18e8295969a09e497d8f2d0cc949a6804ef54b8db67f060164e8e7d44ed3bb229471418d8bb83a2339934cc34e58063963a08d17bb8562157b128be3f791ef0a25c943368755868584ed7025ea2c24eeff0019d0a8598baa5592661703f51254c6ac91befa461a4688bb839881606b4179aa03726f7d49ab99df8648ef5e71562456df72497765bf3bb", 0xf4}, {&(0x7f0000002e80)="f8e849404e168bd08af1b8db7878b22ea7fd1bfcab829d1c9e2cc02ae089", 0x1e}, {&(0x7f0000002ec0)="e0b09098fafacbe3e9bfcc1a59d77dd179c6fd06514dcca25d707e0de2f8605c4acdefa997874dab3b8d68e71e6804aecc621c8fbee6d756e7d71ec318d3b9fa0dc564ff0f7c69b7762bbed6a824bf777cd408cd0ec39df400ed649e9e08a442680defe6ac3b1ccaf52a2bc3b46ee2b270202aec94aa5390c46d87e48789e4c7b1292bfa43203360d8cb9fa7cf523400d77369e39f24b08821737e9224bab7482be9e26156bd369850e5eb3599f813ccf27a0a8f0197f9ef565b9bc1b6a9f665bcbd1a838c4136be1b91bba31a33afcb9da9fa20bf05b21dfe7895efd2c738bd50df96c79c1de91facce25fefd15f2b3d04bdc9829e4b6e4b63a504fccee998240ad4c6ee8be04787212f396044e37bfff0fe6f0ef924ef2437b84506e6dc14efca4d7720c263931f9200a9dc4018ca3875622e8b20ac0e82815366512eaa61ce3d9418f89e3da3294eb7ab89ceaaff7843736de143c76327255dc5f5544cd2b0a6ca6fc55a7b1dc2772bcdb4ba08ea4534bebbd41eda7b3bb7e2616a38b1cb057d62f914e2ff6af230c7b1ef7ed0bef2808c690de91e3b46db67f6525ff2dd8411cfbdf4b081599d757ab2ffae45ebca4ed7865f6ed57407de8bddd06668dae35f7695f47dcfee9506da9293ffb973118e5042f9b64fcba614f2aef6f4f182f2f34e403f23bbd093e5529bdad124056aef23b2bfb05934288041cfd005cb7b502c03cdd3534694f9e5b9377b13d2deba78c171689d862661cda9eabd08d653e7417a987271689238cfc197db5fc62a8635fe9446931beb08ceddbf6cce2f975ecc7a539738294b2a1038dae184192a438df84c42ca68207f2bfcc039f77a790a714d030d8e01f60f23e703637d31546f20873f84a22490e4da67f9ed3acfcd97143f482458f99e3402466447fa73ae9137365ee782586dd8642d094f1b0e719b58d07d60d48495adf2b8d2789e576a9ad49e909a2e8fd16873bf549389f26c6ca93d325a112b84d6aa8ab724be918fdce5fe4fe099a6dc257d85130b323c2485b43e0474fcfc4d58501f6f942a44ff0a398178428a2c3df7cbde74d78645a6c40905492e8329ee328733ab5f51429aa2f0d4f3d742f24bfaa3a1d4a20a7a2e9a8c210a357c0977ef7d87eb8df7f5802e86e37698cda33879c22ebec45edbab388f927866253506a7eb2ebd80bbf96cac1c860cf1d2a674aecf2525a9cb1c3d251844e6d82311ef419e656d052d737a7a08d04c0c327d362db778fdea3f82112eac97a801f8353432e5743449f5f4f8330942ba78d0578c1f87789782e26c41dc25503efd153581bc801fa6c7ea0a86b50eb6b1c12847abbb0bb8ae26b5611811653463fb053c52588431741eac6437a12b551141348c673cc90bf4ffd68996fd4fef1322eff4990cfd2f6491dbf13ea5022d4bfd93383318c04661cf86f7d900c9e77628d3e3b9a3628ece232d621ff59b8f64b7f40721bcce650411b83c25ea2996c961a7318742c54635c45b7d9bbcfacf2ab08547af8ce21c8ee07f7ae8737cc722aa44ae371ddc5e099fe854468a5c325238bf596d86f9bafec35c374988afda59504867905a680690398c99c6b5f699bd745e5973bcfb792265db715abbe4a142cd64c4b605ff5f444db06a18471d40ee3b1dd34e0300a4e102798d53b4bd5cd9f2921b819c48625a2b9c0cafcfd47193095545a4adb94049ae426305080211c44fc32e46dfa20f1c1b5819d0389894b9061fa6213cb07e1eaede69fb5bd073896a4ac2b079832d53ff63851ade33aec6a58b4ddd0d29f67e7fa05d8c87858f9e207228d635d192cf0016f192adaf6a71a4b8a54c2d62c722582599deb932cde975e378eddc478589b2a338091be869776318736704d7e851780070034ffaff3417bcd2a00fac51b0a9356e752204e519acc6829602fc51358fe59f184f9fa560e5529d9be4ba951a5015e6da3a5d93b1ac528462440c4ca8aab3bb3442e6f0df398dc648f134d7071a6b6bafe1af6b3a10609d4e7824be1393196b92a7e995a70370148b3921ce259d0bd629603aba4eac9906ca40c17e1c2537d931c814bb49c61b4487430316557711cced0de84e1df6ccf95c0e489ff95bad79387cd03096b14b53d916a0f4c804a3c6acf49e9aec59c1c6e237e22ab0366bb551402e629bdbdb0d0a5d1cd0ce587a27029b4e3740c6781de3d1ee8fc984713f02f7e2135586e11b0dc06ed6e5cebc6d3afa0e441f1e024ab5a6e83c75604c4a3558fafb9c6757a18054343c8a2d793f25157d46ecc75feffb70561e2147a10e7f4f097b1ded9080260881ca8462f1f594b3def45d54ec745a5a59ceb6c28c4bc103d1170558ede9d7378a4210f4284f683f1201b154813d532b1db3c7768553ef1ca8c2158ebea7bb2ad62e4e0bf76ff5feda3bce566cddab74e4209181c4455ec94a941a87143961225751b798cf0e8f3851c23fa81f9ef172cc358c20e87c78d1af3b0b72cb72ff4b5d9cdda9b5c5b055bdbe7ba4849956e9bb91f73181f78b5a51688d8e6553533aaa4c465c430b8525b1c17bf1218fbab3ad667f10cb8f3f04bd128713e4beed95d10a9b219e51679b8c9b29752d0247be4e7d75b438b7b91b7d87be59e0b2c438d43c3be8e5571878f7b19127a534aeba5aa2ac2a8af5c6aa950b775ef02615cd13151e483943bc2ea98b2fc692dcbd98cfb412a9fcc0aec781c87a30ddda5091dfe3815a0a9557a97d588a1ddc44eeaf1fdbba11642b9f533e46297e37213d0f8cce6cfce50a75e401c27edc0154aaa77c1bbe23ab1faf95944b1110f3f8b26619fe80b768ae8fac6d0c406d1b767d6d7ef00c6b43f3416639310bbd7e68803659c34fe78c985e183ce94b7c1009fb23f9713ff715486da9eb64c1ebc90fc288b7e12f0307ab67b614901526952f9424a8b6617e2584d399e10b878745a8c2cdd9f2dd80dda89d1752cb09440d30cd3635ca56489ad6de37dc134c74c90618f8a31672298ad5bc47a659d18010c2faa6538472979e469746db839d7c24bf81cb8b28fb26518d9104d1e5c1ef7ce408044cdca99f773c3b9e320f0200d190ad1c6fa572cf0727cabd1b90d67c8b938138de4543cd944fee42a509bfd1cf6c9912db9a09234089310caa2b1d795e22a1931dae061e0b64497f6f1fa00f6c375d3c62007ea0193fd38e99f1900d954e531c34c0c10cf329a250c372552e46e2adf7bf8ff424baac325367fa858cfad1839dfa2149d53b7ba506ea42780a13cb34d152478d27571b3747e5b9bb2ec96484a6a94962f3486674b25a2f2729500651fb86504f208ca4cd256c10b3a716372b8ef35623c60d567a4c426e4dc4c70c8c2ac313740c0e5b2c9bf657b7d10e1fefd48aaa47f41106300da033d846d373fda4e299e0c5a3237c59085784befbdf633f320a39b6b580924e2768f9b6ae6a89e91ee80e37e0eed7c8396b743f03294efb99e569bb86c0333834d9fac73f4fcc55750a3e3924bcb8d5f4462165167e16f3b587c484290723d618118a1daf73efb4b82be63f51c782f30a8ee632ec29c02cf074ba6b60c807554704327dd7e5e032ffb62adba24ad31fa94d9031632591cdd3699168504a0f70a98168bcbe27d1106c671e2edfb15fa6c9592e795ece62a0ed006b384706a0db82f6dabf278bda9ea53a00cb91d802d1be9a8c32afdd73c0fb82cb9323ce1af65667de220f967d8552334db05e5b6eb7359dda5ddec230859bf30a99546c0517f0b84380e0c098a7b5a9ad5faf88cc44adc55a6d667798a65b5418064a76bd5d648fdeca57be9d3d220f9b176f52a7e51920acf6f76b90bfb36530a90ebf16b3db85d04d452c11f2020c1ef4914307e982166a1b8a39f62fe9e7a1cc7fcbf3946981b256149839a21cb0be1611ba1c05bbe9f10701a7883c9151cb6d7b9d65c5020c8fb7c389463fd26343c1933b7522e62d80ce01592ebe783383cf2b808d8829592f5f9e0c486d67dc9cd1e19156b99bc6fac6ef5fbaeece627529832920beb669689aa0ac0ad4b15ba084781a954acd2304600d7a980f6f6646f3f54428d65413b8d3255dd52340efb7763f562172e0ebf4c8f3933467a69c08892c03525909ad97ee29039382cd292a61a49bb3ead1bbe70cf5657741f1289cf5b6144b1663d4eeba63c8631f06aa7494bb07ac297e1826f501834d809345d5986dd99eea4356f57403738663c337714f043b4b1d0b9366de5d25009c9c4a003ffac140a81d6a5d3d8f87dee8c9caad44efec24fbebee40ae3577c76bbc56777396a408337ea590af618b909724af89ac4c53559f20864b92d11274d0253c2eda81c673ba0cd0e4c00dddbe93c8b67ca88bd46671ce4abe35cdb4fffdf52c50b5d915676ecb15e49a3acf14631ab4a1d6e1161c2b4dac9c44c470c8fb496bc7115c7f6fec4f0f90ec55edad87c59a41e93ed863d213e4552bf8b72ba88cd24807c04ec6db0449a8a2f0c4a390dec4cad83a7bba1bb23816e6bc8bb4708338517178556736e1ac6b0e88c0041c8bf1f43ecdc8f609b0f0179e97d7895ea1c23da862c60e02915c3a368b7f089fc3d0f633e3dc90c4882db4d43633f92266ddc0c5bb09533bd54f1447aef5dcb64649a9afb8c715fe6d77c7c3a5282e3a3cd1c0f7cbad49898bcab8a86cc2b4f97b476dd6c63e9911642bac880b023b540c5548986b63073124f0c380cef30476ec3430b01d89aff5c066fc7efa040d987b6a72ec647f78d00370a0c2de07671cbeb342727fe52b2358cc1ce641c30ba5c4d6122d6446db1e37dd546fce1aa0ab6e9d3d5a5cd1a25609dfcda24574ac25bb49596d79bc508d3b3343f3383124837529a4399926f862a20f008802bbb3620343ee5e016b3a70851ad2c", 0xd84}], 0x4}, 0x4000000) 05:00:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 05:00:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000001c00)) 05:00:16 executing program 2: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x6f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}}}]}}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000001400)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f0000001480)=@lang_id={0x4}}, {0x94, &(0x7f00000014c0)=@string={0x94, 0x3, "ce6290c263c8930f1d0f120f1e35de648522450513512c1f83c654ce9150f6a72c9f4fc5ce4d9c101a22d5ec5856824d8780e4b43461396f3933a9ca281a41bee788a24abd62e39f2599abd204ebdc3d754544088e0d23e84f4329455eba278532a14ca1b46ab42a3fc2d65c6fba3456e5ec2cf292d59918bc7dc5ab9f715fa9e8db04a2a833d0373ec4b41d7ba9f337f1df"}}]}) 05:00:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045439, 0x0) 05:00:16 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000240), 0x2, 0x0) 05:00:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 05:00:16 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x127381, 0x0) 05:00:16 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5d2a91ba489f893f) 05:00:16 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x24041, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000200)=ANY=[], 0xfffffdef) 05:00:16 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x7, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x30}, 0xc) [ 300.141666][ T8564] usb 3-1: new full-speed USB device number 5 using dummy_hcd 05:00:16 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x6f}}}}}}]}}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000001400)=@lang_id={0x4}}, {0x4, &(0x7f0000001440)=@lang_id={0x4, 0x3, 0x40b}}, {0x94, &(0x7f00000014c0)=@string={0x94, 0x3, "ce6290c263c8930f1d0f120f1e35de648522450513512c1f83c654ce9150f6a72c9f4fc5ce4d9c101a22d5ec5856824d8780e4b43461396f3933a9ca281a41bee788a24abd62e39f2599abd204ebdc3d754544088e0d23e84f4329455eba278532a14ca1b46ab42a3fc2d65c6fba3456e5ec2cf292d59918bc7dc5ab9f715fa9e8db04a2a833d0373ec4b41d7ba9f337f1df"}}]}) 05:00:16 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x8, [@enum, @ptr, @array, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) [ 300.463589][T11205] ptrace attach of "/root/syz-executor.4"[11204] was attempted by "/root/syz-executor.4"[11205] [ 300.532423][ T8564] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 300.554368][ T8564] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 300.701526][ T8513] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 301.072495][ T8564] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 301.081898][ T8513] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 301.082266][ T8564] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.100864][ T8513] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 301.107783][ T8564] usb 3-1: SerialNumber: 拎슐졣ྒྷ༝༒㔞擞⊅Յ儓Ἤ욃칔傑ꟶ鼬앏䷎ႜ√噘䶂肇들愴漹㌹쪩ᨨ빁裧䪢抽鿣餥튫㷜䕵ࡄඎ䍏䔩멞蔧ꄲꅌ檴⪴숿峖멯嘴햒ᢙ綼ꯅ熟꥟ꈄ㎨㟐쐾ᶴꥻ㟳 [ 301.291621][ T8513] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 301.301580][ T8513] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.310049][ T8513] usb 6-1: Product: 拎슐졣ྒྷ༝༒㔞擞⊅Յ儓Ἤ욃칔傑ꟶ鼬앏䷎ႜ√噘䶂肇들愴漹㌹쪩ᨨ빁裧䪢抽鿣餥튫㷜䕵ࡄඎ䍏䔩멞蔧ꄲꅌ檴⪴숿峖멯嘴햒ᢙ綼ꯅ熟꥟ꈄ㎨㟐쐾ᶴꥻ㟳 [ 301.333321][ T8513] usb 6-1: Manufacturer: Ћ [ 301.337949][ T8513] usb 6-1: SerialNumber: syz [ 301.441733][ T8564] cdc_ncm 3-1:1.0: bind() failure [ 301.452741][ T8564] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 301.459575][ T8564] cdc_ncm 3-1:1.1: bind() failure [ 301.485772][ T8564] usb 3-1: USB disconnect, device number 5 [ 301.621660][ T8513] cdc_ncm 6-1:1.0: bind() failure [ 301.629434][ T8513] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 301.645256][ T8513] cdc_ncm 6-1:1.1: bind() failure [ 301.663627][ T8513] usb 6-1: USB disconnect, device number 6 [ 302.031487][ T8094] Bluetooth: hci6: command 0x1003 tx timeout [ 302.038001][ T6578] Bluetooth: hci6: sending frame failed (-49) [ 302.191491][ T8094] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 302.371641][ T8556] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 302.551578][ T8094] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 302.561467][ T8094] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 302.781805][ T8556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 302.791663][ T8556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 302.871551][ T8094] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 302.889612][ T8094] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.941755][ T8094] usb 3-1: can't set config #1, error -71 [ 302.950514][ T8094] usb 3-1: USB disconnect, device number 6 [ 302.991707][ T8556] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 303.000799][ T8556] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.011104][ T8556] usb 6-1: Product: 拎슐졣ྒྷ༝༒㔞擞⊅Յ儓Ἤ욃칔傑ꟶ鼬앏䷎ႜ√噘䶂肇들愴漹㌹쪩ᨨ빁裧䪢抽鿣餥튫㷜䕵ࡄඎ䍏䔩멞蔧ꄲꅌ檴⪴숿峖멯嘴햒ᢙ綼ꯅ熟꥟ꈄ㎨㟐쐾ᶴꥻ㟳 [ 303.038568][ T8556] usb 6-1: Manufacturer: Ћ [ 303.043699][ T8556] usb 6-1: SerialNumber: syz [ 303.321490][ T8556] cdc_ncm 6-1:1.0: bind() failure [ 303.329890][ T8556] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 303.348466][ T8556] cdc_ncm 6-1:1.1: bind() failure [ 303.358137][ T8556] usb 6-1: USB disconnect, device number 7 [ 304.114006][ T8094] Bluetooth: hci6: command 0x1001 tx timeout [ 304.120733][ T6578] Bluetooth: hci6: sending frame failed (-49) [ 306.191279][ T8094] Bluetooth: hci6: command 0x1009 tx timeout 05:00:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 05:00:27 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}}}}]}}, 0x0) 05:00:27 executing program 3: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/119, 0x77}, {&(0x7f0000000080)=""/212, 0xd4}, {&(0x7f0000000180)=""/100, 0x64}], 0x3, &(0x7f0000001900)=[{&(0x7f0000000240)=""/191, 0xbf}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001800)=""/196, 0xc4}], 0x9, 0x0) 05:00:27 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x24e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x29, &(0x7f0000000240)={0x5, 0xf, 0x29, 0x1, [@generic={0x24, 0x10, 0xa, "cda5a041a62ddd50ccd195a85c54a97a0f3a0c7fb14994ce717544fa48e6d8997a"}]}}) 05:00:27 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x672281, 0x0) 05:00:27 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x1, 0x2) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000001c0)={'ip6tnl0'}, 0xfff000) 05:00:27 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)) 05:00:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) msgrcv(0x0, &(0x7f0000000140)={0x0, ""/4088}, 0x1000, 0x0, 0x0) close(0xffffffffffffffff) 05:00:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) close(0xffffffffffffffff) 05:00:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0xf0, 0x1c, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty}, {@in=@remote}, @in=@multicast2}}, 0xf0}}, 0x0) 05:00:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={0x0, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, @xdp={0x2c, 0x4, 0x0, 0x12}, @nfc={0x27, 0x1, 0x3}, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x10000, 0x0, 0x200}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f00000002c0)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000440)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x91080088}, @phonet={0x23, 0x0, 0x0, 0x2}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) [ 310.951022][ T8556] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 310.970986][ T8094] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 311.066961][T11306] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.103957][T11306] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.2'. 05:00:27 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x14a) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) truncate(&(0x7f0000000040)='./bus\x00', 0x9620) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = eventfd2(0x0, 0x0) dup2(r2, r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x40d09) [ 311.211040][ T8556] usb 2-1: Using ep0 maxpacket: 8 [ 311.261760][ T8094] usb 5-1: Using ep0 maxpacket: 16 [ 311.331497][ T8556] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 311.358506][ T8556] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 311.398172][ T8556] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 311.421343][ T8556] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 311.446564][ T8556] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 311.506832][ T8094] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 311.611032][ T8556] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.620129][ T8556] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.634899][ T8556] usb 2-1: Product: syz [ 311.639080][ T8556] usb 2-1: Manufacturer: syz [ 311.645867][ T8556] usb 2-1: SerialNumber: syz [ 311.711149][ T8094] usb 5-1: New USB device found, idVendor=05ac, idProduct=024e, bcdDevice= 0.40 [ 311.724949][ T8094] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.742713][ T8094] usb 5-1: Product: syz [ 311.747453][ T8094] usb 5-1: Manufacturer: syz [ 311.752705][ T8094] usb 5-1: SerialNumber: syz [ 311.813908][ T8094] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 311.941156][ T8556] cdc_ncm 2-1:1.0: bind() failure [ 311.961505][ T8556] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 311.968452][ T8556] cdc_ncm 2-1:1.1: bind() failure [ 311.987903][ T8556] usb 2-1: USB disconnect, device number 9 [ 312.042317][ T8564] usb 5-1: USB disconnect, device number 6 [ 312.680904][ T25] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 312.820800][ T8564] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 312.831303][ T8094] Bluetooth: hci6: command 0x1003 tx timeout [ 312.838651][ T6578] Bluetooth: hci6: sending frame failed (-49) [ 312.930894][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 313.051147][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.062265][ T8564] usb 5-1: Using ep0 maxpacket: 16 [ 313.067573][ T25] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 313.079257][ T25] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 313.090406][ T25] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 313.101968][ T25] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 313.261034][ T8564] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 313.274043][ T25] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.283114][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.291982][ T25] usb 2-1: Product: syz [ 313.296177][ T25] usb 2-1: Manufacturer: syz [ 313.301998][ T25] usb 2-1: SerialNumber: syz [ 313.451053][ T8564] usb 5-1: New USB device found, idVendor=05ac, idProduct=024e, bcdDevice= 0.40 [ 313.460166][ T8564] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.470494][ T8564] usb 5-1: Product: syz [ 313.475950][ T8564] usb 5-1: Manufacturer: syz [ 313.480558][ T8564] usb 5-1: SerialNumber: syz [ 313.523290][ T8564] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 313.581082][ T25] cdc_ncm 2-1:1.0: bind() failure [ 313.605346][ T25] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 313.618551][ T25] cdc_ncm 2-1:1.1: bind() failure [ 313.637991][ T25] usb 2-1: USB disconnect, device number 10 [ 313.683124][ T8564] usb 5-1: USB disconnect, device number 7 [ 314.910779][ T8564] Bluetooth: hci6: command 0x1001 tx timeout [ 314.917487][ T6578] Bluetooth: hci6: sending frame failed (-49) [ 316.913537][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.919885][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.000755][ T8564] Bluetooth: hci6: command 0x1009 tx timeout 05:00:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 05:00:37 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 05:00:37 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f00000039c0)={&(0x7f0000003400), 0xc, &(0x7f0000003600)=[{0x0}, {0x0}], 0x10000000000000c6}, 0x38) 05:00:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000080)=ANY=[@ANYBLOB="9e"]) 05:00:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x7, 0x1}, 0xc) 05:00:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0xa0) 05:00:38 executing program 2: bpf$PROG_LOAD(0x3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:38 executing program 1: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)={0x6}, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240)={[0x6]}, 0x8}) 05:00:38 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x5450, 0x0) 05:00:38 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) 05:00:38 executing program 3: syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x0) 05:00:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 05:00:38 executing program 2: bpf$PROG_LOAD(0x4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:38 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x105302, 0x0) 05:00:38 executing program 5: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 05:00:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) [ 321.964244][ T1082] Bluetooth: hci6: Frame reassembly failed (-84) 05:00:38 executing program 3: socketpair(0xa, 0x803, 0x8, &(0x7f0000000080)) 05:00:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) [ 322.097733][T11418] sctp: [Deprecated]: syz-executor.1 (pid 11418) Use of struct sctp_assoc_value in delayed_ack socket option. [ 322.097733][T11418] Use struct sctp_sack_info instead 05:00:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001240)=ANY=[], 0x1174}}, 0x0) 05:00:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) connect$netlink(r0, &(0x7f0000000040), 0xc) 05:00:38 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x4, &(0x7f0000000040)={0xfffffffb}, 0x8) 05:00:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a1, 0x0) 05:00:38 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) [ 324.030559][ T8564] Bluetooth: hci6: command 0x1003 tx timeout [ 324.037428][ T6578] Bluetooth: hci6: sending frame failed (-49) [ 326.110418][ T8094] Bluetooth: hci6: command 0x1001 tx timeout [ 326.117266][ T6578] Bluetooth: hci6: sending frame failed (-49) [ 328.200193][ T8564] Bluetooth: hci6: command 0x1009 tx timeout 05:00:48 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000c80), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 05:00:48 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x4, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x10051, r0, 0x0) 05:00:48 executing program 3: bpf$PROG_LOAD(0x14, 0x0, 0x0) 05:00:48 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x4, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10051, r0, 0x0) 05:00:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{&(0x7f0000000480)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x1, 0x0) 05:00:48 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000002680)={&(0x7f0000002580), 0xc, &(0x7f0000002640)={0x0}}, 0x0) 05:00:49 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/time\x00') 05:00:49 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x2, &(0x7f0000000480)) 05:00:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8991, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 05:00:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @dev}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, @phonet}) 05:00:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040)=0x1000, 0x4) 05:00:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="28000000000000000100000001000000c5010ebd"], 0x98}, 0x0) 05:00:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000340)=ANY=[@ANYBLOB="e0aa"], 0xe0}}, 0x0) 05:00:49 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x2c99a2a4e8619ff0) 05:00:49 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/39, 0x27) 05:00:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=""/95, 0x5f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000, 0x0) 05:00:49 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) 05:00:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f00000000c0)=0x80000000, 0x4) 05:00:49 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:00:49 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 05:00:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @timestamp, @window, @timestamp], 0x4) 05:00:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000040)="a8a9", 0x2, 0x20000010, &(0x7f0000000080)=@l2tp={0x2, 0x0, @local}, 0x80) 05:00:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f00000014c0)={0xc}, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r0) 05:00:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x3, 0x4) 05:00:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000080), 0x4) 05:00:49 executing program 2: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) 05:00:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000041bb2173a6f8047"], 0x50}}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 05:00:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x40, 0x4) 05:00:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @none}, @phonet, @ethernet={0x0, @broadcast}, 0x6}) 05:00:49 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0xe7c26076b18566d, 0x0) 05:00:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}, 0x0) [ 333.427738][T11519] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 05:00:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, 0x0, 0x0) 05:00:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001800)={&(0x7f0000001f40)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x9c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0x41, 0xb, "a8b1df561bcbb1b34828f155442deaab5fc365f75e3f17e350f781730f9af30fc2bad6fb26892be77937649a089b93294e9132fa80bd7e93a62325148e"}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0x1d, 0xb, "cdd1bb18a63e9e77a17b83c092fc0fcc2bfaeae6c9e98f55d7"}]}, @NL80211_ATTR_NAN_FUNC={0xa8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "eac4b4c1b0bd"}, @NL80211_NAN_FUNC_SRF={0x84, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x7c, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "b2534a9a37e4"}]}, @NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x8, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_TYPE={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x4}, @NL80211_ATTR_NAN_FUNC={0x10, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "30ea24016792"}]}, @NL80211_ATTR_NAN_FUNC={0x20, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x10, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x1d04, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x1164, 0xe, 0x0, 0x1, [{0x21, 0x0, "5ba605dfeaaadb7c32763746d2517492bc4b6740000846ec9588bacc35"}, {0x1001, 0x0, "9885d9d96a795b2a74ff8154106fb22e734d0b13e7cb1c1276febcd0ca8b45b9093fc017e614ba8ea4b68f209199eeebb9967ba5a41add9963bcc21e0d8b45c01c23c09f97b2b7c360e80451f7f8f7a8f37e4c3ee1e271b6a16fca8c7f2cebdb96a8c82eeb35915724ebf165257952841939f6280e5e41975f46f3701fb28c9cc1d09a5861316177846282c51b875d9fe8923f3d79ddfbc3dfee296fbef4fa149292a30715ca2718c9d3834dde49a7ad35a48fa6188ee6f736930c78f90f40fa91b16e5eb270c063a881b2ede728d1cdf334f1f379489c949c6367da24a853635e004322b612bf736ca104ede2fcce3afd21ab9b5d23a523cb7c73bdfdd4562143c68017eb96e317fbc966290dd04fdaeabf0f04c0e4b1c0c47d9b147e5e00e529f40b8aa68def422705fa282a8a2e3b5d8d60f31a574e4a0bb4c3f95c0549c2f570b04977603284d80234639a904bd8bc2befeb9a819980acf03ddb19613770074c401bdf5d5d06a065248b3c3d61004a52b94874c7ece31904a1eb0e6c055e4580a43adb2cd0ffefd8055cc1b62081329caf6ed5c3627758a454dc7163d4350e01391a41ce2ec8c8c8bbd1fed3869b2896e33fea03fdb9f6735436a128e3df92d4fe3a63e5397f90410000645b5f2a9e619f49aeb890ec4c0cc63dae6fb6bb4d2eb8e6ee5e5b67d83376f35b160673598eeb67231ea520393b4ad19174b7b3573af4a4a1c67ded6e7c8ee6a745b3c0f30a821bddea6e2bff7a127b232399786965328babe876ad905d8b81b32597b9c0153c592466c05dd104a94f458531331b48383b704ccd8690de05388c1851b102f579f6350de9ec500dff42f99e7fe45e96045a64f5ac0e7f2d454d4acc8fabbe126028e6fc6fd4055c36ee1782f66a3f0a6aa05d2f559099a8243385fd57bef4c1264954b9c633bcb2f612e707763ca5f23c47218c87c35f5df54bd5680bc7b35b3f1afdb284d03892553afee9ae1d44f1c5ce757c5b21a5e7d87ab0f3acfd1989fd0c98a47c98c684b220b2f0f720fa39b9017b0f2f144fced2e2c40b0f9e4d8c6b32c3ea213a5602a335e7552b9905fd9501314b376ef3bd89281a3822ec58e7e00d3288beb4807af488f6e74045726169348c9d4d17acb268f9a4f5f18dac5a59abd4487d1310f737b0290788f5b90437f36ce4d92cffd5f18b4c13c02f55c6e4965f16709903039b020de33a9478820d658d1924e5b6b6370d12497969a36d9ac53e16b5708b1a41c3ac4bb1b8a0ca9c07b6d63e96d9ff85607845bd54f8a0fe84f7ab7961445da18138cebf4d2fa50a9da9863d9f35f01691a333df336794ddd6c8ba0d33b39c380fac0dd91314f4761f775ab824355c1e92785feaf970fe393996615f742546d2e7e6b551f27dbdc3d83969a46c71cce174d6d27229bdaaa78fc5dd8688b8a3ab434598411da086a6ad00f2b3ea0311d3a1086ef15430e93c80042f052de148f32a51fe18b4c1562144f26b084ff6817b58e35612dea712ab17ec1c8a992473ef16685ab03ebb6541470a30af554687ea92c62f7ae284a56b5b121204136849a7830003c717694a6a855ddd03de1591ea4248c0a32d9ffa9eea4ffc44235fc8315a31acc1e2cfd6f846adb5c445ce169bf5e8440472cddc24c06d7633109a824fcae5aa79d89c31dc6fd1c432093f4a962d9a897fc243a89c40aa93738dad35330f2f22173dca6bef42cc75c88d61f8ea83db3cb89826741c5d1ce72ebd816b4b36146eca2904da9e9668ecf1f91c4a7958e43e7446b3a3061891009c601e68dec87b4d0e171bfaf1c91c4ca0e6e5aeee80ab5160f478dfa1a45f84c2eb7c594cd18bb78b3545f5b8b1fc5f51aa15bac2a31dfefb323ebe63bae96f04ced3a8a12d49da760d17601426261c31d968f655b42278f9fdcb279804322c6b0557eabcd2e8f2c980df1aa69da74980f8d1f271c2bc22f01fff4a589d0d1b9184590a19e12a8806168f092e2a889d13f1d6c7c1d54f22396e3d2881cc8e2ac8d43d05c7c4fc703abe7605cf91a447a332e58c0e9cdea5d9cf9f80c73b86425d350cdb4da310d41ef845500d2959cf782944e4424658a88bbbaa65302e5981e654a7a3bc97cf8cf55862c27bd2335b7e07bd06cbc37cd2c2c2ca035f9542e14e3656beccb226a48ca3ebbe41b09fcf9fd25134f982fb5a8176acf9d0ba842a8054831ebd9b8d856475e8efff19fe18a9f8489bebc43175b1fb337f2e4f125cd477f1e8a1a9596ff079f002969d238edb759ab41d7800bb0334b7bff0d903ada4ea7c13399a4d6395998472d498f7e5166e172b8cc540da46f96a1b9aaacdac776241c41cc3c0d4d7b176208f4b09156a8705d463fc373c66ad293a211a4712373765c5de29300061f5d47e708cfc3e800f5c27988df47752bf63e261e1a3a95b0c7c8d0f0e9fa6bd42190a052418892173c6f71d9664b402bdf2e33b5c269ef2d8f1763e73f21a8b5a91a2abdee31dc7b46b4399a5dcd4ffc3358783e949676b188a0dd1b16df5aa5ff3a673305974eb8e81ecec663ba667cf4b88feec43125d4c08844428a413984be29b3c9d2f4cb7e24d6da298d8461d8ae9054c1b012dd62b6393d1ff33fb9fb6d6d216973c0455f0c16b4086e7cdb5a41df61a289ec0eef9dd797d99c50fd21f2ea9880d26a4938a986b94e5ecae570e792616341dbad193c863fd177dcb108bee22cc960a1e578c1c03683ac1bc07156fdada79ba0de43e30a602acd6ad497e0e3d61473678ec9f2dba7a00a22afd2c1c6c83a3b86744d8f919f98180bef831d90a80082b24a22cfeee4fcb3190c6bc8d72a71340aa0e7a7ddfd8481e6acb91c6200ec4f93a90c8a0b24c8e962c89c883136f3a09abf204ba32089516179375c805182831ed9951a599a9af5747c549dfbbe2f973b7a9f769ce90fd3a599eac2058b158bbbc3ba1314aca9cd130cf42b013c9951f15a15e8509057125cd9f804d65d880767f3594312f574dd2f5be6ab9356758798a3aabaf8d1d662b7370a1625fa7b9f83e933f2ed6fb79f447867e18ff640c37a6f816a85507226a502340fe793f154dc7b2192eb3282f8d2ec7440a1d72dff2de954874beadc2a9b136f7170678fe0795837ef34e1f0267dae2013efe1665f5db6268b36755c76437c3829ff0057b88ced65b0385de3a5cc6b7624d74b44db5a386e3f11bb110a008413cdd1cbdb029aa32134fe0dc0f858517f4cce73b55d63171f58e7edc7c8ef7225d46f49f6c7889ba4e2c53c0fd0d69d6f7582ae7bcd28cfa15deb5a749551489df53e5dffa83942a70ef8764f4b23d1790905bb5d8f7ae952d1770bebdb75c8b61e55cf2adb2e6ca0da21eafe2462490d507d14e22e7e298c0a203e1c5437c55b2102c66c1cd6419bb989bf4580d9243bc29614bebcc558b9bc472ffa08d8c93681a549c9459ee8945844aeedf6888db0c464a94404323f216acffb35b2a2de59d1620b5aee347cf57b3b54495905f5653ee322f16bff58f61f870e7e41239f910aac60c3d098865fbd4474c4176bb463da8b525223559629ebf019d5c056c51a6851a0abf6b0c2fa3e75a5572cca71db117b89678be0de962ba518cb3bdce0425322d2f72cec2d09fb0097f7ea68c243ec9ca9758d4bd61b46726d540bb059bb001d83312e075b8f8032e81d9d91bd11751fbf91fa5910ea850c7cf835e7dcedeb19e20af12887736e063fe55e940240f745596fb59a4eb843faab4c5f9d99a59da20fa801081333d594bb2380c08c6346df226d978775c828a28982fb2ab3f6315dbb907a808f6bce58e0fd1d05ccf447ce4eabbaafb4d0e4f8abc13ac080929721ecb0bc078b82446034c8551e8979ed27d792e391df37fe5d01b70090000b9b295eb27545235be37f4eadb2c98b8120f0fd343e4029f0d51db69b79299fc44b6e8cb72e9e7739052e8302b8bcdb05cc4f7f9fd9e0054a462951cfe24029f35b78fb69d0d428cdcb1d954f48d9fd042244992254d312b840705d1e3b66a0fc32fce452027aa186539466031067267e824b625e8b56758a913b53e21e11b58ae340fac22cad7a45d882cd7540875729ac6ecf3f6e0847d06b5bce08d4c0b9d6b0314c10f8514f317d800a7c12ed0d0f283c1dccc0c0a9712f30195084d96e71a1a4deda96da3e74b0aef1c4a6cc93ccfbfcbb4b1b63e350e2ca44bc62d5bbdb4a06e919ca27408ef2dff6c02383cdd10fac140b2ed58395a2727c89002a69aa8cb393e479252d98c1ad92929034cbd2a1afe81b87de0edf93137947768bf01d367aca32c326d4823583fbbd2406da6428f4b290e96dcfe1f8f05435b58706ac67d79a5dd456e570859a62aac5e7a568d67e7a675939da3844c98be662d87af7b0830869caeb32c00cc5447479ffda7b77954f17a7a8949d867d6a2659d5819ed022f7591f5e50b400369270bc9ffcc6f66ca876b2fb3395faf15df94230c9ba4c8f55ec2b9b1242e0f343b861a714a67359b6c95cce7c85b3dad4062c7c980d1cab6d4bd41c4039b4074da6e231ead3915136d923a7c4b3712d9727bc83aa7ee6edf7ac6392d7416722bf93506526a32093769eb418df9479ae2c466dcd295b731f4415134219592a6d95fd598c8da089af212b7beeed563b4b308dbd543afd306d40529c0749cd388400865d337037db751674d28807c98ae145367da499618615a56e9874e004423dc8b9443f00f3d43f7a7dffb39ed3dd9751733ad5f330823530efbc7c95cdb793674eaffe69abf8adc746a9f4dc07edc350bd9e09c425ea044c7db62ed199cc097012d324eb5dee4fc2c14914a8a6dd520684b0e683483ff1d6895adbb8feb3803096d33f34fbfed5b1bacf3e5352b33e018f2f1293479367abb9440e54c02a29dde47d52eb2a588f09f8a249a6e17507e96bc897bcde148c1363769dfdad464e92e7bf03bd56dda62d65b4ab73329d352b84641a4bd6e46cb46efff35a5d14741a3f336acc519790dc04d5bcb3389933be1ac6b80e2f555889b805ba639df52d1fe74a512136f9eba85bc68f682c877d30736c191eca4eb49ee09c1306fa9971a178ca4b85a91d9a20d4441c0a9276bec6c8d3ade99db76823e3a31d4c50816029e1a7f6b894e07a50b8bdbb4c28d130eaedcaa00ba026b2d09a7d8e77119bd97084c4786ded2a9c9535db7600da9a203f25a9e9d1433578ad97283e952e314ffccc6c664f69c6aa593fc325040dc83f76a37f5e36f58f074f8c95f20e6017f7b27b8ef99e1aece27f5361d8abdb4d944037ca0ef1cb5d4fe8195702fda728077895fbb56eb34accf2d65eba33e89ea437e52888cdf9e633924900c6ee5425e0ed9d3b78b0bf30ab36112d6c790e27e88a46abdb77e90cf4ecb02125e6674fd6eaa05cb18b9f809c21ad6fca6dd4cb8c44cc6af4d00814e1981bfe9dc0cf4f371090d892cc3f6db55343097ba77098b5c80f35e3a708c851bf34165d7535001cbc1055615e734cd893afd2806387abc1ede745d2f3e90220dcecc0077884acd1b738114ae7d7154d37b312754801f2e11ffe396de9f402dffb2dbabb7a431862d98364badda582bff6ad5ab71262b592b327a25fa6d1af079a05ac58f2cb913f8e1691e8fa3f93464df9716209ec2378b54085432f781f39502572337267e4bda7236ca55cd01b1001213dffa9cb092e8c397c8f0d9ea511564da217b8e778df3b1b246d74ccdf97ee51875429a19237700cafcec05416ec548a1f723c933805ccf79996f5c06806fd8ef9c8075b6f2932a3481"}, {0xb9, 0x0, "d77b4236e7403d0285badae32574cb761d06df47acb84ab2469b0ac1214434663c8bbf4b2f4fb7a02453e99946694e0c9960e78be3782d86380b3cbc690995a362e58a4cba938486709edc4aa7c936c3823fff1ed4523513005268bb42dc3c6197fd173a459da49bf06f79e23a43f49b55df101ef3bad315e48851db69399ba9717a3d2ef846b2e5af4874bffb057b0f881c3fc8c1d48c69d8910e273d0bb77f88395c5a40d79b8e3304a14a46f3bab830e0c8823e"}, {0x29, 0x0, "8b8b7396fd32deb1af5eae8afcbf8d448fe411972b6257126ef72aa695b52f3c42f1474439"}, {0x4d, 0x0, "2ff064dd9ad46963fc652cb5d7a27784d86f68b52430050204491f77f2f52e7cf3e68a6ccca7d1e7a5e528f5606585b439c8cae1241e1308b5813a5c6065ee207f6fd5bd3aa5be2234"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_SERVICE_INFO={0x4d, 0xb, "7bad730d5e5536e843463f3014ffd73f063c81ae9e4f988143d186f2edf5cb67b213cf77337127e2db61d6f62dbef07373f7d9a18973bb39fcde0b7df594d57ca9cceea5e1dbe0f810"}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x28c, 0xd, 0x0, 0x1, [{0xe5, 0x0, "233f6a818dc805f397d3ea5a3c43e83ae74ae5e1a26f330bffa7676e59236d7a2e7331a1fd219e725c6266f51a7580beae37b424f6601f07235e37dce2d9d48469d97dbe303fd626571c6b0a5061493538af64a121895e64d81e7ca4e95284225c5f8d6a6cbb1f9d5234237deabaa3c536b7d6311715e443bc2785def114bbd764571ebc36c1c760b66dee5937667f9f16af1d9cf9212bc4d47583dcefeb7c5cdbffa96b06c42b3dc52a9f671768337cca2534931054e5fc222a00f1806a69dc4141eb54fa5bf6ddb7c3e4868fd683c98c60d6126997ddd019afbfdf29729422fd"}, {0x25, 0x0, "d9b08398ecb9c372d92032f5173bfd2489422dd530c4540d7f49f339d4bee5aa0b"}, {0xf5, 0x0, "1580ff8a124bc48b883297f1bfad7156e98c500528bedfd0ca0916e1ad0cfebf5ee9a7556ce5f2bdf3516d805ab0ed8b654600121e5e910a9081618d302294be83ccde9879c3ab4f5f4396e42cdfdccb21c747d6a2add908e69e3478bc7c84e1b726fdaad45d2673507d1bb661b3fb8e814e5b4362a4ae1216226dd7e48c7b117b65a9e703cdcdec2ab8c8dbe684ddfb35cf52f20fe43e5a8708ed0acd0cdf505af6af680c676bf0e11568a2244087d1e9a1fb2a369859735def18587de567f4d6a9e813d2fae083eb3e1d4998bf58a065edaa74dec8ebd239307f9de05f9948525ca29eda821d20d0cf8de0db53d0e1f8"}, {0x7d, 0x0, "d1fc4f8b2b67ac9853be7a0839abfeebe78c7226bbd072336379076df55679fdd85b00660919a188d32ddfb90ef69c32d6a96b938a9ce708ddcbdbde3c2be88ebeac9932496052c1d6887d9cdc2785c034eb7cb7bd9a9cc776e1c237602641c99ee7322df12070c817b26bad297911e0e4078e06a3d2e0eafe"}]}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x8ac, 0xe, 0x0, 0x1, [{0xb5, 0x0, "e411d1d734b93db9037f39c2c4b536745a49b9bd61007a54e2671742a4f4444623d32c47cd1334e433f4149943a332a58492f3209002acb9841ad4c88608431538e68cdee34d07a0782c424c7c9d308474f64a91a13e592dc7a44994c1413a582c7680fe3ff7b6150a476efff3afa6afb35c8dcbdbf52351050da49fae5be6fb6ff5f844864cac1d09ea3ed06a75f4264f7cabd116749400655c3407f5c99f5056ac4ba7f6fcefdadd805fed57cef20abf"}, {0xd1, 0x0, "0e9708111b75e25a42574c4d0fc02910c1f31a3a4f71d0eb82c9f79d6dd20bcac2525ac1d29084bc58b4a8ac2c8fdcf6e14d4aabebcd52d17e23ec9e92c7b1a30271d5e758e1aaee1e6fb4afd1a049e8b780c48399b3efea3e323ec2bf6299003ecb21ddcacd543797018a6c4e7be4cd58ec5c2bc3920337db2b50b20812eedb7cbbd5a1eda12941671e410e77014829aa635877fa3cd7865fcc9a9a886d659b62e3dad1f05e92c09d5b5883c6a31ca40215cb721781ecf9033412fa5efa74c709071a2cac5a7ab894b981696c"}, {0x719, 0x0, "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"}]}]}]}, 0x1ec4}}, 0x0) [ 333.484951][T11525] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 05:00:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xff, 0x4) 05:00:50 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)={0x11}) 05:00:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000041bb217"], 0x50}}, 0x0) 05:00:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000002a80)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)=@nfc, 0x0, &(0x7f0000001300)=[{&(0x7f0000000080)="c80b98594652cb1e2f4a396e710c144a37eab6b1c60392"}, {&(0x7f00000000c0)="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"}, {&(0x7f00000010c0)="0f9bd0fa859d7272d27f81d54ff2b792bb9c5cca2f5f710a657bf6989235e9024a31dce96e02942594c398ded1af7a5119f3e0bf51eedf6e4d9fbc395b35749cd3c90d0a778b0cb7b5849abeab7d5b4dd53dbc0795e15da83d05d4c611a71934b16796ff68c51a7dbe34eb"}, {&(0x7f0000001140)="feedaf673d4943bb010344ba1ae41760a552d332dd6aec59b081eca8a2ffc50bfb658ca675094f747f20402bf5c133c27474f2eef7d0302ced5cdc827dcb7f4b4e307713ce99dba4d8406ebd469fef261afcd311311563d63cb1c1bedbaab73f27ffa9f1aa2213b5a617142eb931d7bd8cb5931f172091c9ab1212df961955e0ca425e923f0da822a15fc2f8c44559eda51c"}, {&(0x7f0000001200)="cfab9c3d7850df60700141ad96eee5496ffb9800077c14837e46177a2dc3d318f6c0ce2356a9bd8a5aab804107e5e33159c84f1b21e81243a66baf5a62fe641df1f681070ff5b67609aacff2c76ab3df21d70e687549c6b88e70d67339e6c2bb213913d267fd5722fc056f46b794aa69606e56de83df707c62b15848423c318c652db4c947f506a17081e4cd6b5b2d05e21ff7b0d59a65297b8de7c9097536bd92b9217d699ac00528fb3b5fb12f247798d41010bf426ee0e795b5014bb66db6cfbbcc7f44b816ad173333afc796925ce12e8522621eb17a5faa1bc2144fb154fab4cc77a2d40f647734d4f3a8a735406843cf2de8b390462d"}], 0x0, &(0x7f0000001380)=[{0x0, 0x0, 0x0, "1d7d32af024e038f443f93ff234ab775165b6e02ac9c081f8d60eb2d1c33f088b79bf9f36de2860b8102760cadbb0c8b8827ab540716de98f72ca3b92ef4116214c4d7f4b525ca66903c135769ff2139ff3b02623aae64bf49813bf4ca9c088127692fd6438ceb80aa1e38e3f4efb531ef7190e97093d762037c7246784f4d122ca962351df1dd530c2317e6b140fda6f680a03569387d6d2cae66593424d5f8e8349f47313e527417cabb6f6e8617d0146f"}, {0x0, 0x0, 0x0, "93a2b0b2f3b6f98abdd0c4ffd3fbc478d98582fa73fc493bdf060e0ac0b13f6ba5804fbac4baa46f33edb8cdc9d19839a949e5969e067095302c0a6b305cc5782f09977db7bf1d5b19072e2d5a3c8b33cc195044e117b2d9cbf60151dbce01f79c15045fadcfb0bec6a5751ae74d0aae156c2f190a8d744fb793"}]}}, {{&(0x7f0000001500)=@x25, 0x0, &(0x7f0000001840)=[{&(0x7f0000001580)="9315be013956ee9b7e744efe073135e6ee85d066a3088cf2b7da0063e69529e7acaaaafcbf51fe507749e21ffb552c02ee3a4dbaa401c7f56d4e9a3573f6", 0xff36}, {&(0x7f00000015c0)="ca5b267e2564858a1fbafc6c8ea7c6530ee75f5a1b18cd5dbbebcd"}, {&(0x7f0000001600)}, {&(0x7f0000001640)="108bd6a1f72c12c394ac6c221b6203537866467fc712916b8c8616cc04ba822693353d736e3f7090772fc3d6dee23e59e4ad5304c6caa1437da94545e1b000551c40ebb4a074343c3e2634aff686775674c6ed9d8778d3f103d3995a780a0d36da81a5f06f784c18f27a797ac00434867ae9db5ebf45da7270bee294b0e3a1c34537fc2e14b3cb3b781dba"}, {&(0x7f0000001700)="b3a8837d366979857e5e81dfa1bd13645973d1447d9f47a69ccfa7ea0dbfb3aa804b5685c1a96a8b378b266c7b3ae03834f11415a63708b03d6f4f16be5498d684b4ca385dab7e1a8368d29abbf54899e57445cfbd1a0d74b179da235c1f4a5e8afa62535321de927a9b81cfc143835deb1d74789b6e7382cc7ff4ea089b202603784a590d1195c2c81a44bc159bf85fefeed423847f62bc02469d7bf8a7b6744e598996b1b0bae68fbea2a4d8250cfbd41cadf1d1"}, {&(0x7f00000017c0)="0b9eea732ae67b4be97dc349ee510ed5990935275bd4f628c5caca8c90a80df6ffeac2e143aa733d2eec95ca1075e49d3e2293851d2a2cb3bb2d1038ba9f5d93419feb4a44658f24e0eafe253e0a39d5650aa61d9d096c28705818b76aee37435616982b288654b16aca090170870b77026248d6f4a43d"}], 0x0, &(0x7f00000018c0)=[{0x0, 0x0, 0x0, "85cc7fc250e7cbe00ca789e47f3f67ec2cc2b346a5347390ddd3c566678e16e806ea0e53275ac3fd62d271af3ac26630ede15dde7449fb9caa41bc5d07c99a8900f72971e3bc83188128612a5ccde2da7f3283ccd0ad750aaa0b610d0cab3a4012419ee69a3da878244b74d00a9d7c10724f1bd13ea98007bb163544054aba0f3280eb5f0abb7b080de9384832f66c8330153b8fd7f90999ebe67e20982db5a14a7736f97b3d30110b58bb9e618b71d8ad4764f663c222d23d7eb5552eb652565cfc0d6b0da0db643c806affd6be48309026158f7afc2bead9de7f6d11a431dbcc9490e47fe51e0555f1670a3522ea3286a191"}, {0x0, 0x0, 0x0, "50b4a971f0e48782ce4d36b1363981a18836af2085961fc70e205b5520f75c219e907867ef29b1a9fa575844c5e96eb7a61a4e67c6f89e419da9780e7fe1ad73f0a18cdd29cbcfbc4514cdf3e82d3516c4e12f5e62f7d229508ad99f9aabe4a12f180807819ae6d3b62926e575df45f5355adb835adf0c669332c0264ae5c0d830bdaea5cba0fdd3289aa9afdf87197b52b6ddd77c7f341776806b04c726e1741f513b3e08225316aa81a9473addeaca3c42d725e84f61b5906e14bde5fe07698063"}, {0x0, 0x0, 0x0, "5a2a7b68f8e188ba91accf27f8759ec13172170b72fe0c3d461a3ce7b3187646cb8dafc3bc55ae4971aead62e766f5f7032ddcf9debf4f7e0f5c24d67d3e7a237afaed7d68659f011d41222be077502183c606175b8f0b83bb5dd248f5c060c615fa2b0ab9e8bf07e01b98319aae5a5e14973efbccb932cff90fc8a8217b70c8b8a2182d0bf67ad13b5cad1cd895b6a721bbe243a47f462dd8ded1d96e58de01971064e35eae3cf42bc4a67b908e748cc74cdf43ae02de1edd6f3804e2fae9b015aeb98d9b22eec63da714e5f7b0787a11"}, {0x0, 0x0, 0x0, "d2aa0161a6a21d0cec7e2dfd220c8eb5f2751dfc0cda29716291c78601053e1f5b610f7ab89b35fb5cd0f414ebb83b6a8ecee08daa67c8029d04c39f96076f2a6c0a456288539b4af816d63100ba084c462ce71605e6bd3793df5b7d07690049f266d0b17541f0428172504ddad92babf5cc79d7f7fae876057b6559c28c2ab735995214ed1ba6d58c366e943b51b5076492a1e28ebbee38cdde0c360dff3bd0d145909a38cf5db5ff7e7febefc8ffb1704e8a0957c29ffbda025409aae3ce0fcf3848a9f19264"}]}}], 0x579, 0x40800) 05:00:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 05:00:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) getrlimit(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x9, 0x1, 0x1, 0x0, 0xb835, 0x10028, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6739, 0x2, @perf_bp={&(0x7f0000000140), 0x1}, 0x1888, 0x4ee23044, 0x1, 0x5, 0x6, 0x0, 0x7ff, 0x0, 0x9}, 0xffffffffffffffff, 0x9, r3, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x100000001) fcntl$setpipe(r5, 0x407, 0x6) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 333.746627][T11537] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 05:00:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 333.814370][T11542] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 05:00:50 executing program 1: prctl$PR_SET_PDEATHSIG(0x16, 0x0) 05:00:50 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) 05:00:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @empty}, 0xc) 05:00:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xab, 0x0, &(0x7f00000000c0)) 05:00:50 executing program 0: openat$drirender128(0xffffffffffffff9c, 0x0, 0x185241, 0x0) 05:00:50 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000340)) 05:00:50 executing program 5: syz_open_dev$dri(&(0x7f0000000440), 0x1000000000, 0x0) 05:00:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000004) 05:00:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000001040)}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482b", 0x4c}], 0x1) 05:00:50 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0xa40) 05:00:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/39, 0x27) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x801062, 0x0) 05:00:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x4, 0x4) 05:00:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4e, 0x0, "decc9ca86e1df284961919d44458a0c8313933d27b55228bab9220b2ed1f1a195a0a83899d870164e93140703c74e5147df0083f844a204f085afbe91b78152ffbe4a4f38717d80585ca02851b345469"}, 0xd8) 05:00:51 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x400) 05:00:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={&(0x7f0000000480)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 05:00:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000001040)}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482b", 0x4c}], 0x1) 05:00:51 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x83b3, 0xd, 0x1}) 05:00:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@hci={0x1f, 0x400, 0x3}, 0x80) 05:00:51 executing program 4: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 05:00:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x28001) pipe2$9p(&(0x7f0000000480), 0x0) select(0x40, &(0x7f00000004c0), 0x0, &(0x7f0000000680)={0x1ff}, 0x0) 05:00:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000001040)}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482b", 0x4c}], 0x1) 05:00:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000f15ca7"], 0x1c}}, 0x0) [ 335.112955][T11602] ======================================================= [ 335.112955][T11602] WARNING: The mand mount option has been deprecated and [ 335.112955][T11602] and is ignored by this kernel. Remove the mand [ 335.112955][T11602] option from the mount to silence this warning. [ 335.112955][T11602] ======================================================= 05:00:51 executing program 3: perf_event_open(&(0x7f0000001440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:00:51 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002740), 0x0, 0x0) read$rfkill(r0, &(0x7f0000002780), 0x8) 05:00:51 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 05:00:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x18, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}]}, 0x18}}, 0x0) 05:00:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000001040)}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482b", 0x4c}], 0x1) 05:00:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000011c0), 0x2300, 0x0) 05:00:52 executing program 4: syz_open_dev$mouse(&(0x7f0000000040), 0x1f, 0x400) 05:00:52 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 05:00:52 executing program 5: perf_event_open(&(0x7f0000001440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:00:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x8, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000004c0), 0x80000002, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:00:52 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000001200)='bbr\x00', 0x4) 05:00:52 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 05:00:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 05:00:52 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x110, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x73cc, &(0x7f0000000000)={0x0, 0x1863, 0x0, 0x1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) pipe2$9p(0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) 05:00:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000004840)) 05:00:53 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f0000003d40)={0x77359400}) 05:00:53 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 05:00:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/100, 0x64}], 0x1}, 0x0) recvmmsg$unix(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000600)=""/225, 0xe1}], 0x1}}], 0x1, 0x0, &(0x7f00000030c0)={0x0, 0x989680}) 05:00:53 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) 05:00:53 executing program 5: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee01, 0x0, 0x0) 05:00:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000680)=@ax25={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80) 05:00:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 05:00:53 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000040)) 05:00:53 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x10}, 0x10}}, 0x0) 05:00:53 executing program 0: keyctl$set_reqkey_keyring(0xa, 0x0) 05:00:53 executing program 2: syz_io_uring_setup(0x2337, &(0x7f0000000200), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 05:00:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, 0x0, 0x0) 05:00:53 executing program 0: migrate_pages(0xffffffffffffffff, 0x9, &(0x7f0000000100), &(0x7f0000000140)) 05:00:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, "ba393eb1932a207a4eefc387d50bedc9836b95"}) 05:00:53 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0), 0x3f7, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) 05:00:53 executing program 2: syz_open_procfs(0x0, &(0x7f0000003180)='mountstats\x00') 05:00:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'gre0\x00', &(0x7f00000002c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}) 05:00:54 executing program 3: migrate_pages(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 05:00:54 executing program 0: keyctl$set_reqkey_keyring(0x14, 0x0) 05:00:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_tables_names\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x10000000) 05:00:54 executing program 2: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:00:54 executing program 5: fanotify_mark(0xffffffffffffffff, 0x21, 0x0, 0xffffffffffffffff, 0x0) 05:00:54 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') 05:00:54 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x14, 0x453, 0x0, 0x0, 0x0, "80"}, 0x14}}, 0x0) 05:00:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:00:54 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x2}, &(0x7f00000003c0)={0x9}, &(0x7f0000000400), &(0x7f0000000480)={&(0x7f0000000440)={[0x7]}, 0x8}) 05:00:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000005a40)={0x1}, 0x4) 05:00:54 executing program 1: r0 = fork() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid\x00') 05:00:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:00:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, 0x0) 05:00:54 executing program 5: keyctl$set_reqkey_keyring(0xe, 0x2) fork() syz_open_procfs$namespace(0x0, 0x0) 05:00:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000000c0)) 05:00:54 executing program 4: syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_tables_names\x00') pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x9}, 0x0, 0x0, 0x0) 05:00:54 executing program 1: syz_open_dev$video(&(0x7f0000000100), 0x0, 0x149043) 05:00:54 executing program 2: socketpair(0x29, 0x5, 0x8, &(0x7f0000000000)) 05:00:54 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) 05:00:54 executing program 0: recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:00:54 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x12340, 0x0) 05:00:54 executing program 4: migrate_pages(0xffffffffffffffff, 0x9, &(0x7f0000000100), 0x0) 05:00:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 05:00:54 executing program 1: fanotify_mark(0xffffffffffffffff, 0x9c, 0x0, 0xffffffffffffffff, 0x0) 05:00:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_tables_names\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 05:00:55 executing program 0: socketpair(0x25, 0x1, 0x0, &(0x7f0000000580)) 05:00:55 executing program 4: r0 = syz_io_uring_setup(0x5917, &(0x7f0000000040)={0x0, 0xb132}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 05:00:55 executing program 5: modify_ldt$write2(0x11, &(0x7f00000000c0)={0x1000}, 0x10) 05:00:55 executing program 1: socket(0x33fdd2f8d6a179be, 0x0, 0x0) 05:00:55 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockname(r0, 0x0, 0x0) 05:00:55 executing program 3: syz_open_dev$rtc(&(0x7f0000000140), 0x4, 0x0) 05:00:55 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 05:00:55 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000000940)) 05:00:55 executing program 4: socketpair(0x1, 0x0, 0x5, &(0x7f0000000000)) 05:00:55 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 05:00:55 executing program 5: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x2}, 0x0, 0x0, 0x0) 05:00:55 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000003c0)={0x9}, 0x0, 0x0) 05:00:55 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) 05:00:55 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 05:00:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:00:55 executing program 2: syz_open_dev$video(&(0x7f0000000000), 0x0, 0x400300) 05:00:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000003c0)={'syztnl1\x00', 0x0}) 05:00:55 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/wireless\x00') 05:00:55 executing program 1: modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 05:00:55 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)) 05:00:55 executing program 2: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xfdfffffc) 05:00:55 executing program 4: clone(0x801100, 0x0, 0x0, 0x0, 0x0) 05:00:55 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001180), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x0, 0x3}, 'port1\x00'}) [ 339.403741][T11809] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program [ 339.449071][T11809] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program 05:00:56 executing program 3: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x40) 05:00:56 executing program 1: socketpair(0x25, 0x1, 0x1bc1, &(0x7f0000000580)) 05:00:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 05:00:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x83, 0x0, &(0x7f00000032c0)) 05:00:56 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x50040, 0x0) 05:00:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xf, 0x0, &(0x7f00000032c0)) 05:00:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 05:00:56 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000001cc0), 0xffffffffffffffff) 05:00:56 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x2}}) 05:00:56 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x2}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 05:00:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x2, 0x0, &(0x7f00000032c0)) 05:00:56 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x81, 0x0) 05:00:56 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x42, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000340)={0x78}, 0x78) 05:00:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x1}, 0x40) 05:00:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x12, 0x0, 0x0) 05:00:56 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2000000, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[], 0x44) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:00:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x7, [@var, @enum, @restrict, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x53}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:00:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 05:00:56 executing program 5: socketpair(0x2, 0x0, 0x3a2, &(0x7f0000000200)) 05:00:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x8, 0x0, 0x0) 05:00:56 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001180), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "7bc193abb955f694", "b67041cbee61a2a9ef54b66e814fa611bbd4cf49436f920e401d9d7b0c35252c"}) 05:00:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x1b, 0x0, &(0x7f00000032c0)) 05:00:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7d, &(0x7f0000003280), &(0x7f00000032c0)=0x8) 05:00:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7d, 0x0, 0x0) 05:00:57 executing program 1: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f00000002c0)='ns/uts\x00') 05:00:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x3, 0x0, 0x0) 05:00:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 05:00:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x1c, &(0x7f0000003280), &(0x7f00000032c0)=0x8) 05:00:57 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, 0x0) 05:00:57 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001180), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x80000000}) 05:00:57 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fstat(r0, &(0x7f0000000040)) 05:00:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000600)=0x90) 05:00:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, 0x0, &(0x7f00000032c0)) 05:00:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x70, 0x0, &(0x7f00000032c0)) 05:00:57 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001180), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) 05:00:57 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) 05:00:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004440)={0x2020}, 0x2020) 05:00:57 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x22080, 0x0) 05:00:57 executing program 4: getrusage(0x0, &(0x7f0000000480)) 05:00:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x78, 0x0, 0x0) 05:00:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 05:00:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f0000003280), &(0x7f00000032c0)=0x8) 05:00:57 executing program 1: getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) 05:00:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000022c0)=""/4096, 0x1000) 05:00:57 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 05:00:57 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000003c0)) 05:00:58 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000b80), 0x4b0901, 0x0) 05:00:58 executing program 1: socketpair(0xa, 0x5, 0x0, &(0x7f0000000200)) 05:00:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3586192980d3cb35, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:00:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x72, 0x0, &(0x7f00000032c0)) 05:00:58 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 05:00:58 executing program 4: add_key(&(0x7f0000000980)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 05:00:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) 05:00:58 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 05:00:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x4, &(0x7f0000003280), &(0x7f00000032c0)=0x8) 05:00:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001180), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0x6}) 05:00:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x18, 0x0, &(0x7f00000032c0)) 05:00:58 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) 05:00:58 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000002600), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) 05:00:58 executing program 1: socketpair(0x29, 0x5, 0xffffffaf, &(0x7f0000000000)) 05:00:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x7, [@var, @int, @enum, @restrict, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x63}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:00:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x74, 0x0, &(0x7f00000032c0)) 05:00:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x7, [@var, @enum, @restrict, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x53}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:00:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x10, 0x4) 05:00:58 executing program 2: r0 = syz_io_uring_setup(0xa53, &(0x7f0000000400), &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x42000) 05:00:58 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="f417f2c1021edecdcb2838f2a0b2a5bcbd23af860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:00:58 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xac98, 0x0) 05:00:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000080)='./control\x00', &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c06) 05:00:58 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003dc0), 0x300, 0x0) 05:00:58 executing program 4: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000640)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:00:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 05:00:59 executing program 2: r0 = socket(0x1000000010, 0x80003, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="cc050000130001fffffffffffff000000200000a01000000120a01030000000081000000000000010900010073797a31000000001c030000160a0102000053cd00009c00600000060c00038008000140000000000c00054000000000000004179800038068000380140001007465616d5f736c6176655f3000000900140001006970365f76746930ee0014e38b16fdc4320101006970365f767469300000000000000000140001007866726d300000000000000000000000140001006e657464657673696d3005fd010000000b0003804225"], 0x5cc}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x4924924924926ed, 0x0) 05:00:59 executing program 0: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/189) epoll_create(0x400) r0 = openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x40, 0x2}, 0x18) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000340)='devices.deny\x00', 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000039c0)='devices.list\x00', 0x0, 0x0) clone3(&(0x7f0000003d00)={0x10000800, &(0x7f0000003a40), &(0x7f0000003a80)=0x0, &(0x7f0000003ac0), {0x8}, &(0x7f0000003b00)=""/207, 0xcf, &(0x7f0000003c00)=""/162, &(0x7f0000003cc0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x58) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e40)={&(0x7f0000003dc0)={0x4c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x3}, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x48}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x1f}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x68}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x9}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x1) r3 = getpgid(r2) clone3(&(0x7f00000050c0)={0x12000000, &(0x7f0000003ec0), &(0x7f0000003f00), &(0x7f0000003f40), {}, &(0x7f0000003f80)=""/4096, 0x1000, &(0x7f0000004f80)=""/236, &(0x7f0000005080)=[0x0, r3, 0x0], 0x3}, 0x58) mknodat$null(0xffffffffffffffff, 0x0, 0x940, 0x103) creat(&(0x7f0000005180)='./file1\x00', 0x80) 05:00:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000002180), 0x8000205, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x11, 0x0, 0x100007e08) [ 342.604406][T11987] netlink: 1268 bytes leftover after parsing attributes in process `syz-executor.2'. 05:00:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000030006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:00:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000002180), 0x8000205, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x11, 0x0, 0x100007e00) [ 342.649985][T11987] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 342.718707][T11992] netlink: 1268 bytes leftover after parsing attributes in process `syz-executor.2'. 05:00:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000002180), 0x8000205, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x11, 0x4000000, 0x100007e00) 05:00:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) [ 342.773245][T11992] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:00:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000002180), 0x8000205, 0x1) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x11, 0x0, 0x100007e00) 05:00:59 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x9, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x7}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1000001bd) 05:00:59 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x12) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x28) creat(&(0x7f0000000040)='./bus\x00', 0xa0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x30, 0x7, 0x7, 0xff, 0x0, 0x0, 0x4, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1}, 0x0, 0x5, 0x1ff, 0x4, 0xff, 0x894, 0x0, 0x0, 0x5, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:00:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x4, 0x2, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) 05:00:59 executing program 1: shmget$private(0x0, 0x400000, 0x7a00, &(0x7f000000e000/0x400000)=nil) 05:00:59 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f000000c8c0)='/proc/consoles\x00', 0x0, 0x0) 05:00:59 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) ptrace(0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f000000e000/0x6000)=nil, &(0x7f0000008000/0x1000)=nil, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) 05:00:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x2000, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) clone(0x2000000, &(0x7f0000000200)="32b26dff967e6c1eff2b58cda55c5f9f5bdaa6e5a335c5c8a2ca7e1017967c90f9f115328398b616307403019fdaf971dbe8f332b6ce897559d9ce8e104809a742f3a35bbb092984d5fcfed7763d8fe9457de8601752496cde6cfe41fb4b65f187226de45b128f97cdafba64de4498f0118f5a3a55e04c3fa27f5d3028d6dd96de338120c3a60d", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000002c0)) 05:00:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000002180), 0x8000205, 0x1) fallocate(r0, 0x11, 0x4000000, 0x100007e00) 05:01:00 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 05:01:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f000000ae00)={0x0, 0x0, 0x0, 0x0, &(0x7f000000ad40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 05:01:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xdc) 05:01:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) 05:01:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000180)="11", 0x1}], 0x1}, 0x4845) recvmmsg$unix(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000006c0)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000062, 0x0) 05:01:00 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001040)={r0, 0xc0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 05:01:00 executing program 0: bind$tipc(0xffffffffffffffff, 0x0, 0x0) 05:01:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'hsr0\x00', &(0x7f0000000840)=ANY=[@ANYBLOB='L']}) 05:01:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'macvlan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1d"]}) 05:01:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="14b7", 0x2, 0xb0a04fca9e2f0b25, 0x0, 0x0) 05:01:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000180)="11", 0x1}], 0x1}, 0x4845) clock_gettime(0x0, &(0x7f0000000ac0)) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002021, 0x0) 05:01:00 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x26, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff0187a6788dac5dfa010a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:01:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000002180), 0x8000205, 0x1) fallocate(r0, 0x11, 0x0, 0x100007e00) 05:01:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0xb8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x88, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x78, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe476, 0x9409}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x3}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1e}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x915c, 0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x2}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x3}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000004) 05:01:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001e00)=ANY=[@ANYBLOB="380800007b0de3"], 0x838}}, 0x0) [ 344.529060][T12090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:01:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) 05:01:01 executing program 3: pipe(&(0x7f0000000a80)={0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0x1800) 05:01:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000017c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x8f3f, r0}, 0x78) 05:01:01 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001240)) pselect6(0x40, &(0x7f0000000040)={0x29}, 0x0, 0x0, 0x0, 0x0) 05:01:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001040)={r0, 0x0, 0x0}, 0x10) 05:01:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0xb8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x88, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x78, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe476, 0x9409}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x3}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1e}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x915c, 0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x2}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x3}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000004) 05:01:01 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) [ 344.910732][T12082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:01:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00000002c0)='#', 0x1, 0x0, 0x0, 0x0) 05:01:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000006380)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x2b8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'caif0\x00', 'bond_slave_0\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "551db1c920da0a55bde35708eef1195039d48661896c78526fb8ca85780c"}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@mh={{0x28}, {"1d75"}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@local, @private1, [], [], 'veth0_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 05:01:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:01 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:01:01 executing program 3: getgroups(0x8, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 05:01:01 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000580)) 05:01:01 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 05:01:01 executing program 5: pipe(&(0x7f0000000ac0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 05:01:01 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 05:01:02 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x0, 0x0) 05:01:02 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 05:01:02 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 05:01:02 executing program 2: pipe2(0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 05:01:02 executing program 5: socketpair(0x18, 0x0, 0x1, 0x0) 05:01:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000f80)={'tunl0\x00', &(0x7f0000000280)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @loopback}}}}) 05:01:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="eb35d31592e888e206d182bde2c2f55f5bcb7e0310534e7f56588984484b78fe487f32bebedd57cce4ab58b964e4fd56d2236119ab36497e95e3ca3d5236025d08866e6b6c8140f97ed5c70b773007ae1b68278ff97fab31416da9d102c7471fe478d95969cbba3f90ae97ffba072c59594e74e94c1977f1759d752dd08d90e85422931f1805795007d73b4a2c53eae4dd5a133be39cb533ceab10dec1414f4f604eaf910f0f727e0be8accc7e77616310e45641d150866b74987f102f7c65f49909780a9ec72df09b34d04266537852e8d16b9b81788f2957f6008f73d5e5bb501d3227", 0xe4}, {&(0x7f00000001c0)="40900dd66e29907e2f4c51f1c3aa7493fd61ccb0f533cf47d968f0bd72a02c0fece2be46964d0eaa992014d75af2b36101da3971c95718bbb831f3c67b8b11b63a2c5987e63ffcd59452867e4280f15cf606715146be65767a44efedb4d040e25ae2f716c26bc49c5da3fa3bf7ec12775501ec9071a40e88205bc3ed45f619f3d2fbca718299d895f28271b934d8932ad2724d", 0x93}, {&(0x7f0000000280)="7449ff0889dccc6a78557eb7bf3cbf1d7aed8eac164c8a8baacc45d266594aab883b121c3f9dddc69777b244d0246a03fa9803d743c78a3837c1a0d9be7f53d7d2149581c6619fff29a0376645c17fa3d074d1bfc2551e2e242c9ed770c77c933806dfc866f59e67e296f1d2fa69f6801f9fb76cc473b68e46efc1e93188a5712903cab957cf8419bf65b278e53fb17ca05523e65ac474ca9d930a314673a24754c7c2a0e2d3f7dd64ac8e2aa6abd33156f8b23712c276e82c83beb9a41d815eafac6194e7676c25e4291b75e04bf632d53922924ea7f2f4d6afadc945159a5166a988937610ce", 0xe7}, {&(0x7f0000000380)="7e2683a972339a6de4ebd9c6fe9945994a2b854fbacd11d7dd71b53077122f5f0f7ecb0777ffe5cb1b2269a38802b3f7ea6282fd8ef520d8f5151a82b80bcca34b1a9a71d07bb237577b43cf965d72c8b920eda226314b197c7cb09c3156f377514e71bd3a5a042b6de3f6b0aeb9771b16d4dc73920c33b8c8f453e16d23a875337612bbf3cf7d1ce339dba1d83a1c15649de3d82a38cf6fff051c5583c501c5faaa95fe061cd28d14ae1098a0d49f2ad94af8f56f2de295ee2c5e64623bf78d2f3f0288daf6bfa7b0930c7d546f6d8e04852b361fa8171148d0693a348a7b6d14cc90124712dddef8b385aa12e1b9e18be825d57f", 0xf5}, {&(0x7f0000000480)="a11250c1471e04c2926c0fdb63a9fcffc99c6ad002814277cfb8974c018aef539fd7b2555210507fc5a3b26b8eb6a2a62a63f0f7b0696e256680cf12c5dc755f0f0b101e73c9e50ed9e278446953927e7cf050116ecb8321a437ab0b16df03d2921b6889c5b05045c483916f3bffc73e9cee35e574c580c5ea9f618ba5aea40334f7c0c21a260ef5d3d6109b900cfac164df40de6c17f0ee4899cf5d667c0b903823d7b86870b2cf5935c14edc24", 0xae}, {&(0x7f0000000540)="42cda68ebb87a19eb829e8d6d830680eda10b098ca75d7901f0c77983fa2b354b1817c93876896649f067e1b12fd9f6f1689aae436055f60feef22b63e47ce7e0d4420c97b7a", 0x46}, {&(0x7f00000005c0)="5435847115a79850820ac3d1466c5a7028d6521f1a9c95fbd6c48be4b20ef4d8dfb223b871bfa0ab6f62ae672ed1a176636a7e5783a18bb199293d7f930f396ac034ca3d6204", 0x46}], 0x7, 0x0, 0x4000000000000000}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000940)="2b4535dbd4c077592a6804b0031fd297d0a59fbd93b43e2b59f489a241f2826d6cdf2e11d61b3382bf0d04675881ed533a8c3fc2cafed6a6e809ba4a70f4c16819d68155757ccca682cf37dc560dfbd77b563145ee63c15a64e7d9b614b5492ef644ee2fff01795b4fb4aa3aca80af8442d18e9a976f6ba55adfb48008aaded32601e3df9a1e132e526f7228de726bce05", 0x91}, {&(0x7f0000001ec0)="4bf33a2cd08f9e5999ffb20b82c379fe57809e64e32e13d4fd6663a9ef65d2dcd90c07cc97dde67d3acf588a3db417d3e3300def404154e14782b58570a38855d22ed2ccc4aab35fdb28c367019047c2cdf360bfec152b5933d4f8e90d8bd21f2a26a68ba805d62f548c7203725c0f355c9bd5906f65db", 0x77}], 0x2}}], 0x3, 0x0) 05:01:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001ac0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x14) [ 345.830150][ T8564] usb 4-1: new high-speed USB device number 7 using dummy_hcd 05:01:02 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001200)={0x0, 0x0, 0x38}, 0x10) 05:01:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8920, &(0x7f0000000f80)={'tunl0\x00', 0x0}) 05:01:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, 0x0, 0x0) [ 345.949507][ T8094] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 345.959294][ T8486] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 346.039490][ T8564] usb 4-1: device descriptor read/64, error 18 [ 346.169205][ T8486] usb 2-1: device descriptor read/64, error 18 [ 346.175547][ T8094] usb 3-1: device descriptor read/64, error 18 [ 346.313483][ T8564] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 346.449531][ T8094] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 346.457330][ T8486] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 346.510796][ T8564] usb 4-1: device descriptor read/64, error 18 [ 346.629446][ T8564] usb usb4-port1: attempt power cycle [ 346.659253][ T8486] usb 2-1: device descriptor read/64, error 18 [ 346.665566][ T8094] usb 3-1: device descriptor read/64, error 18 [ 346.790411][ T8486] usb usb2-port1: attempt power cycle [ 346.796022][ T8094] usb usb3-port1: attempt power cycle [ 347.039160][ T8564] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 347.129439][ T8564] usb 4-1: Invalid ep0 maxpacket: 0 [ 347.209219][ T8094] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 347.217040][ T8486] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 347.289723][ T8564] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 347.311090][ T8486] usb 2-1: Invalid ep0 maxpacket: 0 [ 347.316604][ T8094] usb 3-1: Invalid ep0 maxpacket: 0 [ 347.389703][ T8564] usb 4-1: Invalid ep0 maxpacket: 0 [ 347.395279][ T8564] usb usb4-port1: unable to enumerate USB device [ 347.469441][ T8486] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 347.477262][ T8094] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 347.569506][ T8486] usb 2-1: Invalid ep0 maxpacket: 0 [ 347.574995][ T8094] usb 3-1: Invalid ep0 maxpacket: 0 [ 347.580496][ T8486] usb usb2-port1: unable to enumerate USB device [ 347.587071][ T8094] usb usb3-port1: unable to enumerate USB device 05:01:05 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)="390000001300090c17feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x20000007}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) 05:01:05 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="8d1a01c26cb7", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e9d22d", 0x0, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 05:01:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x7, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) 05:01:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001280)={&(0x7f0000000e00)={0xa, 0x4e24, 0x0, @remote, 0xffffe64d}, 0x1c, &(0x7f0000001080)=[{0x0}, {0x0}], 0x2, &(0x7f00000010c0)=[@rthdr={{0x18}}, @tclass={{0x14}}], 0x30}, 0x0) 05:01:05 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @random="851a01c22cb7", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "dd8a7b", 0x4c, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, {[@fragment]}}}}}, 0x0) 05:01:05 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5b2ecf", 0x8, 0x3a, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @echo_reply}}}}}, 0x0) 05:01:05 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 05:01:05 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)="390000001300090c17feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x20000007}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) 05:01:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback, 0x700}}) 05:01:05 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @random="8d1a01c26cb7", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e9d22d", 0x8, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@hopopts]}}}}}, 0x0) 05:01:05 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)="390000001300090c17feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x20000007}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) 05:01:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) 05:01:05 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @random="851a01c22cb7", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "dd8a7b", 0x4c, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, {[@fragment]}}}}}, 0x0) 05:01:05 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)="390000001300090c17feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x20000007}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) 05:01:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000040)='m', 0x1, 0x4000810, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0xfffff3af}, 0x1c) 05:01:05 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @random="8d1a01c26cb7", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e9d22d", 0x20, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@hopopts={0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}}}}}, 0x0) 05:01:05 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="8d1a01c26cb7", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0e4ef5", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:01:05 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @random="851a01c22cb7", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "dd8a7b", 0x4c, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, {[@fragment]}}}}}, 0x0) 05:01:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5450, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x1f, 0x1f, 0x8, 0x29, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2b}}, @mcast2, 0x7, 0x40, 0x3, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x2f, 0x5, 0x9, 0x1, 0x50, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x8000, 0x20, 0x7, 0x2}}) 05:01:06 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 05:01:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendto$inet(r0, &(0x7f0000000080)="5e7961b7cbbab58378f1b26608ffe1f74e4221827ca7346e17c62a2594ef69f004ae", 0x22, 0x0, 0x0, 0x0) 05:01:06 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000c00), 0xffffffffffffffff) 05:01:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 05:01:06 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @random="851a01c22cb7", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "dd8a7b", 0x4c, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, {[@fragment]}}}}}, 0x0) 05:01:06 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001980)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001780)=@raw=[@btf_id], &(0x7f00000017c0)='GPL\x00', 0x8, 0xe6, &(0x7f0000001800)=""/230, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 05:01:06 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) 05:01:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x700, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x80) 05:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@ipv6={@remote, @loopback, [], [], 'veth1_virt_wifi\x00', 'ip6_vti0\x00'}, 0x0, 0xf8, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hl={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 05:01:07 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @link_local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @rand_addr=0x64010101}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 05:01:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000640)={0xb0, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x2c, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0xffffffffffffff0c}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xb0}}, 0x0) 05:01:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 05:01:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:01:07 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @random="8d1a01c26cb7", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast, {[@ra={0x94, 0x4}]}}}}}}, 0x0) 05:01:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={0x0, &(0x7f0000001680)=""/193, 0x0, 0xc1}, 0x20) [ 350.717980][T12289] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.2'. 05:01:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001080)={'ip6tnl0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2}}) 05:01:07 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @random="8d1a01c26cb7", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}}}}}, 0x0) 05:01:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x8, 0x0, 0x0) 05:01:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 05:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x1b, 0x0, 0x0) 05:01:07 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @link_local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @broadcast}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 05:01:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@xdp, 0x80) 05:01:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x38, 0x0, 0x0) 05:01:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0xb9, 0x3d8, 0xff, 0x102, 0x1}, 0x40) 05:01:07 executing program 3: bpf$ITER_CREATE(0x14, &(0x7f0000000140), 0x8) 05:01:07 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "01d97f", 0x8, 0x0, 0x0, @private0, @empty, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}]}}}}}, 0x0) 05:01:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 05:01:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000000)={0x2, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000940)='+', 0x7ffff000}], 0x1}}], 0x2, 0x20008084) 05:01:07 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 05:01:07 executing program 5: syz_emit_ethernet(0x22, &(0x7f00000001c0)={@local, @random="8d1a01c26cb7", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2900, 0x0, 0x0, 0x0, @remote, @broadcast}}}}}, 0x0) 05:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@loopback, 0x0, r1}) 05:01:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) 05:01:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:01:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @private0}, 0x1c) 05:01:08 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) 05:01:08 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @random="8d1a01c26cb7", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast, {[@timestamp={0x44, 0x4, 0x1d}]}}}}}}, 0x0) 05:01:08 executing program 4: pipe(&(0x7f0000000240)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) 05:01:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000f80)={'tunl0\x00'}) 05:01:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) 05:01:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0x44}, {0x6}]}) 05:01:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="88"], 0xe0}, 0x0) 05:01:09 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008f80)={0x0, 0x3938700}) 05:01:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r1, @ANYBLOB="010025bd7000fcdbdf2575"], 0xdc}}, 0x0) 05:01:09 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{}, {0x0, r0/1000+10000}}, 0x0) setitimer(0x2, 0x0, 0x0) 05:01:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x7c}, {0x6}]}) [ 352.830977][T12369] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 05:01:09 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) unshare(0x44000400) getpeername$inet6(r0, 0x0, 0x0) 05:01:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e1f, 0x0, @loopback}, 0x1c) [ 352.880411][ T26] audit: type=1326 audit(1632978069.407:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12364 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f3e549 code=0x0 05:01:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x28}, {0x6}]}) 05:01:09 executing program 1: setreuid(0xffffffffffffffff, 0xee01) 05:01:09 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x80086601, 0x0) [ 352.971183][ T26] audit: type=1326 audit(1632978069.437:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12372 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ef0549 code=0x0 05:01:09 executing program 2: unshare(0x44000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 05:01:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0x1d}, {0x6}]}) 05:01:09 executing program 1: unshare(0x44000400) timerfd_gettime(0xffffffffffffffff, 0x0) 05:01:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstopts={{0x18}}, @tclass={{0x14}}, @hopopts={{0x18}}, @dstopts={{0x18}}], 0x60}, 0x51) 05:01:09 executing program 5: socketpair(0x10, 0x3, 0x5, &(0x7f0000000280)) [ 353.360926][ T26] audit: type=1326 audit(1632978069.887:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12412 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f54549 code=0x0 05:01:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x84}, {0x6}]}) 05:01:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x2d}, {0x6}]}) 05:01:10 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000002700)) [ 353.657669][ T26] audit: type=1326 audit(1632978070.177:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12462 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ec7549 code=0x0 05:01:10 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp, @tipc=@id, @in={0x2, 0x0, @private}, 0x17a3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3}) 05:01:10 executing program 3: setresuid(0xee00, 0x0, 0x0) r0 = getuid() setresuid(0x0, r0, 0x0) r1 = fork() setresuid(0xee00, 0x0, 0x0) get_robust_list(r1, 0x0, 0x0) 05:01:10 executing program 4: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "d7a8d4579e3b4ba2c182ce458fc82176a77729017a046e0372be7272f133ed2c69c1b0642b3edcbd848746f9c7a23032ea9128a9c0c4602e04a42f562bf78d49"}, 0x48, 0x0) [ 353.788508][ T26] audit: type=1326 audit(1632978070.247:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12471 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ece549 code=0x0 05:01:10 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 05:01:14 executing program 2: socketpair(0x10, 0x3, 0x9, &(0x7f0000000000)) 05:01:14 executing program 5: setresuid(0xee00, 0x0, 0x0) r0 = getuid() setresuid(0x0, r0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 05:01:14 executing program 1: openat$sndseq(0xffffffffffffff9c, 0x0, 0x500b00) 05:01:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f00000000c0)={'bond_slave_0\x00', @ifru_addrs=@tipc=@name}) 05:01:14 executing program 0: setresuid(0xee00, 0x0, 0x0) setreuid(0xee00, 0x0) 05:01:14 executing program 3: setresuid(0xee00, 0x0, 0x0) r0 = getuid() setresuid(0x0, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:01:14 executing program 5: unshare(0xc020480) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 05:01:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 05:01:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f00000018c0)={&(0x7f00000015c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000017c0)=[{0x0}, {&(0x7f00000016c0)='0', 0x1}], 0x2}, 0x0) 05:01:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 05:01:14 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000000140), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 05:01:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2008c0, 0x0) unshare(0x44000400) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 05:01:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f00000000c0)={'bond_slave_0\x00', @ifru_addrs=@tipc=@name}) 05:01:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2201, 0x0) 05:01:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2282, 0x0) 05:01:14 executing program 4: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0) 05:01:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0x4c}, {0x6}]}) 05:01:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:01:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0x45}, {0x6}]}) 05:01:14 executing program 1: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, "d7a8d4579e3b4ba2c182ce458fc82176a77729017a046e0372be7272f133ed2c69c1b0642b3edcbd848746f9c7a23032ea9128a9c0c4602e04a42f562bf78d49"}, 0x48, 0x0) [ 358.351089][ T26] audit: type=1326 audit(1632978074.877:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12608 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ece549 code=0x0 05:01:14 executing program 4: setreuid(0xffffffffffffffff, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002300)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000022c0)={0x0}}, 0x0) 05:01:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0xc}, {0x6}]}) [ 358.491460][ T26] audit: type=1326 audit(1632978075.017:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12613 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ef0549 code=0x0 [ 358.659948][ T26] audit: type=1326 audit(1632978075.187:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12621 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ece549 code=0x0 05:01:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x4000, 0x0, &(0x7f0000000140)={0xa, 0x4e1f, 0x0, @loopback}, 0x1c) 05:01:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 05:01:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x60}]}) 05:01:15 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) 05:01:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0x3c}, {0x6}]}) 05:01:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) [ 358.972109][ T26] audit: type=1326 audit(1632978075.497:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12627 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ef0549 code=0x0 05:01:15 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x94, 0x0, 0x0, 0x2735f93c}, {}]}) 05:01:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e1f, 0x0, @loopback={0xff00000000000000}}, 0x1c) 05:01:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x6c}, {0x6}]}) 05:01:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f00000000c0)={'bond_slave_0\x00', @ifru_addrs=@tipc=@name}) 05:01:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8902, &(0x7f0000000040)) 05:01:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0x4}, {0x6}]}) [ 359.285063][ T26] audit: type=1326 audit(1632978075.807:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12644 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6efb549 code=0x0 05:01:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0x14}, {0x6}]}) 05:01:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'bond_slave_0\x00', @ifru_addrs=@tipc=@name}) 05:01:15 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) 05:01:15 executing program 1: setresuid(0xee00, 0x0, 0x0) r0 = getuid() setresuid(0x0, r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) getresuid(&(0x7f0000000000), &(0x7f0000000100)=0x0, &(0x7f0000000140)) setresuid(r1, r1, r2) setresuid(0xee00, 0x0, 0x0) [ 359.401382][ T26] audit: type=1326 audit(1632978075.887:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12650 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ec7549 code=0x0 05:01:16 executing program 4: linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 05:01:16 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x3, 0x0, 0x0, 0x0, 0x0) [ 359.545886][ T26] audit: type=1326 audit(1632978076.007:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12655 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ece549 code=0x0 05:01:16 executing program 1: setresuid(0xee00, 0x0, 0x0) r0 = getuid() setresuid(0xee00, 0x0, 0x0) setresuid(r0, r0, 0x0) 05:01:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 05:01:16 executing program 0: unshare(0xc020480) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000280)) 05:01:16 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) 05:01:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2289, 0x0) 05:01:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x54}, {0x20}, {0x6}]}) 05:01:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0x4d}, {0x6}]}) 05:01:16 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) unshare(0x44000400) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0xa) 05:01:16 executing program 1: unshare(0x44000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 05:01:16 executing program 2: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) [ 359.917032][ T26] audit: type=1326 audit(1632978076.437:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12679 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ec7549 code=0x0 05:01:16 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) [ 359.989461][ T26] audit: type=1326 audit(1632978076.477:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12681 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f3e549 code=0x0 05:01:16 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x44000400) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, 0x0) 05:01:16 executing program 5: setresuid(0xee00, 0x0, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) setreuid(0x0, r0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 05:01:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0xac}, {0x6}]}) 05:01:16 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) unshare(0x44000400) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 05:01:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x16}, {0x6}]}) 05:01:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002240)={0x0, 0x0, "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", "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"}) mmap(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x1000000, 0x810, 0xffffffffffffffff, 0x1e70f000) [ 360.523089][ T26] audit: type=1326 audit(1632978077.047:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12749 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f54549 code=0x0 05:01:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 05:01:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 05:01:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000001940)=0xc) 05:01:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffff4002}]}) setgid(0x0) 05:01:20 executing program 3: syz_emit_ethernet(0x42, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa008100000086dd60f9158a00080000fe800000000000000000000000000036fc01000000005e7069da5b4bc700000000000000000001"], 0x0) 05:01:20 executing program 4: shmctl$SHM_LOCK(0x0, 0xb) io_submit(0x0, 0x0, 0x0) 05:01:20 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="01b679000000aaaaaa91aa008100000086dd60f9158a00080000fe80c858a3f5f2b0de3b8f55778c10001d"], 0x0) 05:01:20 executing program 5: setresgid(0x0, 0xee00, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 05:01:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002240)={0x0, 0x0, "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", "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"}) mmap(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x1000000, 0x810, 0xffffffffffffffff, 0x1e70f000) 05:01:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:01:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffff4002}]}) r0 = memfd_create(&(0x7f0000000140)='n\xa3', 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) [ 363.789246][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 363.789262][ T26] audit: type=1326 audit(1632978080.317:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6efb549 code=0xffff0000 05:01:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000001480)={0xffffffffffffffff, 0x0, &(0x7f0000001440)={&(0x7f0000001680)=ANY=[], 0x24}}, 0x0) 05:01:20 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 05:01:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) futimesat(0xffffffffffffffff, 0x0, 0x0) [ 364.012121][ T26] audit: type=1326 audit(1632978080.517:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12850 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ef0549 code=0xffff0000 05:01:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffff4002}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 05:01:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @loopback}}}) 05:01:20 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000700), 0x1, 0x0) flistxattr(r0, &(0x7f0000000740)=""/45, 0x2d) 05:01:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002240)={0x0, 0x0, "2e9cd545b8f775e542c052914065627c887370dc4fbc5a1cee8563d3b8175ac77b9ff107c12c526e55140e639b1b216590de1214b5237ada59658d78324c2d04a671a4c848915936d544c2290b7a0b798145c4d66f4b2843a4d8a11f0286240247a3be10ec45820c0bb6d10128ef6f1ccf4fc3ba0d90c8328af213f2bdbb08fd7436ef06658e2521038f14b3ed93acc93ba37f83f200e86387208d4b9c701d69e039f65ba23de08ef7679bec1131bdc94d6b33cf5ef8ad168ac4b9463a9f40834106fda9e740270bb87df4d31a93e4d9480c85490cd5fc1b943f96385e92bb138e22b4e7b344194fb679ea2ceb5a0964b495f03a957bf0056d2fe2a4225c5daa", "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"}) mmap(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x1000000, 0x810, 0xffffffffffffffff, 0x1e70f000) 05:01:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) chmod(0x0, 0x0) [ 364.280140][ T26] audit: type=1326 audit(1632978080.807:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12859 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ef0549 code=0xffff0000 05:01:20 executing program 1: r0 = socket(0x2, 0x3, 0x4) bind$xdp(r0, 0x0, 0xf) 05:01:20 executing program 2: bpf$ITER_CREATE(0x3, 0x0, 0x0) 05:01:20 executing program 5: syz_io_uring_setup(0x2918, &(0x7f0000000100), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6bc6, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:01:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) chmod(0x0, 0x0) 05:01:21 executing program 4: bpf$ITER_CREATE(0xa, 0x0, 0x0) 05:01:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @enum]}, {0x0, [0x0, 0x0]}}, 0x0, 0x3c}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:01:21 executing program 2: select(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)) 05:01:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002240)={0x0, 0x0, "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", "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"}) mmap(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x1000000, 0x810, 0xffffffffffffffff, 0x1e70f000) 05:01:21 executing program 5: syz_open_dev$sg(&(0x7f0000001180), 0xffffffffffffffff, 0x200000) 05:01:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r0, r1, 0x0) 05:01:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) chmod(0x0, 0x0) 05:01:21 executing program 1: socket$inet6(0xa, 0x2, 0xff) [ 364.765956][T12887] ptrace attach of "/root/syz-executor.1"[12886] was attempted by "/root/syz-executor.1"[12887] 05:01:21 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000003880)='ns/pid\x00') 05:01:21 executing program 4: syz_io_uring_setup(0x6bc6, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 05:01:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) chmod(0x0, 0x0) 05:01:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x7fffdf004000, 0x0, 0x10, r0, 0xffffffff00000000) 05:01:21 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x42, 0x21, 0xffffffffffffffff, 0x0) 05:01:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 05:01:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000040)=@nl=@proc, 0x80, 0x0}, 0x0) 05:01:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x2}]}) 05:01:21 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000009640)={0xffffffffffffffff, 0x0, 0x28}, 0xc) 05:01:21 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) 05:01:21 executing program 0: syz_io_uring_setup(0x1e4f, &(0x7f0000000140)={0x0, 0x0, 0x6}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 05:01:21 executing program 2: syz_io_uring_setup(0x6b41, &(0x7f0000000140), &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x7253, &(0x7f00000004c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x57e7, &(0x7f00000008c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000940), &(0x7f0000000980)) 05:01:22 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x7}, 0x8, 0x0) 05:01:22 executing program 5: syz_io_uring_setup(0x6bc6, &(0x7f0000000000)={0x0, 0x0, 0x60}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:01:22 executing program 3: socket$packet(0x11, 0x322a993c5c044e42, 0x300) 05:01:22 executing program 0: prctl$PR_SET_MM(0x22, 0x0, &(0x7f0000ffb000/0x4000)=nil) 05:01:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000340)=@raw=[@generic], &(0x7f0000000380)='syzkaller\x00', 0x3, 0x99, &(0x7f00000003c0)=""/153, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) 05:01:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001180)={0x0, @can, @l2tp={0x2, 0x0, @multicast2}, @can}) 05:01:22 executing program 3: clone(0x2800000, 0x0, 0x0, 0x0, 0x0) 05:01:22 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/pstore', 0x0, 0x0) 05:01:22 executing program 0: clone(0x140dc200, 0x0, 0x0, 0x0, 0x0) 05:01:22 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40049409, 0x0) 05:01:22 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000000)) timer_gettime(0x0, &(0x7f0000000200)) 05:01:22 executing program 2: bpf$ITER_CREATE(0x10, 0x0, 0x0) 05:01:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x2, [@typedef, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x6a}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:01:22 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="9d987ddb96a8444a320d82b79a20", 0xe}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:01:23 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) 05:01:23 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) [ 366.571808][T12973] ptrace attach of "/root/syz-executor.1"[12969] was attempted by "/root/syz-executor.1"[12973] 05:01:23 executing program 1: prctl$PR_SET_MM(0x35, 0x8, &(0x7f0000ffb000/0x4000)=nil) 05:01:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20004800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 05:01:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x5e}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 366.637664][T12980] ptrace attach of "/root/syz-executor.4"[12975] was attempted by "/root/syz-executor.4"[12980] 05:01:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20004800, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 05:01:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mountstats\x00') r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) dup3(r1, r0, 0x0) 05:01:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={0x0, @l2, @generic={0x0, "230d6bacd4b591c167fbe4e4dc93"}, @l2={0x1f, 0x0, @fixed, 0x0, 0x1}}) [ 366.837592][T12995] ptrace attach of "/root/syz-executor.0"[12992] was attempted by "/root/syz-executor.0"[12995] 05:01:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0x28}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:01:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@var, @typedef, @enum]}}, 0x0, 0x42}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:01:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fcntl$lock(r0, 0x3, 0x0) 05:01:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x34, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4}]}, 0x34}}, 0x0) 05:01:23 executing program 4: getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 05:01:23 executing program 0: bpf$ITER_CREATE(0x1c, 0x0, 0x0) 05:01:23 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 367.016468][T13004] ptrace attach of "/root/syz-executor.0"[13003] was attempted by "/root/syz-executor.0"[13004] [ 367.108671][T13009] ptrace attach of "/root/syz-executor.1"[13006] was attempted by "/root/syz-executor.1"[13009] 05:01:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) 05:01:23 executing program 2: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 05:01:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 05:01:23 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) 05:01:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') getegid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c52fe12d002b020000000200"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="f417f2c1021edecdcb2838f2a0b2a5bcbd23af860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677de74b654b49938ca8db38f8c44f7b7d9c40000000ff8ea6a7efefe4d21810262f4adaf1e8387e787780178155460d3043c1639b7f800066cee12e00cc7004cf962a0900f866daf8a56c6da99a1a70705979002ad573d2d528911496d98eda0a8837d712041d5e54af3a928cd46e1bd001f1d77f1498ada0d14987f2ebbea5fd739914ba42d6961aff421063157cc941a17cfcd71425", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000080)) 05:01:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x11, &(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x5a, 0xd5, &(0x7f0000000180)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 05:01:24 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 05:01:24 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/ipc\x00') [ 367.489882][T13037] ptrace attach of "/root/syz-executor.0"[13034] was attempted by "/root/syz-executor.0"[13037] 05:01:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 05:01:24 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/class/infiniband', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) 05:01:24 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) 05:01:24 executing program 2: syz_io_uring_setup(0x2918, &(0x7f0000000100), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 05:01:24 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x10032, 0xffffffffffffffff, 0x10000000) 05:01:24 executing program 4: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xfdfffffc) 05:01:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000099c0)={0x10, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) 05:01:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000000e0601"], 0x1c}, 0x300}, 0x0) 05:01:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x0, 0x2}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 05:01:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f0c003fffffffda060200000000e80001dd4e00040d000600ea1100002705000000", 0x29}], 0x1) [ 367.901343][T13056] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 367.917084][T13057] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program 05:01:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x10}]}, 0x1c}}, 0x0) 05:01:24 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000000)) timer_gettime(0x0, 0x0) 05:01:24 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)={0xffffffffffffffff}, 0x4) 05:01:24 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a00)='ns/uts\x00') [ 368.099112][T13065] team0: Device ipvlan1 failed to register rx_handler 05:01:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:01:24 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) 05:01:24 executing program 3: bpf$ITER_CREATE(0x12, 0x0, 0x0) 05:01:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4013, r0, 0x0) 05:01:24 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) 05:01:25 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x700) [ 369.678507][T13067] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 369.711514][T13065] team0: Device ipvlan1 failed to register rx_handler [ 370.188295][ T8564] Bluetooth: hci0: command 0x0406 tx timeout 05:01:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x0, 0x2}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 05:01:27 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='mountstats\x00') 05:01:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x2, &(0x7f0000002300)=@raw=[@map], &(0x7f0000002340)='GPL\x00', 0x0, 0x3b, &(0x7f0000002380)=""/59, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@typedef, @func]}}, 0x0, 0x32}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:01:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001ac0)={0x1, &(0x7f0000001a80)=[{}]}) 05:01:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xa4013, r0, 0x0) 05:01:27 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) 05:01:27 executing program 0: r0 = io_uring_setup(0x68ac, &(0x7f00000000c0)) syz_io_uring_setup(0x7270, &(0x7f0000000840)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) 05:01:27 executing program 2: select(0xd, &(0x7f0000000200), &(0x7f0000000240)={0x4}, 0x0, 0x0) 05:01:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) [ 370.795704][T13113] team0: Device ipvlan1 failed to register rx_handler 05:01:27 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/time\x00') 05:01:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000340)=@raw=[@generic={0x2}], &(0x7f0000000380)='syzkaller\x00', 0x3, 0x99, &(0x7f00000003c0)=""/153, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x278, 0xffffffff, 0xffffffff, 0x278, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0\x00', 'erspan0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'caif0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hostname_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 05:01:28 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) 05:01:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x63}]}) 05:01:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x0, 0x0, 0x0, &(0x7f0000002340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:01:28 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') 05:01:28 executing program 2: clone(0x4340180, 0x0, 0x0, 0x0, 0x0) 05:01:28 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000040)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "f9158a", 0x8, 0x0, 0x0, @dev, @dev, {[], "23b2154fc32905ce"}}}}}, 0x0) 05:01:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) [ 372.260639][T13150] ptrace attach of "/root/syz-executor.5"[13148] was attempted by "/root/syz-executor.5"[13150] 05:01:28 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "d70bf839d9f74cb4803c52f1b394a4d3"}]}}}}}}}, 0x0) 05:01:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x7}]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xdb, &(0x7f0000000180)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000100)={'dummy0\x00', @ifru_ivalue}) 05:01:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x24}}, 0x0) 05:01:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000100)={'dummy0\x00', @ifru_ivalue}) 05:01:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000100)={'dummy0\x00', @ifru_ivalue}) 05:01:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) 05:01:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xdb, &(0x7f0000000180)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000100)) 05:01:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x24}}, 0x0) 05:01:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x12, 0x0, 0x2, 0x801}, 0x14}}, 0x0) 05:01:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000001000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe6}]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xdb, &(0x7f0000000180)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000002c40)={0x0, @in={0x2, 0x0, @empty}, @phonet, @tipc, 0x7}) 05:01:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x2140) 05:01:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x101, 0x300, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x580c02a0}]}]}, 0x54}}, 0x0) 05:01:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000180)) 05:01:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000003e40)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="e5221364ebadf01eb5", 0x9}], 0x1}}], 0x1, 0x0) sendmmsg$unix(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x52, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x5450, 0x0) [ 373.219446][T13203] ------------[ cut here ]------------ [ 373.234610][T13203] WARNING: CPU: 0 PID: 13203 at mm/util.c:597 kvmalloc_node+0x111/0x120 05:01:29 executing program 1: syz_emit_ethernet(0xfc0, &(0x7f0000000000)={@broadcast, @random="4aaf66636921", @val={@void, {0x8100, 0x2}}, {@mpls_mc={0x8848, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfae, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @loopback}, {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "c8c5acc27d1e0630c526cdf72b20ff7ec8bed7b382d248d6f55016c3961b452c64ecb83d4b775b7fc386ec831eae39c7e12b544be2c9e58dcb694d0cd2334185900ff12b375524aa4ab6ba35b2897fb4bdfa2b496ed7175cc224d2fe9e9f77871caf0042a7d7f31a78376e647a7c0db53a4fe853c2c3c27f9a84c9324e3609a9495809205db97810d4c5b5622886fd010895e7c342f7802c32a34f96af3651e278ca46fb22e5142ae5d7ba0adc4348f8a47f46f782cb915ae48bfb16388b471d23842493a7c8d261fbf62cfb4b37bee1cd82fdc14dd8fcaa0b40629284a6bec560ccda19d896cd6cb7869abfe3caade4fb0a12a71e00423030cf7ff43edf66bdf6fe99d7397bdc3f166b5802b2005d832c519211ee4bc2e3079d2978fd66185849e9d50abf8a21c52b83241cc4ab9c8ac782b5ddbf23a6b819d87ca418fdbf053b0d49541919a9797198f089a2379223f6d0b783270c52fa2508ab1d30218d11be8e7571cdc025de41e53e676303dd214e206d6a6d1a3ac176a2a2acacf5fac2c5f89894a7d24f77cba0442a498c8fac547fe89eaa82558995439c019910b8f08a26ce73619fa61240c83c41351043d468cad20f6e498f75ecf659996b79fb75efedf1feb24fdf09eb5130db9afaf716768857b9a7da9d213fc1d5039ddc93a5673491f20f469369f761dd118bf92d70d370601608bb6a4c56f511ad1ec4c8bfc52f998cd8f4b5999d7d401d1596bbf493bd9484f6537cdd2dc0b4e1e9ff9f47bc6214f220bcb5007fcc0a5f350ae4e8698a808e66616b09155292b59500ae3cb3421bfb82bd8d1e378d8f0782ac0b13581fb9bfff93bae938e0b9578c66225be8a39335a22d3d1821f200d73e30a055cf9542f84415971a2e57a8d482a830410e065db8e2c999fd486225c15be6bcdced19437a5d8d601be118ad175e8a1220bc46ab1ff3cf2da04050784f8a18c575ebb5703d4a79fc693613c7dbe1ac985f84680c7ae7626307ad5a5ad416792f36c5d840b3c174ce798eb4837e11a3a4416e7fa9b57220ea71e7f423fd8a9bdd9c3b4ef8d3e98f73c60d46f88c48dcdba53a1a6b82fb1de54f231000edf066bc6d3f0c261c58694f9a24999478a95db3df79b7503c4cc8b478d459bb0019a8e06dc9b92361cb1d66c141e25f8f05f4cf44b543a4582433ce238faf11768042e5aa46c5e939fbc5edbeeeb681cde7e96a0212f2f7f33bdbd3d15591e26b57e9e94fac7ab58280651144b64a6bfd3e5689e93fa5a0018366dbc39d53746c7f1f33f8c3c3e41cdb8882b3d6c5063ebe1becf8e9376e5c940607d2b3d1a24f4ef0ae09f174c9d22c46ca53a8ec6da870172a830461273dfd70583d4e747b2adfbecde77ff1d37a942123d9aa4f0707ca113bf52e5e6ce88511ec9a1ad3dfcd0ba050f8c1571e5438c8a980b583f6bc0d428c67c30ac25a7390a1b48f49882d9d8bb1436f0d29d9cb8b93d2467daa6b67ecdcac5a310ad86b37733aeb54742e73a1732968d070f816e9eaf439a95c59dcac4e47a15aac32a85e865e231ef4ea883264a3b51559ad138f802518a15d2f3a4902aad9e052c22eb15e8b3c2ed49763a3defdbfa676ee46b7b900910973cc6af630a6b1c06dd53e35659011c0a9a008223ef274bf330763ee6ff0152f08096d2e5be73adebe66d969a7b94165cc89eaca2e4418a2f66ef04ef040b26d292eb5704b96ad85a96c00695feb46a9c3acd8116df91946596c52958a8795f749fed30f00dceddcaab5432e1f6b3cd01162ee87ed290f71d9ca75e62dceb3c7ea3d581dc10c3e6c7612246668ead02dd280d5d3b8771d33470cd46ff9d8c7572469d936eb36ab7c87103c2f93402ca151c1e49722a2849ae4cc4d39b101ef6fd385d117e2e2a91186e318015bd1e95ca6e7f4ba4989969a2e95c21b2593a41bab3cc763d89fbe219855cbf9dea336188e4d96f6b642b700fcaa2c7d4b8324d1a77ef4168257b410e2c3b7fb308d594c0a8c754b64fa60d52238f3a5f7a673704faf95d867f3351918583b3112fea026a5894b52d9a2ad2418ba2cc7289570c332b37354cc41370f953249c32045d195d980189fbff811620729d111ae1536b1a6020261faac9eb947dcd22e5828da0964c91d0707c49fd1f9853dc6e1f630420ed07dda80d6607dce6dd17cb8e0a05517382e0727b380083fa358eeb911d63ed64398ff56bcd84470457c2cad484c43810328a71d6a277ef61c325f093d8f33a81cd3208c5100f1836add3ad4cbd4cf3dde262110a339c765beabc1811055df19b42980220c9358f4a22664cfb5dd2c4848c879a748ace7fb64e15ecb2420e183f63973a31173c2d967e19fb837d798ff1a1f673fea282508f9ada1ef6936b6a6e639c49205550c08ca9779031ac5675bd7e1f97c1d098fc72ce7bb562a9ffd56e0d24efcb282ffe6476c8a5265c4445a965651518ce7aefddcea02c4b14f44624377494671b97e38465f36a2bfd5e052af2440546f6cd2c1aacb411f6d58e312d1f779ee42a35e38d3efe47f225bfdccf99aac1f987957ebbfbcc1bc6b4ec984cda9799dd4382a74400cb7daffba9aeaaf5406f96f0232b1c3da07b4423f9641551329830a47d1343a4a52cb450da19696a3c0499bc3d9bbf8500a088793be0d96fce72e4f10b0d98a2414ac513e2860ef87e1f83f40da65c8111f3d970c0296217fb3af53c434f83794749ef8c572a2688d5c1527ac578e26a192a0a8a7ab1dd131014ae8fbae0820fa0973d8c6dd9d9aa1824d29a083a2cae6bc0da83570a4233bba993a3ea1e59225c65e8d422e4bedd68990b4b37ea913c4b70d77366bc24eacd9a8069cca72b4d71a901efe59d0d88fdb43a646dcb62beb57dd1630258fe7878c348989842afcdcdd40bf93fe6c5e23d01c9c67bc19649a187aefe68eb03f4d67ed56a70e893582dc078d0027499c6c6872af3740544551bacd10b1619cec114fb398294a0e83f232308e4ba35f5e5c1bed22dc405771002c48fc881c7113712497aa1991478c7409eba9dcaaf73b9d239aaf574f533278de26828f156cf8efde9ed184b120e2f4bf688ada8d06bfc89c1dd7d2bb502b979db12e2c6e8e75891aae16192fc26b61755e7477e48944f342a483b0616db4e27c19c9b7e092c71bc38fe1819425c82fb671ebd47db96c9de30246213a06c6f1f1eb7f6ec62585617a9a04768ce68bb27deee5103586e1b6ecc3d02ca5c41f56c683c7d5a4400a9c21e198b24ea74ea5ee71a27d8cfd71e104a93d1850b112b73307e0bceade3ead20839e9b4e0385efed7d3f34402407909ff4d505a5ea7338478d56d2636bc0e6b2da2c2d6f86b47cf47aa2f00411c12d65bf1f6aeaf4d9c5119f88715e7456d84b5d918115134756804fa3f954150cc090bc10010551034e317439726177a0b53bf8d3dacc8f5fea53dee01d79c4c1ffe84ea1033675faeaa801a7201ce219e84ca765a806f69b7d62e2bfd0c2053236d2b571efd42713766afcf233857b852b2191b53389eb92c98ecd58f217cf1aa91303d0bce65c37e86c4e7ded6b9f381f4c37c67a1a729a3a90e9b0f1112fb2e176a2465b04b3871e532595902e07b8e300d5bf7f35c6be28ca9e4aa4733fe18de94b811c55198e0ab297a71222af382b7a3ee8dffde3d6d816c04a0e07d7b5c83dd4371d4561c73cfd65b4abf78fd1e039a690a0775ac28ec9658cb0a33bfa9c29592008e49b720b5a0aabc880ec984d62ef48a495e7d1b705d03387debc9827f4e7c44d9a79ae60d0703532aa946373ade7631f8b3bd3df55bf7460bcfde40928ea2f142e12e119b7648f42b966d611b28178eb11b9672c1a374c4b7f7a3f34d66e84a50078f7c7c55f6adc41d67656cd7dcf0336609c1c6113d99d2ac118a9c6d0e90586bc6470ef115d6d5e10bef947e48881dcc951f650f6290bf32a68d53d230982cb450937ebbf161f7f87b8cd8f8cbb751e7014fc7dc89d7a1a72fafa88848521ece9a83a4293562a373a5aa51ccbcc15421d48447c9d6b25cb8e4c1c2dc16023e6c4d4c8c3952e11348c382f62414ac303d013452be375ea31d846bea40ad2356496b08812903a30f0add71c7dc20c6eaf3240617dfc8837c5f1cd9cf7a0089855a89f04bfe58d1d651d6ab8ab938212501f699cde0fa47557b224026883ec090aff731b6cac91d7cb7de397e354189f9ae38fd5945a5593537b943cd0d2ec62e0eb7e78cca3a9abc0d6538a9267ef99b947ce77166959bff14d960612de7ed4543aafcd909b853a14cb7653a19aaab695e5a6b84ed02ed7321f10a747e9e8bef6d6b3faf8f71745ee0d13b47da2cc107866c26c1aab8fd824b2bd8b82017c8f9c31e67ef86ffb23f5a09d1b8c3db70f0d7eb237089a856ef951e46ea9ed87b3727906b592fa8bd7c504ae9953f43b7a9580fe65b274874041e66eafd1a89d4f768aef666bc174a3f1eabc4793638908fc23bf7b275c34ad6fd23ac067fede61883d3df3f8250faae6fe1d48dbe07f057b2c80b5c40af495f51be5a78ce3b0c874185c660192ba9b0428935ea9f8236363cc8d3c80f95d3412c6190df0045dfc3a0cefe9e03f22d580ecc8f62b1877814ab1a28349ff2a876858fe477257b48a1367a79fe84b9b045354c144ee76fd0a0f2819048c05fc4238f9d49f3ed0aed9c876ff5e1cde12e83d0831c228bfd5fa785d03cd32454396bf2d42e9230148cd88702d88cb8587d0af9a098b085204b3f0384d4891d20c26e40e4a64ec75423ecc72eea2496508e47eb84a2c52316e647cc47056abbb057e012dd9ecbd5c7606c09eb8ea24c89406c7fab4fe3c8c1dbcbf8a876c2e093c8e16ebe444cb198575f2a45e020e7d866ce8ca77578c3414207fd082ba91644bdb39331a4b093b0366c950f4444bf31b28222e4a47e9d7a6b398885d8749767cec744be637687c2e88fa13549fccbb294ee1eae296d0fc730c2f7b6d6ce56876e8c74d89c09633b0cd2ae9b56269d61d8fa4d210aadaf56a04a97c0385af8dc0f3b6785729c7da7f0709834386b01dddc7bf1c90b8f3567049bc574c94b871726663d24401951422b5e5f6d6d070dbf0036d13b8d450139a011557e843f12544791e45a11c69872758ed9f05dee4170c21f15b62ebfe972cd724722a3d72783d3a048e5f92153bf0653b2fbe684ec301f48c14e2578e8a6def6c830ad395b3a0b8b9848536ffb91cbaeda60980db2a2c312fb3077181832992f4a5dc679d94ec80bdcc38214414e7869a858515b41c3b10dfe8cc6e3f45b698e7c8b5a7b9d2335d0f90dd1cf087261d3e87eec949bd1a6ed631927a9bf2842aabba8f7cfb016999201caa4995ae5efb4a6d6f6692f5125de7e49664a016392cf9ab9e7a6c5e6c13aa8a7a9c8d8bbdde1c05e204186928c51b49d60122ea3ee3d397c0c47f0d52f08ed82981bc5053aa55ab412cd3db46f2532cc86f190c966d67887a1fd09a63585b6b5b2b2b049dad68bdf7d08f8d2997cde0898f936692368007a492e3e059441ac5faa0bcac71f44e24d1461c"}}}}}}}, 0x0) [ 373.263698][T13203] Modules linked in: [ 373.267792][T13203] CPU: 0 PID: 13203 Comm: syz-executor.2 Not tainted 5.15.0-rc3-syzkaller #0 [ 373.286311][T13203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 05:01:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000100)={'macvlan0\x00', @ifru_ivalue}) 05:01:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000000100)) [ 373.320663][T13203] RIP: 0010:kvmalloc_node+0x111/0x120 [ 373.338397][T13203] Code: 01 00 00 00 4c 89 e7 e8 ad 18 0d 00 49 89 c5 e9 69 ff ff ff e8 f0 98 d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 df 98 d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 c6 05:01:29 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 05:01:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000}, 0x78) [ 373.466664][T13203] RSP: 0018:ffffc90002d0f268 EFLAGS: 00010212 [ 373.498150][T13203] RAX: 0000000000000447 RBX: ffffc90002d0f380 RCX: ffffc9000d8c3000 05:01:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003c40)={0x0, 0x0, &(0x7f0000003b80)=[{0x0}, {&(0x7f0000002980)=""/4, 0x4}], 0x2}, 0x0) sendmmsg$unix(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='s', 0x1}], 0x1}}], 0x1, 0x0) [ 373.542632][T13203] RDX: 0000000000040000 RSI: ffffffff81a56291 RDI: 0000000000000003 05:01:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8906, 0x0) [ 373.600567][T13203] RBP: 0000000000400dc0 R08: 000000007fffffff R09: ffff8880b9c32a0b [ 373.638093][T13203] R10: ffffffff81a5624e R11: 000000000000001f R12: 0000000400000018 05:01:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000002c40)={0x0, @in={0x2, 0x0, @loopback}, @phonet, @tipc}) [ 373.676549][T13203] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff88801cdf2000 [ 373.716111][T13203] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f44eab40 [ 373.761838][T13203] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 373.805696][T13203] CR2: 000056030c14a390 CR3: 0000000085ff4000 CR4: 00000000003506e0 [ 373.853365][T13203] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 373.893389][T13203] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 373.929798][T13203] Call Trace: [ 373.936329][T13203] hash_net_create+0x3dd/0x1220 [ 373.952166][T13203] ? __nla_parse+0x3d/0x50 [ 373.956979][T13203] ? hash_net4_list+0x1260/0x1260 [ 373.971876][T13203] ip_set_create+0x782/0x15a0 [ 373.976814][T13203] ? ip_set_sockfn_get+0xe60/0xe60 [ 374.004382][T13203] nfnetlink_rcv_msg+0xbc9/0x13f0 [ 374.025726][T13203] ? nfnetlink_net_init+0x380/0x380 [ 374.055308][T13203] ? find_held_lock+0x2d/0x110 [ 374.072080][T13203] ? __dev_queue_xmit+0x1b54/0x36e0 [ 374.077514][T13203] ? lock_downgrade+0x6e0/0x6e0 [ 374.092955][T13203] ? __local_bh_enable_ip+0xa0/0x120 [ 374.102420][T13203] ? lockdep_hardirqs_on+0x79/0x100 [ 374.110294][T13203] ? __dev_queue_xmit+0x1b54/0x36e0 [ 374.116703][T13203] ? __local_bh_enable_ip+0xa0/0x120 [ 374.141834][T13203] netlink_rcv_skb+0x153/0x420 [ 374.159444][T13203] ? nfnetlink_net_init+0x380/0x380 [ 374.178664][T13203] ? netlink_ack+0xa60/0xa60 [ 374.193508][T13203] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 374.227234][T13203] ? ns_capable+0xd9/0x100 [ 374.232938][T13203] nfnetlink_rcv+0x1ac/0x420 [ 374.237585][T13203] ? nfnetlink_rcv_batch+0x25f0/0x25f0 [ 374.252347][T13203] ? netlink_deliver_tap+0x1b1/0xc30 [ 374.257704][T13203] netlink_unicast+0x533/0x7d0 [ 374.267132][T13203] ? netlink_attachskb+0x890/0x890 [ 374.298738][T13203] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 374.305062][T13203] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 374.319063][T13203] ? __phys_addr_symbol+0x2c/0x70 [ 374.324257][T13203] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 374.336931][T13203] ? __check_object_size+0x16e/0x3f0 [ 374.344195][T13203] netlink_sendmsg+0x86d/0xdb0 [ 374.356038][T13203] ? netlink_unicast+0x7d0/0x7d0 [ 374.363447][T13203] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 374.379907][T13203] ? netlink_unicast+0x7d0/0x7d0 [ 374.384912][T13203] sock_sendmsg+0xcf/0x120 [ 374.396487][T13203] ____sys_sendmsg+0x6e8/0x810 [ 374.405900][T13203] ? kernel_sendmsg+0x50/0x50 [ 374.417363][T13203] ? do_recvmmsg+0x6d0/0x6d0 [ 374.426848][T13203] ? lock_chain_count+0x20/0x20 [ 374.439874][T13203] ? lock_chain_count+0x20/0x20 [ 374.444916][T13203] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 374.459403][T13203] ___sys_sendmsg+0xf3/0x170 [ 374.464609][T13203] ? sendmsg_copy_msghdr+0x160/0x160 [ 374.476944][T13203] ? __fget_files+0x21b/0x3e0 [ 374.488132][T13203] ? lock_downgrade+0x6e0/0x6e0 [ 374.493163][T13203] ? __fget_files+0x23d/0x3e0 [ 374.508209][T13203] ? __fget_light+0xea/0x280 [ 374.512857][T13203] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 374.529699][T13203] __sys_sendmsg+0xe5/0x1b0 [ 374.534273][T13203] ? __sys_sendmsg_sock+0x30/0x30 [ 374.547743][T13203] ? lock_downgrade+0x6e0/0x6e0 [ 374.573900][T13203] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 374.610345][T13203] __do_fast_syscall_32+0x65/0xf0 [ 374.615517][T13203] do_fast_syscall_32+0x2f/0x70 [ 374.627901][T13203] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.644319][T13203] RIP: 0023:0xf6ef0549 [ 374.652827][T13203] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 374.684815][T13203] RSP: 002b:00000000f44ea5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 374.700609][T13203] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 374.715511][T13203] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 374.727395][T13203] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 374.742131][T13203] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 374.757720][T13203] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 374.771767][T13203] Kernel panic - not syncing: panic_on_warn set ... [ 374.778473][T13203] CPU: 0 PID: 13203 Comm: syz-executor.2 Not tainted 5.15.0-rc3-syzkaller #0 [ 374.787251][T13203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.797316][T13203] Call Trace: [ 374.800696][T13203] dump_stack_lvl+0xcd/0x134 [ 374.805387][T13203] panic+0x2b0/0x6dd [ 374.809311][T13203] ? __warn_printk+0xf3/0xf3 [ 374.813926][T13203] ? __warn.cold+0x1a/0x44 [ 374.818358][T13203] ? kvmalloc_node+0x111/0x120 [ 374.823141][T13203] __warn.cold+0x35/0x44 [ 374.827398][T13203] ? kvmalloc_node+0x111/0x120 [ 374.832187][T13203] report_bug+0x1bd/0x210 [ 374.836613][T13203] handle_bug+0x3c/0x60 [ 374.840792][T13203] exc_invalid_op+0x14/0x40 [ 374.845313][T13203] asm_exc_invalid_op+0x12/0x20 [ 374.850181][T13203] RIP: 0010:kvmalloc_node+0x111/0x120 [ 374.855574][T13203] Code: 01 00 00 00 4c 89 e7 e8 ad 18 0d 00 49 89 c5 e9 69 ff ff ff e8 f0 98 d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 df 98 d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 c6 [ 374.875196][T13203] RSP: 0018:ffffc90002d0f268 EFLAGS: 00010212 [ 374.881285][T13203] RAX: 0000000000000447 RBX: ffffc90002d0f380 RCX: ffffc9000d8c3000 [ 374.889541][T13203] RDX: 0000000000040000 RSI: ffffffff81a56291 RDI: 0000000000000003 [ 374.897526][T13203] RBP: 0000000000400dc0 R08: 000000007fffffff R09: ffff8880b9c32a0b [ 374.905511][T13203] R10: ffffffff81a5624e R11: 000000000000001f R12: 0000000400000018 [ 374.913498][T13203] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff88801cdf2000 [ 374.921757][T13203] ? kvmalloc_node+0xce/0x120 [ 374.926469][T13203] ? kvmalloc_node+0x111/0x120 [ 374.931263][T13203] ? kvmalloc_node+0x111/0x120 [ 374.936133][T13203] hash_net_create+0x3dd/0x1220 [ 374.941009][T13203] ? __nla_parse+0x3d/0x50 [ 374.945450][T13203] ? hash_net4_list+0x1260/0x1260 [ 374.950506][T13203] ip_set_create+0x782/0x15a0 [ 374.955300][T13203] ? ip_set_sockfn_get+0xe60/0xe60 [ 374.960477][T13203] nfnetlink_rcv_msg+0xbc9/0x13f0 [ 374.965551][T13203] ? nfnetlink_net_init+0x380/0x380 [ 374.970790][T13203] ? find_held_lock+0x2d/0x110 [ 374.975577][T13203] ? __dev_queue_xmit+0x1b54/0x36e0 [ 374.980796][T13203] ? lock_downgrade+0x6e0/0x6e0 [ 374.985675][T13203] ? __local_bh_enable_ip+0xa0/0x120 [ 374.990993][T13203] ? lockdep_hardirqs_on+0x79/0x100 [ 374.996211][T13203] ? __dev_queue_xmit+0x1b54/0x36e0 [ 375.001424][T13203] ? __local_bh_enable_ip+0xa0/0x120 [ 375.006741][T13203] netlink_rcv_skb+0x153/0x420 [ 375.011524][T13203] ? nfnetlink_net_init+0x380/0x380 [ 375.016741][T13203] ? netlink_ack+0xa60/0xa60 [ 375.021353][T13203] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 375.027616][T13203] ? ns_capable+0xd9/0x100 [ 375.032053][T13203] nfnetlink_rcv+0x1ac/0x420 [ 375.036689][T13203] ? nfnetlink_rcv_batch+0x25f0/0x25f0 [ 375.042344][T13203] ? netlink_deliver_tap+0x1b1/0xc30 [ 375.047649][T13203] netlink_unicast+0x533/0x7d0 [ 375.052531][T13203] ? netlink_attachskb+0x890/0x890 [ 375.057653][T13203] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 375.063918][T13203] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 375.070176][T13203] ? __phys_addr_symbol+0x2c/0x70 [ 375.075216][T13203] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 375.080952][T13203] ? __check_object_size+0x16e/0x3f0 [ 375.086263][T13203] netlink_sendmsg+0x86d/0xdb0 [ 375.091053][T13203] ? netlink_unicast+0x7d0/0x7d0 [ 375.096025][T13203] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 375.102292][T13203] ? netlink_unicast+0x7d0/0x7d0 [ 375.107243][T13203] sock_sendmsg+0xcf/0x120 [ 375.111683][T13203] ____sys_sendmsg+0x6e8/0x810 [ 375.116468][T13203] ? kernel_sendmsg+0x50/0x50 [ 375.121154][T13203] ? do_recvmmsg+0x6d0/0x6d0 [ 375.125767][T13203] ? lock_chain_count+0x20/0x20 [ 375.130628][T13203] ? lock_chain_count+0x20/0x20 [ 375.135496][T13203] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 375.141503][T13203] ___sys_sendmsg+0xf3/0x170 [ 375.146117][T13203] ? sendmsg_copy_msghdr+0x160/0x160 [ 375.151430][T13203] ? __fget_files+0x21b/0x3e0 [ 375.156133][T13203] ? lock_downgrade+0x6e0/0x6e0 [ 375.161277][T13203] ? __fget_files+0x23d/0x3e0 [ 375.165976][T13203] ? __fget_light+0xea/0x280 [ 375.170579][T13203] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 375.176847][T13203] __sys_sendmsg+0xe5/0x1b0 [ 375.181375][T13203] ? __sys_sendmsg_sock+0x30/0x30 [ 375.186414][T13203] ? lock_downgrade+0x6e0/0x6e0 [ 375.191299][T13203] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 375.197914][T13203] __do_fast_syscall_32+0x65/0xf0 [ 375.202974][T13203] do_fast_syscall_32+0x2f/0x70 [ 375.207854][T13203] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.214284][T13203] RIP: 0023:0xf6ef0549 [ 375.218542][T13203] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 375.238165][T13203] RSP: 002b:00000000f44ea5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 375.246591][T13203] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 375.254571][T13203] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 375.262552][T13203] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 375.270537][T13203] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 375.278649][T13203] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 375.287157][T13203] Kernel Offset: disabled [ 375.291664][T13203] Rebooting in 86400 seconds..