[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.120' (ECDSA) to the list of known hosts. 2021/10/01 06:11:15 fuzzer started 2021/10/01 06:11:15 dialing manager at 10.128.0.169:35681 2021/10/01 06:11:15 syscalls: 3459 2021/10/01 06:11:15 code coverage: enabled 2021/10/01 06:11:15 comparison tracing: enabled 2021/10/01 06:11:15 extra coverage: enabled 2021/10/01 06:11:15 setuid sandbox: enabled 2021/10/01 06:11:15 namespace sandbox: enabled 2021/10/01 06:11:15 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/01 06:11:15 fault injection: enabled 2021/10/01 06:11:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/01 06:11:15 net packet injection: enabled 2021/10/01 06:11:15 net device setup: enabled 2021/10/01 06:11:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/01 06:11:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/01 06:11:15 USB emulation: enabled 2021/10/01 06:11:15 hci packet injection: enabled 2021/10/01 06:11:15 wifi device emulation: enabled 2021/10/01 06:11:15 802.15.4 emulation: enabled 2021/10/01 06:11:15 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/01 06:11:15 fetching corpus: 50, signal 40349/44161 (executing program) 2021/10/01 06:11:15 fetching corpus: 100, signal 79003/84483 (executing program) 2021/10/01 06:11:15 fetching corpus: 150, signal 92242/99395 (executing program) 2021/10/01 06:11:16 fetching corpus: 200, signal 104510/113313 (executing program) 2021/10/01 06:11:16 fetching corpus: 250, signal 117149/127541 (executing program) 2021/10/01 06:11:16 fetching corpus: 300, signal 127113/139074 (executing program) 2021/10/01 06:11:16 fetching corpus: 350, signal 141200/154626 (executing program) 2021/10/01 06:11:16 fetching corpus: 400, signal 152306/167201 (executing program) 2021/10/01 06:11:16 fetching corpus: 450, signal 159151/175544 (executing program) 2021/10/01 06:11:16 fetching corpus: 500, signal 165805/183660 (executing program) 2021/10/01 06:11:16 fetching corpus: 550, signal 174649/193865 (executing program) 2021/10/01 06:11:16 fetching corpus: 600, signal 180930/201540 (executing program) 2021/10/01 06:11:17 fetching corpus: 650, signal 193152/214973 (executing program) 2021/10/01 06:11:17 fetching corpus: 700, signal 199936/223054 (executing program) 2021/10/01 06:11:17 fetching corpus: 750, signal 209373/233697 (executing program) 2021/10/01 06:11:17 fetching corpus: 800, signal 217429/243007 (executing program) 2021/10/01 06:11:17 fetching corpus: 850, signal 222509/249407 (executing program) 2021/10/01 06:11:17 fetching corpus: 900, signal 229409/257519 (executing program) 2021/10/01 06:11:17 fetching corpus: 950, signal 233049/262483 (executing program) 2021/10/01 06:11:17 fetching corpus: 1000, signal 239472/270031 (executing program) 2021/10/01 06:11:18 fetching corpus: 1050, signal 245795/277471 (executing program) 2021/10/01 06:11:18 fetching corpus: 1100, signal 251441/284279 (executing program) 2021/10/01 06:11:18 fetching corpus: 1150, signal 256498/290486 (executing program) 2021/10/01 06:11:18 fetching corpus: 1200, signal 262335/297447 (executing program) 2021/10/01 06:11:18 fetching corpus: 1250, signal 266189/302509 (executing program) 2021/10/01 06:11:18 fetching corpus: 1300, signal 269765/307275 (executing program) 2021/10/01 06:11:18 fetching corpus: 1350, signal 274682/313303 (executing program) 2021/10/01 06:11:18 fetching corpus: 1400, signal 279994/319617 (executing program) 2021/10/01 06:11:19 fetching corpus: 1450, signal 283260/324013 (executing program) 2021/10/01 06:11:19 fetching corpus: 1500, signal 286304/328244 (executing program) 2021/10/01 06:11:19 fetching corpus: 1550, signal 289345/332426 (executing program) 2021/10/01 06:11:19 fetching corpus: 1600, signal 293169/337281 (executing program) 2021/10/01 06:11:19 fetching corpus: 1650, signal 297520/342601 (executing program) 2021/10/01 06:11:19 fetching corpus: 1700, signal 301257/347348 (executing program) 2021/10/01 06:11:19 fetching corpus: 1750, signal 303802/351044 (executing program) 2021/10/01 06:11:19 fetching corpus: 1800, signal 307188/355516 (executing program) 2021/10/01 06:11:19 fetching corpus: 1850, signal 311022/360351 (executing program) 2021/10/01 06:11:20 fetching corpus: 1900, signal 314762/365079 (executing program) 2021/10/01 06:11:20 fetching corpus: 1950, signal 318300/369579 (executing program) 2021/10/01 06:11:20 fetching corpus: 2000, signal 320236/372607 (executing program) 2021/10/01 06:11:20 fetching corpus: 2050, signal 323662/376981 (executing program) 2021/10/01 06:11:20 fetching corpus: 2100, signal 326562/380845 (executing program) 2021/10/01 06:11:20 fetching corpus: 2150, signal 329974/385128 (executing program) 2021/10/01 06:11:20 fetching corpus: 2200, signal 333464/389493 (executing program) 2021/10/01 06:11:21 fetching corpus: 2250, signal 337214/394023 (executing program) 2021/10/01 06:11:21 fetching corpus: 2300, signal 339844/397642 (executing program) 2021/10/01 06:11:21 fetching corpus: 2350, signal 341816/400620 (executing program) 2021/10/01 06:11:21 fetching corpus: 2400, signal 344060/403810 (executing program) 2021/10/01 06:11:21 fetching corpus: 2450, signal 347277/407912 (executing program) 2021/10/01 06:11:21 fetching corpus: 2500, signal 350308/411756 (executing program) 2021/10/01 06:11:21 fetching corpus: 2550, signal 352794/415194 (executing program) 2021/10/01 06:11:21 fetching corpus: 2600, signal 354995/418325 (executing program) 2021/10/01 06:11:22 fetching corpus: 2650, signal 356963/421242 (executing program) 2021/10/01 06:11:22 fetching corpus: 2700, signal 359774/424933 (executing program) 2021/10/01 06:11:22 fetching corpus: 2750, signal 362682/428643 (executing program) 2021/10/01 06:11:22 fetching corpus: 2800, signal 364662/431566 (executing program) 2021/10/01 06:11:22 fetching corpus: 2850, signal 366455/434251 (executing program) 2021/10/01 06:11:22 fetching corpus: 2900, signal 368660/437283 (executing program) 2021/10/01 06:11:22 fetching corpus: 2950, signal 369895/439514 (executing program) 2021/10/01 06:11:22 fetching corpus: 3000, signal 372608/442988 (executing program) 2021/10/01 06:11:22 fetching corpus: 3050, signal 374340/445635 (executing program) 2021/10/01 06:11:23 fetching corpus: 3100, signal 376533/448723 (executing program) 2021/10/01 06:11:23 fetching corpus: 3150, signal 378060/451190 (executing program) 2021/10/01 06:11:23 fetching corpus: 3200, signal 380190/454164 (executing program) 2021/10/01 06:11:23 fetching corpus: 3250, signal 382552/457235 (executing program) 2021/10/01 06:11:23 fetching corpus: 3300, signal 384083/459699 (executing program) 2021/10/01 06:11:23 fetching corpus: 3350, signal 387957/464101 (executing program) 2021/10/01 06:11:23 fetching corpus: 3400, signal 390492/467356 (executing program) 2021/10/01 06:11:24 fetching corpus: 3450, signal 392913/470518 (executing program) 2021/10/01 06:11:24 fetching corpus: 3500, signal 394390/472912 (executing program) 2021/10/01 06:11:24 fetching corpus: 3550, signal 396127/475493 (executing program) 2021/10/01 06:11:24 fetching corpus: 3600, signal 398326/478432 (executing program) 2021/10/01 06:11:24 fetching corpus: 3650, signal 399670/480642 (executing program) 2021/10/01 06:11:24 fetching corpus: 3700, signal 401624/483348 (executing program) 2021/10/01 06:11:24 fetching corpus: 3750, signal 403037/485624 (executing program) 2021/10/01 06:11:24 fetching corpus: 3800, signal 405302/488574 (executing program) 2021/10/01 06:11:24 fetching corpus: 3850, signal 407175/491201 (executing program) 2021/10/01 06:11:25 fetching corpus: 3900, signal 408895/493651 (executing program) 2021/10/01 06:11:25 fetching corpus: 3950, signal 411785/497046 (executing program) 2021/10/01 06:11:25 fetching corpus: 4000, signal 413344/499422 (executing program) 2021/10/01 06:11:25 fetching corpus: 4050, signal 415109/501929 (executing program) 2021/10/01 06:11:25 fetching corpus: 4100, signal 416228/503887 (executing program) 2021/10/01 06:11:25 fetching corpus: 4150, signal 417674/506085 (executing program) 2021/10/01 06:11:25 fetching corpus: 4200, signal 419059/508293 (executing program) 2021/10/01 06:11:25 fetching corpus: 4250, signal 420935/510848 (executing program) 2021/10/01 06:11:26 fetching corpus: 4300, signal 422473/513126 (executing program) 2021/10/01 06:11:26 fetching corpus: 4350, signal 424484/515741 (executing program) 2021/10/01 06:11:26 fetching corpus: 4400, signal 425697/517722 (executing program) 2021/10/01 06:11:26 fetching corpus: 4450, signal 426843/519633 (executing program) 2021/10/01 06:11:26 fetching corpus: 4500, signal 428800/522205 (executing program) 2021/10/01 06:11:26 fetching corpus: 4550, signal 430942/524937 (executing program) 2021/10/01 06:11:27 fetching corpus: 4600, signal 432598/527286 (executing program) 2021/10/01 06:11:27 fetching corpus: 4650, signal 434214/529585 (executing program) 2021/10/01 06:11:27 fetching corpus: 4700, signal 435649/531721 (executing program) 2021/10/01 06:11:27 fetching corpus: 4750, signal 436677/533493 (executing program) 2021/10/01 06:11:27 fetching corpus: 4800, signal 437616/535247 (executing program) 2021/10/01 06:11:27 fetching corpus: 4850, signal 438880/537183 (executing program) 2021/10/01 06:11:27 fetching corpus: 4900, signal 440222/539212 (executing program) 2021/10/01 06:11:27 fetching corpus: 4950, signal 441979/541605 (executing program) 2021/10/01 06:11:28 fetching corpus: 5000, signal 443044/543409 (executing program) 2021/10/01 06:11:28 fetching corpus: 5050, signal 444356/545450 (executing program) 2021/10/01 06:11:28 fetching corpus: 5100, signal 445656/547452 (executing program) 2021/10/01 06:11:28 fetching corpus: 5150, signal 447301/549663 (executing program) 2021/10/01 06:11:28 fetching corpus: 5200, signal 448742/551755 (executing program) syzkaller login: [ 70.577546][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.584222][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/01 06:11:28 fetching corpus: 5250, signal 449903/553632 (executing program) 2021/10/01 06:11:28 fetching corpus: 5300, signal 451647/555943 (executing program) 2021/10/01 06:11:28 fetching corpus: 5350, signal 453114/558057 (executing program) 2021/10/01 06:11:29 fetching corpus: 5400, signal 454358/559988 (executing program) 2021/10/01 06:11:29 fetching corpus: 5450, signal 455509/561800 (executing program) 2021/10/01 06:11:29 fetching corpus: 5500, signal 456472/563505 (executing program) 2021/10/01 06:11:29 fetching corpus: 5550, signal 457724/565379 (executing program) 2021/10/01 06:11:29 fetching corpus: 5600, signal 458665/566990 (executing program) 2021/10/01 06:11:29 fetching corpus: 5650, signal 460285/569138 (executing program) 2021/10/01 06:11:29 fetching corpus: 5700, signal 461608/571099 (executing program) 2021/10/01 06:11:29 fetching corpus: 5750, signal 462894/572989 (executing program) 2021/10/01 06:11:30 fetching corpus: 5800, signal 464776/575356 (executing program) 2021/10/01 06:11:30 fetching corpus: 5850, signal 465730/576996 (executing program) 2021/10/01 06:11:30 fetching corpus: 5900, signal 466895/578800 (executing program) 2021/10/01 06:11:30 fetching corpus: 5950, signal 468517/580879 (executing program) 2021/10/01 06:11:30 fetching corpus: 6000, signal 470283/583102 (executing program) 2021/10/01 06:11:30 fetching corpus: 6050, signal 471974/585221 (executing program) 2021/10/01 06:11:30 fetching corpus: 6100, signal 473329/587162 (executing program) 2021/10/01 06:11:31 fetching corpus: 6150, signal 474516/588977 (executing program) 2021/10/01 06:11:31 fetching corpus: 6200, signal 475834/590890 (executing program) 2021/10/01 06:11:31 fetching corpus: 6250, signal 477069/592681 (executing program) 2021/10/01 06:11:31 fetching corpus: 6300, signal 478098/594407 (executing program) 2021/10/01 06:11:31 fetching corpus: 6350, signal 479088/596035 (executing program) 2021/10/01 06:11:31 fetching corpus: 6400, signal 480312/597808 (executing program) 2021/10/01 06:11:31 fetching corpus: 6450, signal 481613/599683 (executing program) 2021/10/01 06:11:31 fetching corpus: 6500, signal 482930/601529 (executing program) 2021/10/01 06:11:32 fetching corpus: 6550, signal 484894/603779 (executing program) 2021/10/01 06:11:32 fetching corpus: 6600, signal 486110/605486 (executing program) 2021/10/01 06:11:32 fetching corpus: 6650, signal 487732/607527 (executing program) 2021/10/01 06:11:32 fetching corpus: 6700, signal 488673/609093 (executing program) 2021/10/01 06:11:33 fetching corpus: 6750, signal 489917/610866 (executing program) 2021/10/01 06:11:33 fetching corpus: 6800, signal 490602/612254 (executing program) 2021/10/01 06:11:33 fetching corpus: 6850, signal 491526/613789 (executing program) 2021/10/01 06:11:33 fetching corpus: 6900, signal 492453/615305 (executing program) 2021/10/01 06:11:33 fetching corpus: 6950, signal 493577/616929 (executing program) 2021/10/01 06:11:33 fetching corpus: 7000, signal 494743/618610 (executing program) 2021/10/01 06:11:33 fetching corpus: 7050, signal 495583/620050 (executing program) 2021/10/01 06:11:33 fetching corpus: 7100, signal 496521/621576 (executing program) 2021/10/01 06:11:33 fetching corpus: 7150, signal 497571/623130 (executing program) 2021/10/01 06:11:34 fetching corpus: 7200, signal 498366/624559 (executing program) 2021/10/01 06:11:34 fetching corpus: 7250, signal 499633/626264 (executing program) 2021/10/01 06:11:34 fetching corpus: 7300, signal 500977/628009 (executing program) 2021/10/01 06:11:34 fetching corpus: 7350, signal 501962/629550 (executing program) 2021/10/01 06:11:34 fetching corpus: 7400, signal 502855/631044 (executing program) 2021/10/01 06:11:34 fetching corpus: 7450, signal 503661/632418 (executing program) 2021/10/01 06:11:34 fetching corpus: 7500, signal 504618/633901 (executing program) 2021/10/01 06:11:34 fetching corpus: 7550, signal 505613/635371 (executing program) 2021/10/01 06:11:34 fetching corpus: 7600, signal 506486/636785 (executing program) 2021/10/01 06:11:35 fetching corpus: 7650, signal 507481/638276 (executing program) 2021/10/01 06:11:35 fetching corpus: 7700, signal 508316/639674 (executing program) 2021/10/01 06:11:35 fetching corpus: 7750, signal 509892/641592 (executing program) 2021/10/01 06:11:35 fetching corpus: 7800, signal 510866/643081 (executing program) 2021/10/01 06:11:35 fetching corpus: 7850, signal 511990/644684 (executing program) 2021/10/01 06:11:35 fetching corpus: 7900, signal 512922/646119 (executing program) 2021/10/01 06:11:35 fetching corpus: 7950, signal 514019/647646 (executing program) 2021/10/01 06:11:35 fetching corpus: 8000, signal 515107/649150 (executing program) 2021/10/01 06:11:36 fetching corpus: 8050, signal 516258/650772 (executing program) 2021/10/01 06:11:36 fetching corpus: 8100, signal 517105/652113 (executing program) 2021/10/01 06:11:36 fetching corpus: 8150, signal 517979/653476 (executing program) 2021/10/01 06:11:36 fetching corpus: 8200, signal 518884/654877 (executing program) 2021/10/01 06:11:36 fetching corpus: 8250, signal 519831/656338 (executing program) 2021/10/01 06:11:36 fetching corpus: 8300, signal 520568/657628 (executing program) 2021/10/01 06:11:36 fetching corpus: 8350, signal 521556/659012 (executing program) 2021/10/01 06:11:36 fetching corpus: 8400, signal 522486/660420 (executing program) 2021/10/01 06:11:36 fetching corpus: 8450, signal 523562/661887 (executing program) 2021/10/01 06:11:37 fetching corpus: 8500, signal 524138/663049 (executing program) 2021/10/01 06:11:37 fetching corpus: 8550, signal 525152/664435 (executing program) 2021/10/01 06:11:37 fetching corpus: 8600, signal 526353/665980 (executing program) 2021/10/01 06:11:37 fetching corpus: 8650, signal 527178/667295 (executing program) 2021/10/01 06:11:37 fetching corpus: 8700, signal 528105/668695 (executing program) 2021/10/01 06:11:37 fetching corpus: 8750, signal 529105/670120 (executing program) 2021/10/01 06:11:37 fetching corpus: 8800, signal 529955/671461 (executing program) 2021/10/01 06:11:37 fetching corpus: 8850, signal 530737/672700 (executing program) 2021/10/01 06:11:37 fetching corpus: 8900, signal 531138/673716 (executing program) 2021/10/01 06:11:38 fetching corpus: 8950, signal 531944/674958 (executing program) 2021/10/01 06:11:38 fetching corpus: 9000, signal 532976/676403 (executing program) 2021/10/01 06:11:38 fetching corpus: 9050, signal 533654/677573 (executing program) 2021/10/01 06:11:38 fetching corpus: 9100, signal 534796/679051 (executing program) 2021/10/01 06:11:38 fetching corpus: 9150, signal 535683/680367 (executing program) 2021/10/01 06:11:38 fetching corpus: 9200, signal 536591/681665 (executing program) 2021/10/01 06:11:38 fetching corpus: 9250, signal 537492/682959 (executing program) 2021/10/01 06:11:38 fetching corpus: 9300, signal 538170/684119 (executing program) 2021/10/01 06:11:39 fetching corpus: 9350, signal 539136/685508 (executing program) 2021/10/01 06:11:39 fetching corpus: 9400, signal 539848/686718 (executing program) 2021/10/01 06:11:39 fetching corpus: 9450, signal 540663/688031 (executing program) 2021/10/01 06:11:39 fetching corpus: 9500, signal 541857/689525 (executing program) 2021/10/01 06:11:39 fetching corpus: 9550, signal 542727/690847 (executing program) 2021/10/01 06:11:39 fetching corpus: 9600, signal 543780/692243 (executing program) 2021/10/01 06:11:39 fetching corpus: 9650, signal 544687/693543 (executing program) 2021/10/01 06:11:39 fetching corpus: 9700, signal 545725/694878 (executing program) 2021/10/01 06:11:40 fetching corpus: 9750, signal 546405/696038 (executing program) 2021/10/01 06:11:40 fetching corpus: 9800, signal 547025/697067 (executing program) 2021/10/01 06:11:40 fetching corpus: 9850, signal 547989/698380 (executing program) 2021/10/01 06:11:40 fetching corpus: 9900, signal 548859/699599 (executing program) 2021/10/01 06:11:40 fetching corpus: 9950, signal 549482/700679 (executing program) 2021/10/01 06:11:40 fetching corpus: 10000, signal 550490/701992 (executing program) 2021/10/01 06:11:40 fetching corpus: 10050, signal 551202/703144 (executing program) 2021/10/01 06:11:40 fetching corpus: 10100, signal 551820/704293 (executing program) 2021/10/01 06:11:41 fetching corpus: 10150, signal 552781/705569 (executing program) 2021/10/01 06:11:41 fetching corpus: 10200, signal 553368/706645 (executing program) 2021/10/01 06:11:41 fetching corpus: 10250, signal 553944/707680 (executing program) 2021/10/01 06:11:41 fetching corpus: 10300, signal 554772/708842 (executing program) 2021/10/01 06:11:41 fetching corpus: 10350, signal 555419/709937 (executing program) 2021/10/01 06:11:41 fetching corpus: 10400, signal 556303/711133 (executing program) 2021/10/01 06:11:41 fetching corpus: 10450, signal 557083/712318 (executing program) 2021/10/01 06:11:41 fetching corpus: 10500, signal 557684/713307 (executing program) 2021/10/01 06:11:42 fetching corpus: 10550, signal 558464/714455 (executing program) 2021/10/01 06:11:42 fetching corpus: 10600, signal 559180/715535 (executing program) 2021/10/01 06:11:42 fetching corpus: 10650, signal 559849/716632 (executing program) 2021/10/01 06:11:42 fetching corpus: 10700, signal 560418/717676 (executing program) 2021/10/01 06:11:42 fetching corpus: 10750, signal 561252/718830 (executing program) 2021/10/01 06:11:42 fetching corpus: 10800, signal 561869/719885 (executing program) 2021/10/01 06:11:42 fetching corpus: 10850, signal 562477/720939 (executing program) 2021/10/01 06:11:42 fetching corpus: 10900, signal 563038/721931 (executing program) 2021/10/01 06:11:43 fetching corpus: 10950, signal 563588/722968 (executing program) 2021/10/01 06:11:43 fetching corpus: 11000, signal 564402/724101 (executing program) 2021/10/01 06:11:43 fetching corpus: 11050, signal 565286/725255 (executing program) 2021/10/01 06:11:43 fetching corpus: 11100, signal 565851/726290 (executing program) 2021/10/01 06:11:43 fetching corpus: 11150, signal 566661/727379 (executing program) 2021/10/01 06:11:43 fetching corpus: 11200, signal 567240/728331 (executing program) 2021/10/01 06:11:43 fetching corpus: 11250, signal 567949/729392 (executing program) 2021/10/01 06:11:43 fetching corpus: 11300, signal 568842/730521 (executing program) 2021/10/01 06:11:43 fetching corpus: 11350, signal 569730/731636 (executing program) 2021/10/01 06:11:44 fetching corpus: 11400, signal 570453/732688 (executing program) 2021/10/01 06:11:44 fetching corpus: 11450, signal 571189/733721 (executing program) 2021/10/01 06:11:44 fetching corpus: 11500, signal 571819/734702 (executing program) 2021/10/01 06:11:44 fetching corpus: 11550, signal 572525/735710 (executing program) 2021/10/01 06:11:44 fetching corpus: 11600, signal 573100/736692 (executing program) 2021/10/01 06:11:44 fetching corpus: 11650, signal 573798/737725 (executing program) 2021/10/01 06:11:44 fetching corpus: 11700, signal 574331/738668 (executing program) 2021/10/01 06:11:44 fetching corpus: 11750, signal 574871/739631 (executing program) 2021/10/01 06:11:45 fetching corpus: 11800, signal 575320/740537 (executing program) 2021/10/01 06:11:45 fetching corpus: 11850, signal 575933/741504 (executing program) 2021/10/01 06:11:45 fetching corpus: 11900, signal 576657/742524 (executing program) 2021/10/01 06:11:45 fetching corpus: 11950, signal 577399/743564 (executing program) 2021/10/01 06:11:45 fetching corpus: 12000, signal 578073/744572 (executing program) 2021/10/01 06:11:45 fetching corpus: 12050, signal 578618/745496 (executing program) 2021/10/01 06:11:45 fetching corpus: 12100, signal 579254/746435 (executing program) 2021/10/01 06:11:45 fetching corpus: 12150, signal 579933/747464 (executing program) 2021/10/01 06:11:45 fetching corpus: 12200, signal 580491/748370 (executing program) 2021/10/01 06:11:46 fetching corpus: 12250, signal 581404/749442 (executing program) 2021/10/01 06:11:46 fetching corpus: 12300, signal 582051/750368 (executing program) 2021/10/01 06:11:46 fetching corpus: 12350, signal 582830/751376 (executing program) 2021/10/01 06:11:46 fetching corpus: 12400, signal 583461/752339 (executing program) 2021/10/01 06:11:46 fetching corpus: 12450, signal 584310/753401 (executing program) 2021/10/01 06:11:46 fetching corpus: 12500, signal 585222/754452 (executing program) 2021/10/01 06:11:46 fetching corpus: 12550, signal 585829/755370 (executing program) 2021/10/01 06:11:46 fetching corpus: 12600, signal 586734/756431 (executing program) 2021/10/01 06:11:47 fetching corpus: 12650, signal 587586/757472 (executing program) 2021/10/01 06:11:47 fetching corpus: 12700, signal 588136/758317 (executing program) 2021/10/01 06:11:47 fetching corpus: 12750, signal 588758/759280 (executing program) 2021/10/01 06:11:47 fetching corpus: 12800, signal 589342/760165 (executing program) 2021/10/01 06:11:47 fetching corpus: 12850, signal 589914/761071 (executing program) 2021/10/01 06:11:47 fetching corpus: 12900, signal 590518/761992 (executing program) 2021/10/01 06:11:47 fetching corpus: 12950, signal 591195/762961 (executing program) 2021/10/01 06:11:47 fetching corpus: 13000, signal 591631/763769 (executing program) 2021/10/01 06:11:47 fetching corpus: 13050, signal 592251/764667 (executing program) 2021/10/01 06:11:48 fetching corpus: 13100, signal 592778/765553 (executing program) 2021/10/01 06:11:48 fetching corpus: 13150, signal 593344/766422 (executing program) 2021/10/01 06:11:48 fetching corpus: 13200, signal 594224/767466 (executing program) 2021/10/01 06:11:48 fetching corpus: 13250, signal 594961/768404 (executing program) 2021/10/01 06:11:48 fetching corpus: 13300, signal 595486/769235 (executing program) 2021/10/01 06:11:48 fetching corpus: 13350, signal 596136/770154 (executing program) 2021/10/01 06:11:48 fetching corpus: 13400, signal 596802/771046 (executing program) 2021/10/01 06:11:48 fetching corpus: 13450, signal 597281/771915 (executing program) 2021/10/01 06:11:49 fetching corpus: 13500, signal 597843/772795 (executing program) 2021/10/01 06:11:49 fetching corpus: 13550, signal 599062/773887 (executing program) 2021/10/01 06:11:49 fetching corpus: 13600, signal 599707/774781 (executing program) 2021/10/01 06:11:49 fetching corpus: 13650, signal 600120/775578 (executing program) 2021/10/01 06:11:49 fetching corpus: 13700, signal 600881/776513 (executing program) 2021/10/01 06:11:49 fetching corpus: 13750, signal 602028/777533 (executing program) 2021/10/01 06:11:49 fetching corpus: 13800, signal 602540/778370 (executing program) 2021/10/01 06:11:49 fetching corpus: 13850, signal 603110/779202 (executing program) 2021/10/01 06:11:49 fetching corpus: 13900, signal 603646/780021 (executing program) 2021/10/01 06:11:50 fetching corpus: 13950, signal 604238/780899 (executing program) 2021/10/01 06:11:50 fetching corpus: 14000, signal 604882/781753 (executing program) 2021/10/01 06:11:50 fetching corpus: 14050, signal 605466/782577 (executing program) 2021/10/01 06:11:50 fetching corpus: 14100, signal 605997/783403 (executing program) 2021/10/01 06:11:50 fetching corpus: 14150, signal 606563/784260 (executing program) 2021/10/01 06:11:50 fetching corpus: 14200, signal 607179/785075 (executing program) 2021/10/01 06:11:50 fetching corpus: 14250, signal 607746/785895 (executing program) 2021/10/01 06:11:51 fetching corpus: 14300, signal 608293/786705 (executing program) 2021/10/01 06:11:51 fetching corpus: 14350, signal 608680/787421 (executing program) 2021/10/01 06:11:51 fetching corpus: 14400, signal 609237/788214 (executing program) 2021/10/01 06:11:51 fetching corpus: 14450, signal 609832/789014 (executing program) 2021/10/01 06:11:51 fetching corpus: 14500, signal 610254/789755 (executing program) 2021/10/01 06:11:51 fetching corpus: 14550, signal 610940/790584 (executing program) 2021/10/01 06:11:51 fetching corpus: 14600, signal 611466/791331 (executing program) 2021/10/01 06:11:51 fetching corpus: 14650, signal 611956/792144 (executing program) 2021/10/01 06:11:51 fetching corpus: 14700, signal 612526/792975 (executing program) 2021/10/01 06:11:52 fetching corpus: 14750, signal 613112/793802 (executing program) 2021/10/01 06:11:52 fetching corpus: 14800, signal 613604/794572 (executing program) 2021/10/01 06:11:52 fetching corpus: 14850, signal 613976/795287 (executing program) 2021/10/01 06:11:52 fetching corpus: 14900, signal 614580/796079 (executing program) 2021/10/01 06:11:52 fetching corpus: 14950, signal 614964/796817 (executing program) 2021/10/01 06:11:52 fetching corpus: 15000, signal 615358/797528 (executing program) 2021/10/01 06:11:52 fetching corpus: 15050, signal 616034/798352 (executing program) 2021/10/01 06:11:52 fetching corpus: 15100, signal 616559/799113 (executing program) 2021/10/01 06:11:53 fetching corpus: 15150, signal 617143/799915 (executing program) 2021/10/01 06:11:53 fetching corpus: 15200, signal 618135/800798 (executing program) 2021/10/01 06:11:53 fetching corpus: 15250, signal 618625/801585 (executing program) 2021/10/01 06:11:53 fetching corpus: 15300, signal 619001/802261 (executing program) 2021/10/01 06:11:53 fetching corpus: 15350, signal 619500/802989 (executing program) 2021/10/01 06:11:53 fetching corpus: 15400, signal 620104/803752 (executing program) 2021/10/01 06:11:53 fetching corpus: 15450, signal 620594/804449 (executing program) 2021/10/01 06:11:53 fetching corpus: 15500, signal 621102/805205 (executing program) 2021/10/01 06:11:54 fetching corpus: 15550, signal 621706/806002 (executing program) 2021/10/01 06:11:54 fetching corpus: 15600, signal 622261/806754 (executing program) 2021/10/01 06:11:54 fetching corpus: 15650, signal 623068/807575 (executing program) 2021/10/01 06:11:54 fetching corpus: 15700, signal 623555/808257 (executing program) 2021/10/01 06:11:54 fetching corpus: 15750, signal 623934/808935 (executing program) 2021/10/01 06:11:54 fetching corpus: 15800, signal 624780/809766 (executing program) 2021/10/01 06:11:54 fetching corpus: 15850, signal 625308/810503 (executing program) 2021/10/01 06:11:54 fetching corpus: 15900, signal 625909/811246 (executing program) 2021/10/01 06:11:54 fetching corpus: 15950, signal 626383/811966 (executing program) 2021/10/01 06:11:55 fetching corpus: 16000, signal 626949/812681 (executing program) 2021/10/01 06:11:55 fetching corpus: 16050, signal 627610/813434 (executing program) 2021/10/01 06:11:55 fetching corpus: 16100, signal 628059/814104 (executing program) 2021/10/01 06:11:55 fetching corpus: 16150, signal 628598/814827 (executing program) 2021/10/01 06:11:55 fetching corpus: 16200, signal 628998/815514 (executing program) 2021/10/01 06:11:55 fetching corpus: 16250, signal 629476/816254 (executing program) 2021/10/01 06:11:55 fetching corpus: 16300, signal 630148/817033 (executing program) 2021/10/01 06:11:56 fetching corpus: 16350, signal 630691/817763 (executing program) 2021/10/01 06:11:56 fetching corpus: 16400, signal 631265/818448 (executing program) 2021/10/01 06:11:56 fetching corpus: 16450, signal 631604/819129 (executing program) 2021/10/01 06:11:56 fetching corpus: 16500, signal 632035/819790 (executing program) 2021/10/01 06:11:56 fetching corpus: 16550, signal 632367/820448 (executing program) 2021/10/01 06:11:56 fetching corpus: 16600, signal 633012/821179 (executing program) 2021/10/01 06:11:56 fetching corpus: 16650, signal 633533/821850 (executing program) 2021/10/01 06:11:56 fetching corpus: 16700, signal 633904/822507 (executing program) 2021/10/01 06:11:56 fetching corpus: 16750, signal 634235/823147 (executing program) 2021/10/01 06:11:56 fetching corpus: 16800, signal 634781/823873 (executing program) 2021/10/01 06:11:57 fetching corpus: 16850, signal 635274/824528 (executing program) 2021/10/01 06:11:57 fetching corpus: 16900, signal 635802/825222 (executing program) 2021/10/01 06:11:57 fetching corpus: 16950, signal 636474/825957 (executing program) 2021/10/01 06:11:57 fetching corpus: 17000, signal 637017/826619 (executing program) 2021/10/01 06:11:57 fetching corpus: 17050, signal 637367/827250 (executing program) 2021/10/01 06:11:57 fetching corpus: 17100, signal 637716/827915 (executing program) 2021/10/01 06:11:57 fetching corpus: 17150, signal 638079/828559 (executing program) 2021/10/01 06:11:58 fetching corpus: 17200, signal 638660/829210 (executing program) 2021/10/01 06:11:58 fetching corpus: 17250, signal 639088/829835 (executing program) 2021/10/01 06:11:58 fetching corpus: 17300, signal 639600/830453 (executing program) 2021/10/01 06:11:58 fetching corpus: 17350, signal 640095/831125 (executing program) 2021/10/01 06:11:58 fetching corpus: 17400, signal 640922/831874 (executing program) 2021/10/01 06:11:58 fetching corpus: 17450, signal 641767/832602 (executing program) 2021/10/01 06:11:58 fetching corpus: 17500, signal 642263/833238 (executing program) 2021/10/01 06:11:58 fetching corpus: 17550, signal 642652/833876 (executing program) 2021/10/01 06:11:58 fetching corpus: 17600, signal 643030/834483 (executing program) 2021/10/01 06:11:58 fetching corpus: 17650, signal 643574/835126 (executing program) 2021/10/01 06:11:59 fetching corpus: 17700, signal 643978/835761 (executing program) 2021/10/01 06:11:59 fetching corpus: 17750, signal 644224/836318 (executing program) 2021/10/01 06:11:59 fetching corpus: 17800, signal 644829/837000 (executing program) 2021/10/01 06:11:59 fetching corpus: 17850, signal 645212/837570 (executing program) 2021/10/01 06:11:59 fetching corpus: 17900, signal 645772/838210 (executing program) 2021/10/01 06:11:59 fetching corpus: 17950, signal 646405/838840 (executing program) 2021/10/01 06:11:59 fetching corpus: 18000, signal 646857/839423 (executing program) 2021/10/01 06:12:00 fetching corpus: 18050, signal 647181/839994 (executing program) 2021/10/01 06:12:00 fetching corpus: 18100, signal 647761/840598 (executing program) 2021/10/01 06:12:00 fetching corpus: 18150, signal 648207/841188 (executing program) 2021/10/01 06:12:00 fetching corpus: 18200, signal 648546/841814 (executing program) 2021/10/01 06:12:00 fetching corpus: 18250, signal 649218/842487 (executing program) 2021/10/01 06:12:00 fetching corpus: 18300, signal 649717/843066 (executing program) 2021/10/01 06:12:00 fetching corpus: 18350, signal 650329/843739 (executing program) 2021/10/01 06:12:01 fetching corpus: 18400, signal 650717/844306 (executing program) 2021/10/01 06:12:01 fetching corpus: 18450, signal 651091/844882 (executing program) 2021/10/01 06:12:01 fetching corpus: 18500, signal 651423/845441 (executing program) 2021/10/01 06:12:01 fetching corpus: 18550, signal 651818/846021 (executing program) 2021/10/01 06:12:01 fetching corpus: 18600, signal 652321/846558 (executing program) 2021/10/01 06:12:01 fetching corpus: 18650, signal 652907/847198 (executing program) 2021/10/01 06:12:01 fetching corpus: 18700, signal 653423/847807 (executing program) 2021/10/01 06:12:01 fetching corpus: 18750, signal 653838/848368 (executing program) 2021/10/01 06:12:02 fetching corpus: 18800, signal 654454/848995 (executing program) 2021/10/01 06:12:02 fetching corpus: 18850, signal 654837/849582 (executing program) 2021/10/01 06:12:02 fetching corpus: 18900, signal 655339/850174 (executing program) 2021/10/01 06:12:02 fetching corpus: 18950, signal 655804/850770 (executing program) 2021/10/01 06:12:02 fetching corpus: 19000, signal 656333/851361 (executing program) 2021/10/01 06:12:02 fetching corpus: 19050, signal 656860/851935 (executing program) 2021/10/01 06:12:02 fetching corpus: 19100, signal 657301/852506 (executing program) 2021/10/01 06:12:03 fetching corpus: 19150, signal 657630/853068 (executing program) 2021/10/01 06:12:03 fetching corpus: 19200, signal 658166/853639 (executing program) 2021/10/01 06:12:03 fetching corpus: 19250, signal 658689/854210 (executing program) 2021/10/01 06:12:03 fetching corpus: 19300, signal 659079/854754 (executing program) 2021/10/01 06:12:03 fetching corpus: 19350, signal 659451/855307 (executing program) 2021/10/01 06:12:03 fetching corpus: 19400, signal 659916/855879 (executing program) 2021/10/01 06:12:03 fetching corpus: 19450, signal 660364/856421 (executing program) 2021/10/01 06:12:03 fetching corpus: 19500, signal 660841/856981 (executing program) 2021/10/01 06:12:04 fetching corpus: 19550, signal 661253/857496 (executing program) 2021/10/01 06:12:04 fetching corpus: 19600, signal 661553/858011 (executing program) 2021/10/01 06:12:04 fetching corpus: 19650, signal 661990/858566 (executing program) 2021/10/01 06:12:04 fetching corpus: 19700, signal 662388/859106 (executing program) 2021/10/01 06:12:04 fetching corpus: 19750, signal 662757/859659 (executing program) 2021/10/01 06:12:04 fetching corpus: 19800, signal 663214/860229 (executing program) 2021/10/01 06:12:04 fetching corpus: 19850, signal 663766/860772 (executing program) 2021/10/01 06:12:04 fetching corpus: 19900, signal 664190/861313 (executing program) 2021/10/01 06:12:05 fetching corpus: 19950, signal 664608/861823 (executing program) 2021/10/01 06:12:05 fetching corpus: 20000, signal 665107/862335 (executing program) 2021/10/01 06:12:05 fetching corpus: 20050, signal 665535/862845 (executing program) 2021/10/01 06:12:05 fetching corpus: 20100, signal 666017/863404 (executing program) 2021/10/01 06:12:05 fetching corpus: 20150, signal 666435/863925 (executing program) 2021/10/01 06:12:05 fetching corpus: 20200, signal 666865/864497 (executing program) 2021/10/01 06:12:06 fetching corpus: 20250, signal 667331/864989 (executing program) 2021/10/01 06:12:06 fetching corpus: 20300, signal 667751/865511 (executing program) 2021/10/01 06:12:06 fetching corpus: 20350, signal 668025/866025 (executing program) 2021/10/01 06:12:06 fetching corpus: 20400, signal 668517/866528 (executing program) 2021/10/01 06:12:06 fetching corpus: 20450, signal 668929/867061 (executing program) 2021/10/01 06:12:06 fetching corpus: 20500, signal 669168/867573 (executing program) 2021/10/01 06:12:06 fetching corpus: 20550, signal 669569/868085 (executing program) 2021/10/01 06:12:06 fetching corpus: 20600, signal 669915/868596 (executing program) 2021/10/01 06:12:06 fetching corpus: 20650, signal 670257/869111 (executing program) 2021/10/01 06:12:07 fetching corpus: 20700, signal 670635/869625 (executing program) 2021/10/01 06:12:07 fetching corpus: 20750, signal 671145/870122 (executing program) 2021/10/01 06:12:07 fetching corpus: 20800, signal 671687/870621 (executing program) 2021/10/01 06:12:07 fetching corpus: 20850, signal 672088/871160 (executing program) 2021/10/01 06:12:07 fetching corpus: 20900, signal 672439/871657 (executing program) 2021/10/01 06:12:07 fetching corpus: 20950, signal 672942/872153 (executing program) 2021/10/01 06:12:07 fetching corpus: 21000, signal 673391/872639 (executing program) 2021/10/01 06:12:07 fetching corpus: 21050, signal 673822/873134 (executing program) 2021/10/01 06:12:07 fetching corpus: 21100, signal 674162/873609 (executing program) 2021/10/01 06:12:08 fetching corpus: 21150, signal 674516/874133 (executing program) 2021/10/01 06:12:08 fetching corpus: 21200, signal 674925/874613 (executing program) 2021/10/01 06:12:08 fetching corpus: 21250, signal 675296/875079 (executing program) 2021/10/01 06:12:08 fetching corpus: 21300, signal 675697/875589 (executing program) 2021/10/01 06:12:08 fetching corpus: 21350, signal 676005/876071 (executing program) 2021/10/01 06:12:08 fetching corpus: 21400, signal 676285/876539 (executing program) 2021/10/01 06:12:08 fetching corpus: 21450, signal 676842/877019 (executing program) 2021/10/01 06:12:08 fetching corpus: 21500, signal 677266/877526 (executing program) 2021/10/01 06:12:09 fetching corpus: 21550, signal 677674/877986 (executing program) 2021/10/01 06:12:09 fetching corpus: 21600, signal 678041/878440 (executing program) 2021/10/01 06:12:09 fetching corpus: 21650, signal 678436/878890 (executing program) 2021/10/01 06:12:09 fetching corpus: 21700, signal 678784/879354 (executing program) 2021/10/01 06:12:09 fetching corpus: 21750, signal 679214/879857 (executing program) 2021/10/01 06:12:09 fetching corpus: 21800, signal 679668/880335 (executing program) 2021/10/01 06:12:09 fetching corpus: 21850, signal 680106/880784 (executing program) 2021/10/01 06:12:10 fetching corpus: 21900, signal 680459/881203 (executing program) 2021/10/01 06:12:10 fetching corpus: 21950, signal 680792/881627 (executing program) 2021/10/01 06:12:10 fetching corpus: 22000, signal 681188/882079 (executing program) 2021/10/01 06:12:10 fetching corpus: 22050, signal 681799/882103 (executing program) 2021/10/01 06:12:10 fetching corpus: 22100, signal 682116/882103 (executing program) 2021/10/01 06:12:10 fetching corpus: 22150, signal 682450/882103 (executing program) 2021/10/01 06:12:10 fetching corpus: 22200, signal 682808/882103 (executing program) 2021/10/01 06:12:10 fetching corpus: 22250, signal 683184/882103 (executing program) 2021/10/01 06:12:10 fetching corpus: 22300, signal 683451/882103 (executing program) 2021/10/01 06:12:11 fetching corpus: 22350, signal 683894/882103 (executing program) 2021/10/01 06:12:11 fetching corpus: 22400, signal 684252/882103 (executing program) 2021/10/01 06:12:11 fetching corpus: 22450, signal 684657/882103 (executing program) 2021/10/01 06:12:11 fetching corpus: 22500, signal 685060/882103 (executing program) 2021/10/01 06:12:11 fetching corpus: 22550, signal 685763/882103 (executing program) 2021/10/01 06:12:11 fetching corpus: 22600, signal 686304/882103 (executing program) 2021/10/01 06:12:11 fetching corpus: 22650, signal 686668/882103 (executing program) 2021/10/01 06:12:12 fetching corpus: 22700, signal 687151/882103 (executing program) 2021/10/01 06:12:12 fetching corpus: 22750, signal 687573/882103 (executing program) 2021/10/01 06:12:12 fetching corpus: 22800, signal 688036/882103 (executing program) 2021/10/01 06:12:12 fetching corpus: 22850, signal 688352/882103 (executing program) 2021/10/01 06:12:12 fetching corpus: 22900, signal 688874/882103 (executing program) 2021/10/01 06:12:12 fetching corpus: 22950, signal 689347/882103 (executing program) 2021/10/01 06:12:12 fetching corpus: 23000, signal 689834/882103 (executing program) 2021/10/01 06:12:12 fetching corpus: 23050, signal 690368/882103 (executing program) 2021/10/01 06:12:13 fetching corpus: 23100, signal 690702/882103 (executing program) 2021/10/01 06:12:13 fetching corpus: 23150, signal 691108/882103 (executing program) 2021/10/01 06:12:13 fetching corpus: 23200, signal 691476/882103 (executing program) 2021/10/01 06:12:13 fetching corpus: 23250, signal 691839/882103 (executing program) 2021/10/01 06:12:13 fetching corpus: 23300, signal 692260/882103 (executing program) 2021/10/01 06:12:13 fetching corpus: 23350, signal 692720/882103 (executing program) 2021/10/01 06:12:13 fetching corpus: 23400, signal 693059/882103 (executing program) 2021/10/01 06:12:13 fetching corpus: 23450, signal 693417/882103 (executing program) 2021/10/01 06:12:13 fetching corpus: 23500, signal 693790/882103 (executing program) 2021/10/01 06:12:14 fetching corpus: 23550, signal 696892/882103 (executing program) 2021/10/01 06:12:14 fetching corpus: 23600, signal 697278/882103 (executing program) 2021/10/01 06:12:14 fetching corpus: 23650, signal 697661/882103 (executing program) 2021/10/01 06:12:14 fetching corpus: 23700, signal 698033/882103 (executing program) 2021/10/01 06:12:14 fetching corpus: 23750, signal 698455/882103 (executing program) 2021/10/01 06:12:14 fetching corpus: 23800, signal 698962/882103 (executing program) 2021/10/01 06:12:14 fetching corpus: 23850, signal 699316/882103 (executing program) 2021/10/01 06:12:14 fetching corpus: 23900, signal 699812/882103 (executing program) 2021/10/01 06:12:14 fetching corpus: 23950, signal 700219/882103 (executing program) 2021/10/01 06:12:15 fetching corpus: 24000, signal 700506/882103 (executing program) 2021/10/01 06:12:15 fetching corpus: 24050, signal 700883/882103 (executing program) 2021/10/01 06:12:15 fetching corpus: 24100, signal 701130/882103 (executing program) 2021/10/01 06:12:15 fetching corpus: 24150, signal 701530/882103 (executing program) 2021/10/01 06:12:15 fetching corpus: 24200, signal 701889/882103 (executing program) 2021/10/01 06:12:15 fetching corpus: 24250, signal 702225/882103 (executing program) 2021/10/01 06:12:15 fetching corpus: 24300, signal 702534/882103 (executing program) 2021/10/01 06:12:15 fetching corpus: 24350, signal 702896/882103 (executing program) 2021/10/01 06:12:16 fetching corpus: 24400, signal 703249/882103 (executing program) 2021/10/01 06:12:16 fetching corpus: 24450, signal 703529/882105 (executing program) 2021/10/01 06:12:16 fetching corpus: 24500, signal 703847/882105 (executing program) 2021/10/01 06:12:16 fetching corpus: 24550, signal 704220/882105 (executing program) 2021/10/01 06:12:16 fetching corpus: 24600, signal 704610/882105 (executing program) 2021/10/01 06:12:16 fetching corpus: 24650, signal 704962/882105 (executing program) 2021/10/01 06:12:16 fetching corpus: 24700, signal 705264/882105 (executing program) 2021/10/01 06:12:16 fetching corpus: 24750, signal 705563/882105 (executing program) 2021/10/01 06:12:17 fetching corpus: 24800, signal 705836/882105 (executing program) 2021/10/01 06:12:17 fetching corpus: 24850, signal 706266/882105 (executing program) 2021/10/01 06:12:17 fetching corpus: 24900, signal 706666/882105 (executing program) 2021/10/01 06:12:17 fetching corpus: 24950, signal 706994/882105 (executing program) 2021/10/01 06:12:17 fetching corpus: 25000, signal 707314/882105 (executing program) 2021/10/01 06:12:17 fetching corpus: 25050, signal 707661/882105 (executing program) 2021/10/01 06:12:17 fetching corpus: 25100, signal 708040/882105 (executing program) 2021/10/01 06:12:17 fetching corpus: 25150, signal 708318/882105 (executing program) 2021/10/01 06:12:17 fetching corpus: 25200, signal 708675/882105 (executing program) 2021/10/01 06:12:18 fetching corpus: 25250, signal 708995/882105 (executing program) 2021/10/01 06:12:18 fetching corpus: 25300, signal 709312/882105 (executing program) 2021/10/01 06:12:18 fetching corpus: 25350, signal 709710/882105 (executing program) 2021/10/01 06:12:18 fetching corpus: 25400, signal 710095/882105 (executing program) 2021/10/01 06:12:18 fetching corpus: 25450, signal 710429/882105 (executing program) 2021/10/01 06:12:18 fetching corpus: 25500, signal 710668/882105 (executing program) 2021/10/01 06:12:18 fetching corpus: 25550, signal 710969/882105 (executing program) 2021/10/01 06:12:18 fetching corpus: 25600, signal 711407/882105 (executing program) 2021/10/01 06:12:19 fetching corpus: 25650, signal 711731/882105 (executing program) 2021/10/01 06:12:19 fetching corpus: 25700, signal 712045/882105 (executing program) 2021/10/01 06:12:19 fetching corpus: 25750, signal 712321/882105 (executing program) 2021/10/01 06:12:19 fetching corpus: 25800, signal 712642/882105 (executing program) 2021/10/01 06:12:19 fetching corpus: 25850, signal 712914/882105 (executing program) 2021/10/01 06:12:19 fetching corpus: 25900, signal 713191/882105 (executing program) 2021/10/01 06:12:19 fetching corpus: 25950, signal 713529/882105 (executing program) 2021/10/01 06:12:19 fetching corpus: 26000, signal 713913/882105 (executing program) 2021/10/01 06:12:19 fetching corpus: 26050, signal 714211/882105 (executing program) 2021/10/01 06:12:20 fetching corpus: 26100, signal 714485/882105 (executing program) 2021/10/01 06:12:20 fetching corpus: 26150, signal 714772/882105 (executing program) 2021/10/01 06:12:20 fetching corpus: 26200, signal 715210/882105 (executing program) 2021/10/01 06:12:20 fetching corpus: 26250, signal 715481/882105 (executing program) 2021/10/01 06:12:20 fetching corpus: 26300, signal 715740/882105 (executing program) 2021/10/01 06:12:20 fetching corpus: 26350, signal 716089/882105 (executing program) 2021/10/01 06:12:20 fetching corpus: 26400, signal 716437/882105 (executing program) 2021/10/01 06:12:21 fetching corpus: 26450, signal 716701/882105 (executing program) 2021/10/01 06:12:21 fetching corpus: 26500, signal 717080/882105 (executing program) 2021/10/01 06:12:21 fetching corpus: 26550, signal 717375/882105 (executing program) 2021/10/01 06:12:21 fetching corpus: 26600, signal 717801/882105 (executing program) 2021/10/01 06:12:21 fetching corpus: 26650, signal 718104/882105 (executing program) 2021/10/01 06:12:21 fetching corpus: 26700, signal 718352/882105 (executing program) 2021/10/01 06:12:21 fetching corpus: 26750, signal 718714/882105 (executing program) 2021/10/01 06:12:21 fetching corpus: 26800, signal 719097/882105 (executing program) 2021/10/01 06:12:21 fetching corpus: 26850, signal 719368/882105 (executing program) 2021/10/01 06:12:22 fetching corpus: 26900, signal 719664/882105 (executing program) 2021/10/01 06:12:22 fetching corpus: 26950, signal 720002/882105 (executing program) 2021/10/01 06:12:22 fetching corpus: 27000, signal 720570/882105 (executing program) 2021/10/01 06:12:22 fetching corpus: 27050, signal 720907/882105 (executing program) 2021/10/01 06:12:22 fetching corpus: 27100, signal 721202/882105 (executing program) 2021/10/01 06:12:22 fetching corpus: 27150, signal 721476/882105 (executing program) 2021/10/01 06:12:22 fetching corpus: 27200, signal 721708/882105 (executing program) 2021/10/01 06:12:22 fetching corpus: 27250, signal 722018/882105 (executing program) 2021/10/01 06:12:22 fetching corpus: 27300, signal 722389/882105 (executing program) 2021/10/01 06:12:23 fetching corpus: 27350, signal 722647/882105 (executing program) 2021/10/01 06:12:23 fetching corpus: 27400, signal 723087/882105 (executing program) 2021/10/01 06:12:23 fetching corpus: 27450, signal 723739/882105 (executing program) 2021/10/01 06:12:23 fetching corpus: 27500, signal 725342/882105 (executing program) 2021/10/01 06:12:23 fetching corpus: 27550, signal 725637/882105 (executing program) 2021/10/01 06:12:23 fetching corpus: 27600, signal 725987/882105 (executing program) 2021/10/01 06:12:23 fetching corpus: 27650, signal 726410/882105 (executing program) 2021/10/01 06:12:23 fetching corpus: 27700, signal 726726/882105 (executing program) 2021/10/01 06:12:23 fetching corpus: 27750, signal 727025/882105 (executing program) 2021/10/01 06:12:24 fetching corpus: 27800, signal 727429/882105 (executing program) 2021/10/01 06:12:24 fetching corpus: 27850, signal 727830/882105 (executing program) 2021/10/01 06:12:24 fetching corpus: 27900, signal 728142/882107 (executing program) 2021/10/01 06:12:24 fetching corpus: 27950, signal 728461/882107 (executing program) 2021/10/01 06:12:24 fetching corpus: 28000, signal 728770/882107 (executing program) 2021/10/01 06:12:24 fetching corpus: 28050, signal 729192/882107 (executing program) 2021/10/01 06:12:24 fetching corpus: 28100, signal 729475/882107 (executing program) 2021/10/01 06:12:24 fetching corpus: 28150, signal 729808/882107 (executing program) 2021/10/01 06:12:25 fetching corpus: 28200, signal 730053/882107 (executing program) 2021/10/01 06:12:25 fetching corpus: 28250, signal 730770/882107 (executing program) 2021/10/01 06:12:25 fetching corpus: 28300, signal 731066/882107 (executing program) 2021/10/01 06:12:25 fetching corpus: 28350, signal 731383/882107 (executing program) 2021/10/01 06:12:25 fetching corpus: 28400, signal 731675/882107 (executing program) 2021/10/01 06:12:25 fetching corpus: 28450, signal 732021/882107 (executing program) 2021/10/01 06:12:25 fetching corpus: 28500, signal 732565/882107 (executing program) 2021/10/01 06:12:25 fetching corpus: 28550, signal 732915/882107 (executing program) 2021/10/01 06:12:26 fetching corpus: 28600, signal 733357/882107 (executing program) 2021/10/01 06:12:26 fetching corpus: 28650, signal 733669/882107 (executing program) 2021/10/01 06:12:26 fetching corpus: 28700, signal 733995/882107 (executing program) 2021/10/01 06:12:26 fetching corpus: 28750, signal 734321/882107 (executing program) 2021/10/01 06:12:26 fetching corpus: 28800, signal 734737/882107 (executing program) 2021/10/01 06:12:26 fetching corpus: 28850, signal 735185/882107 (executing program) 2021/10/01 06:12:26 fetching corpus: 28900, signal 735503/882107 (executing program) 2021/10/01 06:12:26 fetching corpus: 28950, signal 735809/882109 (executing program) 2021/10/01 06:12:26 fetching corpus: 29000, signal 736147/882109 (executing program) 2021/10/01 06:12:27 fetching corpus: 29050, signal 736427/882109 (executing program) 2021/10/01 06:12:27 fetching corpus: 29100, signal 736762/882109 (executing program) 2021/10/01 06:12:27 fetching corpus: 29150, signal 737078/882109 (executing program) 2021/10/01 06:12:27 fetching corpus: 29200, signal 737376/882109 (executing program) 2021/10/01 06:12:27 fetching corpus: 29250, signal 737750/882109 (executing program) 2021/10/01 06:12:27 fetching corpus: 29300, signal 738089/882109 (executing program) 2021/10/01 06:12:27 fetching corpus: 29350, signal 738316/882109 (executing program) 2021/10/01 06:12:27 fetching corpus: 29400, signal 738609/882109 (executing program) 2021/10/01 06:12:27 fetching corpus: 29450, signal 739015/882109 (executing program) 2021/10/01 06:12:28 fetching corpus: 29500, signal 739396/882109 (executing program) 2021/10/01 06:12:28 fetching corpus: 29550, signal 739630/882110 (executing program) 2021/10/01 06:12:28 fetching corpus: 29600, signal 740127/882110 (executing program) 2021/10/01 06:12:28 fetching corpus: 29650, signal 740461/882110 (executing program) 2021/10/01 06:12:28 fetching corpus: 29700, signal 740830/882110 (executing program) 2021/10/01 06:12:28 fetching corpus: 29750, signal 741156/882110 (executing program) 2021/10/01 06:12:28 fetching corpus: 29800, signal 741508/882110 (executing program) 2021/10/01 06:12:29 fetching corpus: 29850, signal 741859/882110 (executing program) 2021/10/01 06:12:29 fetching corpus: 29900, signal 742135/882110 (executing program) 2021/10/01 06:12:29 fetching corpus: 29950, signal 742454/882110 (executing program) 2021/10/01 06:12:29 fetching corpus: 30000, signal 742717/882110 (executing program) 2021/10/01 06:12:29 fetching corpus: 30050, signal 743017/882110 (executing program) 2021/10/01 06:12:29 fetching corpus: 30100, signal 743331/882110 (executing program) 2021/10/01 06:12:29 fetching corpus: 30150, signal 743496/882110 (executing program) 2021/10/01 06:12:29 fetching corpus: 30200, signal 743741/882110 (executing program) 2021/10/01 06:12:29 fetching corpus: 30250, signal 743990/882110 (executing program) 2021/10/01 06:12:29 fetching corpus: 30300, signal 744374/882110 (executing program) [ 132.016190][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.022699][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/01 06:12:30 fetching corpus: 30350, signal 744697/882110 (executing program) 2021/10/01 06:12:30 fetching corpus: 30400, signal 744972/882110 (executing program) 2021/10/01 06:12:30 fetching corpus: 30450, signal 745259/882110 (executing program) 2021/10/01 06:12:30 fetching corpus: 30500, signal 745582/882110 (executing program) 2021/10/01 06:12:30 fetching corpus: 30550, signal 745821/882110 (executing program) 2021/10/01 06:12:30 fetching corpus: 30600, signal 746141/882110 (executing program) 2021/10/01 06:12:30 fetching corpus: 30650, signal 746491/882110 (executing program) 2021/10/01 06:12:30 fetching corpus: 30700, signal 746779/882110 (executing program) 2021/10/01 06:12:30 fetching corpus: 30750, signal 747043/882110 (executing program) 2021/10/01 06:12:31 fetching corpus: 30800, signal 748597/882110 (executing program) 2021/10/01 06:12:31 fetching corpus: 30850, signal 748877/882110 (executing program) 2021/10/01 06:12:31 fetching corpus: 30900, signal 749076/882110 (executing program) 2021/10/01 06:12:31 fetching corpus: 30950, signal 749345/882110 (executing program) 2021/10/01 06:12:31 fetching corpus: 31000, signal 749581/882110 (executing program) 2021/10/01 06:12:31 fetching corpus: 31050, signal 749911/882110 (executing program) 2021/10/01 06:12:31 fetching corpus: 31100, signal 750155/882110 (executing program) 2021/10/01 06:12:31 fetching corpus: 31150, signal 750320/882110 (executing program) 2021/10/01 06:12:31 fetching corpus: 31200, signal 750599/882110 (executing program) 2021/10/01 06:12:32 fetching corpus: 31250, signal 750813/882110 (executing program) 2021/10/01 06:12:32 fetching corpus: 31300, signal 751021/882110 (executing program) 2021/10/01 06:12:32 fetching corpus: 31350, signal 751430/882110 (executing program) 2021/10/01 06:12:32 fetching corpus: 31400, signal 751642/882110 (executing program) 2021/10/01 06:12:32 fetching corpus: 31450, signal 751940/882110 (executing program) 2021/10/01 06:12:32 fetching corpus: 31500, signal 752123/882110 (executing program) 2021/10/01 06:12:32 fetching corpus: 31550, signal 752376/882110 (executing program) 2021/10/01 06:12:33 fetching corpus: 31600, signal 752718/882110 (executing program) 2021/10/01 06:12:33 fetching corpus: 31650, signal 752983/882110 (executing program) 2021/10/01 06:12:33 fetching corpus: 31700, signal 753267/882110 (executing program) 2021/10/01 06:12:33 fetching corpus: 31750, signal 753575/882110 (executing program) 2021/10/01 06:12:33 fetching corpus: 31800, signal 753944/882110 (executing program) 2021/10/01 06:12:33 fetching corpus: 31850, signal 754223/882110 (executing program) 2021/10/01 06:12:33 fetching corpus: 31900, signal 754416/882110 (executing program) 2021/10/01 06:12:33 fetching corpus: 31950, signal 754700/882110 (executing program) 2021/10/01 06:12:34 fetching corpus: 32000, signal 754925/882110 (executing program) 2021/10/01 06:12:34 fetching corpus: 32050, signal 755159/882110 (executing program) 2021/10/01 06:12:34 fetching corpus: 32100, signal 755486/882110 (executing program) 2021/10/01 06:12:34 fetching corpus: 32150, signal 755763/882110 (executing program) 2021/10/01 06:12:34 fetching corpus: 32200, signal 756003/882110 (executing program) 2021/10/01 06:12:34 fetching corpus: 32250, signal 756281/882110 (executing program) 2021/10/01 06:12:34 fetching corpus: 32300, signal 756540/882110 (executing program) 2021/10/01 06:12:35 fetching corpus: 32350, signal 756784/882110 (executing program) 2021/10/01 06:12:35 fetching corpus: 32400, signal 757187/882110 (executing program) 2021/10/01 06:12:35 fetching corpus: 32450, signal 757533/882110 (executing program) 2021/10/01 06:12:35 fetching corpus: 32500, signal 757853/882110 (executing program) 2021/10/01 06:12:35 fetching corpus: 32550, signal 758049/882110 (executing program) 2021/10/01 06:12:35 fetching corpus: 32600, signal 758372/882110 (executing program) 2021/10/01 06:12:35 fetching corpus: 32650, signal 758593/882110 (executing program) 2021/10/01 06:12:35 fetching corpus: 32700, signal 758875/882110 (executing program) 2021/10/01 06:12:35 fetching corpus: 32750, signal 759095/882110 (executing program) 2021/10/01 06:12:36 fetching corpus: 32800, signal 759339/882110 (executing program) 2021/10/01 06:12:36 fetching corpus: 32850, signal 759551/882110 (executing program) 2021/10/01 06:12:36 fetching corpus: 32900, signal 759854/882110 (executing program) 2021/10/01 06:12:36 fetching corpus: 32950, signal 760138/882115 (executing program) 2021/10/01 06:12:36 fetching corpus: 33000, signal 760404/882115 (executing program) 2021/10/01 06:12:36 fetching corpus: 33050, signal 760702/882115 (executing program) 2021/10/01 06:12:36 fetching corpus: 33100, signal 761055/882115 (executing program) 2021/10/01 06:12:36 fetching corpus: 33150, signal 761292/882115 (executing program) 2021/10/01 06:12:37 fetching corpus: 33200, signal 761648/882115 (executing program) 2021/10/01 06:12:37 fetching corpus: 33250, signal 761889/882115 (executing program) 2021/10/01 06:12:37 fetching corpus: 33300, signal 762105/882115 (executing program) 2021/10/01 06:12:37 fetching corpus: 33350, signal 762357/882115 (executing program) 2021/10/01 06:12:37 fetching corpus: 33400, signal 762613/882115 (executing program) 2021/10/01 06:12:37 fetching corpus: 33450, signal 762996/882115 (executing program) 2021/10/01 06:12:37 fetching corpus: 33500, signal 763241/882115 (executing program) 2021/10/01 06:12:37 fetching corpus: 33550, signal 763465/882115 (executing program) 2021/10/01 06:12:38 fetching corpus: 33600, signal 763723/882115 (executing program) 2021/10/01 06:12:38 fetching corpus: 33650, signal 764104/882115 (executing program) 2021/10/01 06:12:38 fetching corpus: 33700, signal 764390/882115 (executing program) 2021/10/01 06:12:38 fetching corpus: 33750, signal 764645/882115 (executing program) 2021/10/01 06:12:38 fetching corpus: 33800, signal 764960/882115 (executing program) 2021/10/01 06:12:38 fetching corpus: 33850, signal 765213/882115 (executing program) 2021/10/01 06:12:38 fetching corpus: 33900, signal 765504/882115 (executing program) 2021/10/01 06:12:38 fetching corpus: 33950, signal 765837/882117 (executing program) 2021/10/01 06:12:38 fetching corpus: 34000, signal 766151/882117 (executing program) 2021/10/01 06:12:39 fetching corpus: 34050, signal 766393/882117 (executing program) 2021/10/01 06:12:39 fetching corpus: 34100, signal 766711/882117 (executing program) 2021/10/01 06:12:39 fetching corpus: 34150, signal 766927/882117 (executing program) 2021/10/01 06:12:39 fetching corpus: 34200, signal 767228/882117 (executing program) 2021/10/01 06:12:39 fetching corpus: 34250, signal 767478/882117 (executing program) 2021/10/01 06:12:39 fetching corpus: 34300, signal 767840/882117 (executing program) 2021/10/01 06:12:39 fetching corpus: 34350, signal 768136/882117 (executing program) 2021/10/01 06:12:39 fetching corpus: 34400, signal 768411/882117 (executing program) 2021/10/01 06:12:40 fetching corpus: 34450, signal 768589/882117 (executing program) 2021/10/01 06:12:40 fetching corpus: 34500, signal 768894/882123 (executing program) 2021/10/01 06:12:40 fetching corpus: 34550, signal 769169/882123 (executing program) 2021/10/01 06:12:40 fetching corpus: 34600, signal 769411/882123 (executing program) 2021/10/01 06:12:40 fetching corpus: 34650, signal 769679/882123 (executing program) 2021/10/01 06:12:40 fetching corpus: 34700, signal 770024/882123 (executing program) 2021/10/01 06:12:40 fetching corpus: 34750, signal 770232/882123 (executing program) 2021/10/01 06:12:40 fetching corpus: 34800, signal 770445/882123 (executing program) 2021/10/01 06:12:40 fetching corpus: 34849, signal 770750/882123 (executing program) 2021/10/01 06:12:41 fetching corpus: 34899, signal 770998/882123 (executing program) 2021/10/01 06:12:41 fetching corpus: 34949, signal 771318/882123 (executing program) 2021/10/01 06:12:41 fetching corpus: 34999, signal 771546/882123 (executing program) 2021/10/01 06:12:41 fetching corpus: 35049, signal 771745/882123 (executing program) 2021/10/01 06:12:41 fetching corpus: 35099, signal 772027/882123 (executing program) 2021/10/01 06:12:41 fetching corpus: 35149, signal 772274/882123 (executing program) 2021/10/01 06:12:41 fetching corpus: 35199, signal 772521/882123 (executing program) 2021/10/01 06:12:42 fetching corpus: 35249, signal 772795/882123 (executing program) 2021/10/01 06:12:42 fetching corpus: 35299, signal 773029/882123 (executing program) 2021/10/01 06:12:42 fetching corpus: 35349, signal 773305/882123 (executing program) 2021/10/01 06:12:42 fetching corpus: 35399, signal 773504/882123 (executing program) 2021/10/01 06:12:42 fetching corpus: 35449, signal 773694/882123 (executing program) 2021/10/01 06:12:42 fetching corpus: 35499, signal 773984/882123 (executing program) 2021/10/01 06:12:42 fetching corpus: 35549, signal 774262/882123 (executing program) 2021/10/01 06:12:42 fetching corpus: 35599, signal 774772/882123 (executing program) 2021/10/01 06:12:42 fetching corpus: 35649, signal 774988/882123 (executing program) 2021/10/01 06:12:42 fetching corpus: 35699, signal 775485/882123 (executing program) 2021/10/01 06:12:43 fetching corpus: 35749, signal 775714/882123 (executing program) 2021/10/01 06:12:43 fetching corpus: 35799, signal 775988/882123 (executing program) 2021/10/01 06:12:43 fetching corpus: 35849, signal 776172/882123 (executing program) 2021/10/01 06:12:43 fetching corpus: 35899, signal 776370/882123 (executing program) 2021/10/01 06:12:43 fetching corpus: 35949, signal 776581/882123 (executing program) 2021/10/01 06:12:43 fetching corpus: 35999, signal 776905/882123 (executing program) 2021/10/01 06:12:43 fetching corpus: 36049, signal 777149/882123 (executing program) 2021/10/01 06:12:43 fetching corpus: 36099, signal 777362/882123 (executing program) 2021/10/01 06:12:43 fetching corpus: 36149, signal 777588/882123 (executing program) 2021/10/01 06:12:44 fetching corpus: 36199, signal 778020/882123 (executing program) 2021/10/01 06:12:44 fetching corpus: 36249, signal 778208/882123 (executing program) 2021/10/01 06:12:44 fetching corpus: 36299, signal 778438/882123 (executing program) 2021/10/01 06:12:44 fetching corpus: 36349, signal 778750/882123 (executing program) 2021/10/01 06:12:44 fetching corpus: 36399, signal 778992/882123 (executing program) 2021/10/01 06:12:44 fetching corpus: 36449, signal 779208/882123 (executing program) 2021/10/01 06:12:44 fetching corpus: 36499, signal 779439/882123 (executing program) 2021/10/01 06:12:44 fetching corpus: 36549, signal 779761/882123 (executing program) 2021/10/01 06:12:45 fetching corpus: 36599, signal 780224/882123 (executing program) 2021/10/01 06:12:45 fetching corpus: 36649, signal 780407/882123 (executing program) 2021/10/01 06:12:45 fetching corpus: 36699, signal 780624/882123 (executing program) 2021/10/01 06:12:45 fetching corpus: 36749, signal 780811/882123 (executing program) 2021/10/01 06:12:45 fetching corpus: 36799, signal 781276/882123 (executing program) 2021/10/01 06:12:45 fetching corpus: 36849, signal 781557/882123 (executing program) 2021/10/01 06:12:45 fetching corpus: 36899, signal 781893/882123 (executing program) 2021/10/01 06:12:45 fetching corpus: 36949, signal 782134/882123 (executing program) 2021/10/01 06:12:45 fetching corpus: 36999, signal 782427/882123 (executing program) 2021/10/01 06:12:46 fetching corpus: 37049, signal 782754/882123 (executing program) 2021/10/01 06:12:46 fetching corpus: 37099, signal 783021/882123 (executing program) 2021/10/01 06:12:46 fetching corpus: 37149, signal 783288/882123 (executing program) 2021/10/01 06:12:46 fetching corpus: 37199, signal 783567/882123 (executing program) 2021/10/01 06:12:46 fetching corpus: 37249, signal 783854/882123 (executing program) 2021/10/01 06:12:46 fetching corpus: 37299, signal 784136/882123 (executing program) 2021/10/01 06:12:46 fetching corpus: 37349, signal 784385/882123 (executing program) 2021/10/01 06:12:47 fetching corpus: 37399, signal 784619/882123 (executing program) 2021/10/01 06:12:47 fetching corpus: 37449, signal 784887/882123 (executing program) 2021/10/01 06:12:47 fetching corpus: 37499, signal 785159/882123 (executing program) 2021/10/01 06:12:47 fetching corpus: 37549, signal 785327/882123 (executing program) 2021/10/01 06:12:47 fetching corpus: 37599, signal 785646/882123 (executing program) 2021/10/01 06:12:47 fetching corpus: 37649, signal 785842/882123 (executing program) 2021/10/01 06:12:47 fetching corpus: 37699, signal 786098/882123 (executing program) 2021/10/01 06:12:47 fetching corpus: 37749, signal 786309/882123 (executing program) 2021/10/01 06:12:48 fetching corpus: 37799, signal 786507/882123 (executing program) 2021/10/01 06:12:48 fetching corpus: 37849, signal 786685/882123 (executing program) 2021/10/01 06:12:48 fetching corpus: 37899, signal 787119/882123 (executing program) 2021/10/01 06:12:48 fetching corpus: 37949, signal 787414/882123 (executing program) 2021/10/01 06:12:48 fetching corpus: 37999, signal 787694/882123 (executing program) 2021/10/01 06:12:48 fetching corpus: 38049, signal 787887/882123 (executing program) 2021/10/01 06:12:48 fetching corpus: 38099, signal 788203/882123 (executing program) 2021/10/01 06:12:48 fetching corpus: 38149, signal 788466/882123 (executing program) 2021/10/01 06:12:49 fetching corpus: 38199, signal 788689/882123 (executing program) 2021/10/01 06:12:49 fetching corpus: 38249, signal 788916/882123 (executing program) 2021/10/01 06:12:49 fetching corpus: 38299, signal 789156/882123 (executing program) 2021/10/01 06:12:49 fetching corpus: 38349, signal 789388/882123 (executing program) 2021/10/01 06:12:49 fetching corpus: 38399, signal 789642/882123 (executing program) 2021/10/01 06:12:49 fetching corpus: 38449, signal 789871/882123 (executing program) 2021/10/01 06:12:49 fetching corpus: 38499, signal 790060/882123 (executing program) 2021/10/01 06:12:49 fetching corpus: 38549, signal 790320/882123 (executing program) 2021/10/01 06:12:49 fetching corpus: 38599, signal 790521/882123 (executing program) 2021/10/01 06:12:50 fetching corpus: 38649, signal 790732/882123 (executing program) 2021/10/01 06:12:50 fetching corpus: 38699, signal 790958/882123 (executing program) 2021/10/01 06:12:50 fetching corpus: 38749, signal 791185/882123 (executing program) 2021/10/01 06:12:50 fetching corpus: 38799, signal 791428/882123 (executing program) 2021/10/01 06:12:50 fetching corpus: 38849, signal 791597/882123 (executing program) 2021/10/01 06:12:50 fetching corpus: 38899, signal 791731/882123 (executing program) 2021/10/01 06:12:50 fetching corpus: 38949, signal 792246/882124 (executing program) 2021/10/01 06:12:51 fetching corpus: 38999, signal 792557/882124 (executing program) 2021/10/01 06:12:51 fetching corpus: 39049, signal 792805/882124 (executing program) 2021/10/01 06:12:51 fetching corpus: 39099, signal 793002/882124 (executing program) 2021/10/01 06:12:51 fetching corpus: 39149, signal 793341/882124 (executing program) 2021/10/01 06:12:51 fetching corpus: 39199, signal 793582/882124 (executing program) 2021/10/01 06:12:51 fetching corpus: 39249, signal 793866/882124 (executing program) 2021/10/01 06:12:51 fetching corpus: 39299, signal 794068/882124 (executing program) 2021/10/01 06:12:51 fetching corpus: 39349, signal 794288/882124 (executing program) 2021/10/01 06:12:52 fetching corpus: 39399, signal 794545/882125 (executing program) 2021/10/01 06:12:52 fetching corpus: 39449, signal 794705/882125 (executing program) 2021/10/01 06:12:52 fetching corpus: 39499, signal 794889/882125 (executing program) 2021/10/01 06:12:52 fetching corpus: 39549, signal 795082/882125 (executing program) 2021/10/01 06:12:52 fetching corpus: 39599, signal 795325/882125 (executing program) 2021/10/01 06:12:52 fetching corpus: 39649, signal 795619/882125 (executing program) 2021/10/01 06:12:52 fetching corpus: 39699, signal 798438/882125 (executing program) 2021/10/01 06:12:53 fetching corpus: 39749, signal 798697/882125 (executing program) 2021/10/01 06:12:53 fetching corpus: 39799, signal 798890/882125 (executing program) 2021/10/01 06:12:53 fetching corpus: 39849, signal 799194/882125 (executing program) 2021/10/01 06:12:53 fetching corpus: 39899, signal 799412/882125 (executing program) 2021/10/01 06:12:53 fetching corpus: 39949, signal 799724/882125 (executing program) 2021/10/01 06:12:53 fetching corpus: 39999, signal 799891/882125 (executing program) 2021/10/01 06:12:53 fetching corpus: 40049, signal 800124/882125 (executing program) 2021/10/01 06:12:53 fetching corpus: 40099, signal 800303/882125 (executing program) 2021/10/01 06:12:53 fetching corpus: 40149, signal 800592/882125 (executing program) 2021/10/01 06:12:54 fetching corpus: 40199, signal 801085/882125 (executing program) 2021/10/01 06:12:54 fetching corpus: 40249, signal 801465/882125 (executing program) 2021/10/01 06:12:54 fetching corpus: 40299, signal 801716/882125 (executing program) 2021/10/01 06:12:54 fetching corpus: 40349, signal 801905/882125 (executing program) 2021/10/01 06:12:54 fetching corpus: 40399, signal 802190/882125 (executing program) 2021/10/01 06:12:54 fetching corpus: 40449, signal 802401/882125 (executing program) 2021/10/01 06:12:54 fetching corpus: 40499, signal 802648/882125 (executing program) 2021/10/01 06:12:55 fetching corpus: 40549, signal 802854/882125 (executing program) 2021/10/01 06:12:55 fetching corpus: 40599, signal 803015/882125 (executing program) 2021/10/01 06:12:55 fetching corpus: 40649, signal 803240/882125 (executing program) 2021/10/01 06:12:55 fetching corpus: 40699, signal 803404/882125 (executing program) 2021/10/01 06:12:55 fetching corpus: 40749, signal 803628/882125 (executing program) 2021/10/01 06:12:55 fetching corpus: 40799, signal 803918/882125 (executing program) 2021/10/01 06:12:55 fetching corpus: 40849, signal 804117/882125 (executing program) 2021/10/01 06:12:55 fetching corpus: 40899, signal 804374/882125 (executing program) 2021/10/01 06:12:56 fetching corpus: 40949, signal 804636/882125 (executing program) 2021/10/01 06:12:56 fetching corpus: 40999, signal 804825/882125 (executing program) 2021/10/01 06:12:56 fetching corpus: 41049, signal 805171/882125 (executing program) 2021/10/01 06:12:56 fetching corpus: 41099, signal 805471/882125 (executing program) 2021/10/01 06:12:56 fetching corpus: 41149, signal 805770/882125 (executing program) 2021/10/01 06:12:56 fetching corpus: 41199, signal 805959/882125 (executing program) 2021/10/01 06:12:56 fetching corpus: 41249, signal 806145/882125 (executing program) 2021/10/01 06:12:56 fetching corpus: 41299, signal 806377/882125 (executing program) 2021/10/01 06:12:57 fetching corpus: 41349, signal 806623/882125 (executing program) 2021/10/01 06:12:57 fetching corpus: 41399, signal 806895/882125 (executing program) 2021/10/01 06:12:57 fetching corpus: 41449, signal 807169/882125 (executing program) 2021/10/01 06:12:57 fetching corpus: 41499, signal 807455/882125 (executing program) 2021/10/01 06:12:57 fetching corpus: 41549, signal 807667/882125 (executing program) 2021/10/01 06:12:57 fetching corpus: 41599, signal 807916/882125 (executing program) 2021/10/01 06:12:57 fetching corpus: 41649, signal 808177/882125 (executing program) 2021/10/01 06:12:57 fetching corpus: 41699, signal 808398/882125 (executing program) 2021/10/01 06:12:58 fetching corpus: 41749, signal 808636/882125 (executing program) 2021/10/01 06:12:58 fetching corpus: 41799, signal 808842/882125 (executing program) 2021/10/01 06:12:58 fetching corpus: 41849, signal 809064/882125 (executing program) 2021/10/01 06:12:58 fetching corpus: 41899, signal 809256/882125 (executing program) 2021/10/01 06:12:58 fetching corpus: 41949, signal 809481/882125 (executing program) 2021/10/01 06:12:58 fetching corpus: 41999, signal 809647/882125 (executing program) 2021/10/01 06:12:58 fetching corpus: 42049, signal 809786/882125 (executing program) 2021/10/01 06:12:58 fetching corpus: 42099, signal 810020/882125 (executing program) 2021/10/01 06:12:59 fetching corpus: 42149, signal 810319/882125 (executing program) 2021/10/01 06:12:59 fetching corpus: 42199, signal 810510/882125 (executing program) 2021/10/01 06:12:59 fetching corpus: 42249, signal 810740/882125 (executing program) 2021/10/01 06:12:59 fetching corpus: 42299, signal 810997/882125 (executing program) 2021/10/01 06:12:59 fetching corpus: 42349, signal 811193/882125 (executing program) 2021/10/01 06:12:59 fetching corpus: 42399, signal 811479/882125 (executing program) 2021/10/01 06:12:59 fetching corpus: 42449, signal 811686/882125 (executing program) 2021/10/01 06:12:59 fetching corpus: 42499, signal 811878/882125 (executing program) 2021/10/01 06:13:00 fetching corpus: 42549, signal 812050/882125 (executing program) 2021/10/01 06:13:00 fetching corpus: 42599, signal 812244/882125 (executing program) 2021/10/01 06:13:00 fetching corpus: 42649, signal 812521/882125 (executing program) 2021/10/01 06:13:00 fetching corpus: 42699, signal 812710/882125 (executing program) 2021/10/01 06:13:00 fetching corpus: 42749, signal 812907/882125 (executing program) 2021/10/01 06:13:00 fetching corpus: 42799, signal 813364/882125 (executing program) 2021/10/01 06:13:00 fetching corpus: 42849, signal 813586/882125 (executing program) 2021/10/01 06:13:00 fetching corpus: 42899, signal 813766/882125 (executing program) 2021/10/01 06:13:01 fetching corpus: 42949, signal 814005/882125 (executing program) 2021/10/01 06:13:01 fetching corpus: 42999, signal 814247/882125 (executing program) 2021/10/01 06:13:01 fetching corpus: 43049, signal 814499/882125 (executing program) 2021/10/01 06:13:01 fetching corpus: 43099, signal 814758/882125 (executing program) 2021/10/01 06:13:01 fetching corpus: 43149, signal 814978/882125 (executing program) 2021/10/01 06:13:01 fetching corpus: 43199, signal 815177/882125 (executing program) 2021/10/01 06:13:01 fetching corpus: 43249, signal 815339/882125 (executing program) 2021/10/01 06:13:01 fetching corpus: 43299, signal 815631/882125 (executing program) 2021/10/01 06:13:02 fetching corpus: 43349, signal 815839/882125 (executing program) 2021/10/01 06:13:02 fetching corpus: 43399, signal 816069/882125 (executing program) 2021/10/01 06:13:02 fetching corpus: 43449, signal 816224/882125 (executing program) 2021/10/01 06:13:02 fetching corpus: 43499, signal 816463/882125 (executing program) 2021/10/01 06:13:02 fetching corpus: 43549, signal 816633/882125 (executing program) 2021/10/01 06:13:02 fetching corpus: 43599, signal 816894/882125 (executing program) 2021/10/01 06:13:02 fetching corpus: 43649, signal 817101/882125 (executing program) 2021/10/01 06:13:02 fetching corpus: 43699, signal 817328/882125 (executing program) 2021/10/01 06:13:03 fetching corpus: 43749, signal 817587/882125 (executing program) 2021/10/01 06:13:03 fetching corpus: 43799, signal 817769/882125 (executing program) 2021/10/01 06:13:03 fetching corpus: 43849, signal 817970/882125 (executing program) 2021/10/01 06:13:03 fetching corpus: 43899, signal 818141/882125 (executing program) 2021/10/01 06:13:03 fetching corpus: 43949, signal 818408/882125 (executing program) 2021/10/01 06:13:03 fetching corpus: 43999, signal 818606/882125 (executing program) 2021/10/01 06:13:03 fetching corpus: 44049, signal 819049/882125 (executing program) 2021/10/01 06:13:03 fetching corpus: 44099, signal 819315/882125 (executing program) 2021/10/01 06:13:04 fetching corpus: 44149, signal 819522/882125 (executing program) 2021/10/01 06:13:04 fetching corpus: 44199, signal 819753/882125 (executing program) 2021/10/01 06:13:04 fetching corpus: 44249, signal 819925/882125 (executing program) 2021/10/01 06:13:04 fetching corpus: 44299, signal 820137/882125 (executing program) 2021/10/01 06:13:04 fetching corpus: 44349, signal 820345/882125 (executing program) 2021/10/01 06:13:04 fetching corpus: 44399, signal 820564/882125 (executing program) 2021/10/01 06:13:04 fetching corpus: 44449, signal 820734/882125 (executing program) 2021/10/01 06:13:05 fetching corpus: 44499, signal 820894/882125 (executing program) 2021/10/01 06:13:05 fetching corpus: 44549, signal 821109/882125 (executing program) 2021/10/01 06:13:05 fetching corpus: 44599, signal 821312/882125 (executing program) 2021/10/01 06:13:05 fetching corpus: 44649, signal 821528/882125 (executing program) 2021/10/01 06:13:05 fetching corpus: 44699, signal 821870/882125 (executing program) 2021/10/01 06:13:05 fetching corpus: 44749, signal 822080/882125 (executing program) 2021/10/01 06:13:05 fetching corpus: 44799, signal 822298/882125 (executing program) 2021/10/01 06:13:05 fetching corpus: 44849, signal 822510/882125 (executing program) 2021/10/01 06:13:05 fetching corpus: 44899, signal 822714/882125 (executing program) 2021/10/01 06:13:05 fetching corpus: 44949, signal 822927/882125 (executing program) 2021/10/01 06:13:06 fetching corpus: 44999, signal 823141/882125 (executing program) 2021/10/01 06:13:06 fetching corpus: 45049, signal 823389/882125 (executing program) 2021/10/01 06:13:06 fetching corpus: 45099, signal 823649/882125 (executing program) 2021/10/01 06:13:06 fetching corpus: 45149, signal 823805/882125 (executing program) 2021/10/01 06:13:06 fetching corpus: 45199, signal 823985/882125 (executing program) 2021/10/01 06:13:06 fetching corpus: 45249, signal 824292/882125 (executing program) 2021/10/01 06:13:06 fetching corpus: 45299, signal 824528/882125 (executing program) 2021/10/01 06:13:06 fetching corpus: 45349, signal 824696/882125 (executing program) 2021/10/01 06:13:07 fetching corpus: 45399, signal 824887/882125 (executing program) 2021/10/01 06:13:07 fetching corpus: 45449, signal 825097/882125 (executing program) 2021/10/01 06:13:07 fetching corpus: 45499, signal 825294/882125 (executing program) 2021/10/01 06:13:07 fetching corpus: 45549, signal 825606/882125 (executing program) 2021/10/01 06:13:07 fetching corpus: 45599, signal 825752/882125 (executing program) 2021/10/01 06:13:07 fetching corpus: 45649, signal 825972/882125 (executing program) 2021/10/01 06:13:07 fetching corpus: 45699, signal 826148/882125 (executing program) 2021/10/01 06:13:07 fetching corpus: 45749, signal 826337/882125 (executing program) 2021/10/01 06:13:08 fetching corpus: 45799, signal 826524/882125 (executing program) 2021/10/01 06:13:08 fetching corpus: 45849, signal 826732/882125 (executing program) 2021/10/01 06:13:08 fetching corpus: 45899, signal 826937/882125 (executing program) 2021/10/01 06:13:08 fetching corpus: 45949, signal 827253/882125 (executing program) 2021/10/01 06:13:08 fetching corpus: 45999, signal 827490/882125 (executing program) 2021/10/01 06:13:08 fetching corpus: 46049, signal 829130/882125 (executing program) 2021/10/01 06:13:08 fetching corpus: 46099, signal 829407/882125 (executing program) 2021/10/01 06:13:09 fetching corpus: 46149, signal 829634/882125 (executing program) 2021/10/01 06:13:09 fetching corpus: 46199, signal 829909/882125 (executing program) 2021/10/01 06:13:09 fetching corpus: 46249, signal 830059/882125 (executing program) 2021/10/01 06:13:09 fetching corpus: 46299, signal 830202/882125 (executing program) 2021/10/01 06:13:09 fetching corpus: 46349, signal 830361/882125 (executing program) 2021/10/01 06:13:09 fetching corpus: 46399, signal 830604/882125 (executing program) 2021/10/01 06:13:09 fetching corpus: 46449, signal 830759/882125 (executing program) 2021/10/01 06:13:09 fetching corpus: 46499, signal 830962/882125 (executing program) 2021/10/01 06:13:10 fetching corpus: 46549, signal 831154/882125 (executing program) 2021/10/01 06:13:10 fetching corpus: 46599, signal 831427/882125 (executing program) 2021/10/01 06:13:10 fetching corpus: 46649, signal 831576/882125 (executing program) 2021/10/01 06:13:10 fetching corpus: 46699, signal 831763/882125 (executing program) 2021/10/01 06:13:10 fetching corpus: 46749, signal 831937/882125 (executing program) 2021/10/01 06:13:10 fetching corpus: 46799, signal 832109/882125 (executing program) 2021/10/01 06:13:10 fetching corpus: 46849, signal 832373/882125 (executing program) 2021/10/01 06:13:10 fetching corpus: 46899, signal 832599/882125 (executing program) 2021/10/01 06:13:11 fetching corpus: 46949, signal 832780/882125 (executing program) 2021/10/01 06:13:11 fetching corpus: 46999, signal 832986/882125 (executing program) 2021/10/01 06:13:11 fetching corpus: 47049, signal 833169/882125 (executing program) 2021/10/01 06:13:11 fetching corpus: 47099, signal 833352/882125 (executing program) 2021/10/01 06:13:11 fetching corpus: 47149, signal 833469/882125 (executing program) 2021/10/01 06:13:11 fetching corpus: 47199, signal 833668/882125 (executing program) 2021/10/01 06:13:11 fetching corpus: 47249, signal 833841/882125 (executing program) 2021/10/01 06:13:11 fetching corpus: 47299, signal 834007/882125 (executing program) 2021/10/01 06:13:12 fetching corpus: 47349, signal 834161/882125 (executing program) 2021/10/01 06:13:12 fetching corpus: 47399, signal 834346/882125 (executing program) 2021/10/01 06:13:12 fetching corpus: 47449, signal 834524/882125 (executing program) 2021/10/01 06:13:12 fetching corpus: 47499, signal 834718/882125 (executing program) 2021/10/01 06:13:12 fetching corpus: 47549, signal 834929/882125 (executing program) 2021/10/01 06:13:12 fetching corpus: 47599, signal 835180/882125 (executing program) 2021/10/01 06:13:12 fetching corpus: 47649, signal 835386/882125 (executing program) 2021/10/01 06:13:12 fetching corpus: 47699, signal 835533/882125 (executing program) 2021/10/01 06:13:12 fetching corpus: 47749, signal 836221/882125 (executing program) 2021/10/01 06:13:13 fetching corpus: 47799, signal 836551/882125 (executing program) 2021/10/01 06:13:13 fetching corpus: 47849, signal 836913/882125 (executing program) 2021/10/01 06:13:13 fetching corpus: 47899, signal 837191/882125 (executing program) 2021/10/01 06:13:13 fetching corpus: 47949, signal 837468/882125 (executing program) 2021/10/01 06:13:14 fetching corpus: 47999, signal 837698/882125 (executing program) 2021/10/01 06:13:14 fetching corpus: 48049, signal 837959/882125 (executing program) 2021/10/01 06:13:14 fetching corpus: 48099, signal 838269/882125 (executing program) 2021/10/01 06:13:14 fetching corpus: 48149, signal 838456/882125 (executing program) 2021/10/01 06:13:14 fetching corpus: 48199, signal 838641/882125 (executing program) 2021/10/01 06:13:14 fetching corpus: 48249, signal 838838/882125 (executing program) 2021/10/01 06:13:14 fetching corpus: 48299, signal 838966/882125 (executing program) 2021/10/01 06:13:14 fetching corpus: 48349, signal 839143/882125 (executing program) 2021/10/01 06:13:14 fetching corpus: 48399, signal 839372/882125 (executing program) 2021/10/01 06:13:15 fetching corpus: 48449, signal 839538/882125 (executing program) 2021/10/01 06:13:15 fetching corpus: 48499, signal 839746/882125 (executing program) 2021/10/01 06:13:15 fetching corpus: 48549, signal 839882/882125 (executing program) 2021/10/01 06:13:15 fetching corpus: 48599, signal 840038/882125 (executing program) 2021/10/01 06:13:15 fetching corpus: 48649, signal 840208/882125 (executing program) 2021/10/01 06:13:15 fetching corpus: 48699, signal 840458/882125 (executing program) 2021/10/01 06:13:15 fetching corpus: 48749, signal 840619/882125 (executing program) 2021/10/01 06:13:15 fetching corpus: 48799, signal 840849/882125 (executing program) 2021/10/01 06:13:16 fetching corpus: 48835, signal 841032/882125 (executing program) 2021/10/01 06:13:16 fetching corpus: 48835, signal 841032/882126 (executing program) 2021/10/01 06:13:16 fetching corpus: 48835, signal 841032/882126 (executing program) 2021/10/01 06:13:17 starting 6 fuzzer processes 06:13:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 06:13:17 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x103800, 0x0) 06:13:18 executing program 2: r0 = add_key$keyring(&(0x7f0000002200), &(0x7f0000002240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 06:13:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x5d}}}}}, 0x28}}, 0x0) 06:13:18 executing program 4: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 06:13:18 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)) [ 181.271279][ T6539] chnl_net:caif_netlink_parms(): no params data found [ 181.350403][ T6539] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.357935][ T6539] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.365468][ T6539] device bridge_slave_0 entered promiscuous mode [ 181.387622][ T6539] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.397281][ T6539] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.405884][ T6539] device bridge_slave_1 entered promiscuous mode [ 181.479267][ T6541] chnl_net:caif_netlink_parms(): no params data found [ 181.493877][ T6539] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.528519][ T6539] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.595029][ T6539] team0: Port device team_slave_0 added [ 181.646172][ T6539] team0: Port device team_slave_1 added [ 181.717336][ T6539] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.724470][ T6539] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.763965][ T6539] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.851548][ T6541] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.862634][ T6541] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.876547][ T6541] device bridge_slave_0 entered promiscuous mode [ 181.918308][ T6539] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.925428][ T6539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.953255][ T6539] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.008485][ T6541] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.016261][ T6541] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.023752][ T6541] device bridge_slave_1 entered promiscuous mode [ 182.053111][ T6543] chnl_net:caif_netlink_parms(): no params data found [ 182.130379][ T6541] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.174474][ T6541] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.187410][ T6539] device hsr_slave_0 entered promiscuous mode [ 182.194949][ T6539] device hsr_slave_1 entered promiscuous mode [ 182.233495][ T6541] team0: Port device team_slave_0 added [ 182.241183][ T6541] team0: Port device team_slave_1 added [ 182.327998][ T6541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.335409][ T6541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.363453][ T6541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.388553][ T6543] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.399224][ T6543] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.408513][ T6543] device bridge_slave_0 entered promiscuous mode [ 182.427453][ T6541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.434466][ T6541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.463980][ T6541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.504250][ T6543] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.512645][ T6543] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.521382][ T6543] device bridge_slave_1 entered promiscuous mode [ 182.610864][ T6541] device hsr_slave_0 entered promiscuous mode [ 182.624689][ T6541] device hsr_slave_1 entered promiscuous mode [ 182.632636][ T6541] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.641034][ T6541] Cannot create hsr debugfs directory [ 182.662508][ T6549] chnl_net:caif_netlink_parms(): no params data found [ 182.673919][ T6543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.726316][ T6543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.773321][ T6545] chnl_net:caif_netlink_parms(): no params data found [ 182.855437][ T6548] chnl_net:caif_netlink_parms(): no params data found [ 182.872123][ T6543] team0: Port device team_slave_0 added [ 182.913559][ T6543] team0: Port device team_slave_1 added [ 182.997048][ T6543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.004166][ T6543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.032081][ T6543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.056697][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 183.076603][ T6543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.084489][ T6543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.110881][ T6543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.190343][ T6545] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.199366][ T6545] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.207432][ T6545] device bridge_slave_0 entered promiscuous mode [ 183.214828][ T6549] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.216159][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 183.227608][ T6549] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.235314][ T6549] device bridge_slave_0 entered promiscuous mode [ 183.249925][ T6543] device hsr_slave_0 entered promiscuous mode [ 183.256978][ T6543] device hsr_slave_1 entered promiscuous mode [ 183.263402][ T6543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.271075][ T6543] Cannot create hsr debugfs directory [ 183.284891][ T6545] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.292640][ T6545] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.301009][ T6545] device bridge_slave_1 entered promiscuous mode [ 183.314617][ T6549] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.322419][ T6549] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.331031][ T6549] device bridge_slave_1 entered promiscuous mode [ 183.429146][ T6548] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.436748][ T6548] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.444372][ T6548] device bridge_slave_0 entered promiscuous mode [ 183.453147][ T6548] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.455945][ T1284] Bluetooth: hci2: command 0x0409 tx timeout [ 183.460522][ T6548] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.474043][ T6548] device bridge_slave_1 entered promiscuous mode [ 183.490348][ T6545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.500822][ T6549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.526057][ T6539] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 183.552444][ T6545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.562768][ T6549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.598795][ T6549] team0: Port device team_slave_0 added [ 183.613072][ T6539] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 183.620082][ T1049] Bluetooth: hci3: command 0x0409 tx timeout [ 183.647131][ T6549] team0: Port device team_slave_1 added [ 183.665525][ T6548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.675529][ T6539] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.732642][ T6548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.743822][ T6549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.752425][ T6549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.778787][ T1049] Bluetooth: hci4: command 0x0409 tx timeout [ 183.781212][ T6549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.797094][ T6539] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.807606][ T6545] team0: Port device team_slave_0 added [ 183.831153][ T6549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.841795][ T6549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.868869][ T1284] Bluetooth: hci5: command 0x0409 tx timeout [ 183.870760][ T6549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.888468][ T6545] team0: Port device team_slave_1 added [ 183.935315][ T6548] team0: Port device team_slave_0 added [ 183.947926][ T6545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.955121][ T6545] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.982376][ T6545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.994715][ T6545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.001992][ T6545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.028685][ T6545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.042884][ T6548] team0: Port device team_slave_1 added [ 184.107563][ T6549] device hsr_slave_0 entered promiscuous mode [ 184.116543][ T6549] device hsr_slave_1 entered promiscuous mode [ 184.123044][ T6549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.131501][ T6549] Cannot create hsr debugfs directory [ 184.151927][ T6548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.162141][ T6548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.189310][ T6548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.201855][ T6541] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.235265][ T6548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.245105][ T6548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.272786][ T6548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.286827][ T6541] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 184.301165][ T6541] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 184.311542][ T6545] device hsr_slave_0 entered promiscuous mode [ 184.319217][ T6545] device hsr_slave_1 entered promiscuous mode [ 184.325649][ T6545] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.334601][ T6545] Cannot create hsr debugfs directory [ 184.368961][ T6548] device hsr_slave_0 entered promiscuous mode [ 184.376930][ T6548] device hsr_slave_1 entered promiscuous mode [ 184.384582][ T6548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.392460][ T6548] Cannot create hsr debugfs directory [ 184.399133][ T6541] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.565625][ T6543] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.606406][ T6543] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 184.648599][ T6543] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 184.662344][ T6539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.687199][ T6543] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 184.758668][ T6539] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.781966][ T1284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.790829][ T1284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.808230][ T6549] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 184.845232][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.858939][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.868649][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.876124][ T8476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.884875][ T6549] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 184.907925][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.916842][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.925305][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.934185][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.941278][ T8476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.948933][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.957639][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.966879][ T6549] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 184.976856][ T6549] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 184.989870][ T6541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.012363][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.020940][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.041484][ T6541] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.072562][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.081148][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.089151][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.096840][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.105108][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.113992][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.122399][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.134876][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.144044][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.152819][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 185.161772][ T6539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.181013][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.190574][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.199557][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.206863][ T8476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.215646][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.223669][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.232376][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.240787][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.247996][ T8476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.263911][ T6543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.275682][ T6548] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 185.305753][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 185.327377][ T6548] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 185.342309][ T6548] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 185.350989][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.363488][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.372193][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.381296][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.389599][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.397302][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.420876][ T6539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.433600][ T6548] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 185.447127][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.455339][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.464414][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.472785][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.484268][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.493548][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.502240][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.510495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.518159][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.526887][ T6543] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.535042][ T6541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.559334][ T8497] Bluetooth: hci2: command 0x041b tx timeout [ 185.592630][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.601618][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.611914][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.619007][ T8497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.630165][ T6545] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 185.647958][ T6545] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 185.664702][ T6545] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 185.677108][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.691394][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.701025][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.716271][ T1049] Bluetooth: hci3: command 0x041b tx timeout [ 185.723514][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.732286][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.740893][ T1049] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.748559][ T1049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.767565][ T6549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.782819][ T6545] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 185.802403][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.846114][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.853781][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.863920][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.866951][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 185.872526][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.885257][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.894200][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.903294][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.912615][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.921277][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.929885][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.935900][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 185.938389][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.952171][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.960915][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.973286][ T6541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.981762][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.996672][ T6549] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.013373][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.022699][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.031900][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.039971][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.049070][ T6543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.057663][ T6539] device veth0_vlan entered promiscuous mode [ 186.073504][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.082286][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.091092][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.098361][ T8497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.106346][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.119018][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.127660][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.134902][ T8497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.143504][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.156092][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.184523][ T6543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.206766][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.215209][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.224855][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.233722][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.242340][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.250985][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.258714][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.272264][ T6549] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 186.285368][ T6549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.298648][ T6539] device veth1_vlan entered promiscuous mode [ 186.329143][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.337868][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.345455][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.355652][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.364400][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.372944][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.381297][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.390238][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.399172][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.437090][ T6545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.452195][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.460516][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.469360][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.487867][ T6541] device veth0_vlan entered promiscuous mode [ 186.508523][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.517574][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.525605][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.533763][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.541495][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.549888][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.558685][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.566319][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.573810][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.581941][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.592142][ T6545] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.608837][ T6548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.616381][ T6543] device veth0_vlan entered promiscuous mode [ 186.625504][ T6541] device veth1_vlan entered promiscuous mode [ 186.634231][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.642373][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.651336][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.676285][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.685195][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.694172][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.703202][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.712581][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.719686][ T8497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.727210][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.735608][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.744126][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.751216][ T8497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.758777][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.772172][ T6549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.789991][ T6539] device veth0_macvtap entered promiscuous mode [ 186.816455][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.824573][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.833009][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.841612][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.849550][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.858737][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.868223][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.877084][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.885395][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.906363][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.914788][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.924890][ T6543] device veth1_vlan entered promiscuous mode [ 186.940454][ T6548] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.964929][ T6539] device veth1_macvtap entered promiscuous mode [ 186.985512][ T6545] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.997625][ T6545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.015598][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.031346][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.039589][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.048399][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.095066][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.112839][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.122470][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.129539][ T8497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.137754][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.147001][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.156040][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.163456][ T8497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.171630][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.179495][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.190167][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.200832][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.208770][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.219499][ T8497] Bluetooth: hci0: command 0x040f tx timeout [ 187.224021][ T6545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.237963][ T6539] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.252489][ T6543] device veth0_macvtap entered promiscuous mode [ 187.271197][ T6541] device veth0_macvtap entered promiscuous mode [ 187.278752][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.289225][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.299549][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.308532][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.317704][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.326500][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.334706][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.343833][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.352588][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.361403][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.372637][ T6539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.382333][ T1049] Bluetooth: hci1: command 0x040f tx timeout [ 187.398611][ T6539] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.407566][ T6539] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.419012][ T6539] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.428206][ T6539] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.450703][ T6541] device veth1_macvtap entered promiscuous mode [ 187.458185][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.467465][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.475117][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.483650][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.491822][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.500515][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.509292][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.518532][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.527472][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.536177][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.553857][ T6549] device veth0_vlan entered promiscuous mode [ 187.574940][ T6549] device veth1_vlan entered promiscuous mode [ 187.594984][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.603783][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.613016][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.616336][ T1049] Bluetooth: hci2: command 0x040f tx timeout [ 187.621789][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.635463][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.643963][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.653322][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.661139][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.673971][ T6543] device veth1_macvtap entered promiscuous mode [ 187.694334][ T6541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.707155][ T6541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.719261][ T6541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.747097][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.757344][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.768105][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.775821][ T1049] Bluetooth: hci3: command 0x040f tx timeout [ 187.777069][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.799211][ T6541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.810877][ T6541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.822544][ T6541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.840386][ T6541] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.849618][ T6541] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.858573][ T6541] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.868489][ T6541] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.884635][ T6545] device veth0_vlan entered promiscuous mode [ 187.896498][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.905687][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.921737][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.933195][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.936379][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 187.941152][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.954666][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.966219][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.974016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.986844][ T6548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.993972][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.006928][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.017534][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.018038][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 188.034135][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.044978][ T6543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.052777][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.061875][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.094119][ T6549] device veth0_macvtap entered promiscuous mode [ 188.154829][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.178738][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.199093][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.212281][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.223921][ T6543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.234410][ T6545] device veth1_vlan entered promiscuous mode [ 188.241628][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.250640][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.262331][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.271123][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.279939][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.288814][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.306622][ T6543] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.315313][ T6543] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.325879][ T6543] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.334564][ T6543] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.357399][ T6549] device veth1_macvtap entered promiscuous mode [ 188.400104][ T1176] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.405109][ T6545] device veth0_macvtap entered promiscuous mode [ 188.415524][ T1176] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.464640][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.478321][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.489265][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.500140][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.510611][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.521316][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.534403][ T6549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.545357][ T1284] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.554781][ T1284] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.563516][ T1284] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.571606][ T1284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.580435][ T1284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.588996][ T1284] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.597556][ T1284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.613771][ T6545] device veth1_macvtap entered promiscuous mode [ 188.642766][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.662503][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.675478][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.687461][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.698111][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.708988][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.720134][ T6549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.731015][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.741596][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.750713][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.760149][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.769779][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.778856][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.817976][ T6549] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.830425][ T1109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.840750][ T6549] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.844968][ T1109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.854727][ T6549] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.867552][ T6549] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.887567][ T6545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.905260][ T6545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.917146][ T6545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.927795][ T6545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.938045][ T6545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.948589][ T6545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.958662][ T6545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.969551][ T6545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.982503][ T6545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.999638][ T6548] device veth0_vlan entered promiscuous mode [ 189.007756][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.015477][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.025455][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.034470][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.043158][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.066674][ T6545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.080214][ T6545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.092500][ T6545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.106369][ T6545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.117035][ T6545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.128174][ T6545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.142478][ T6545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.159639][ T6545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.173438][ T6545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.192139][ T6548] device veth1_vlan entered promiscuous mode 06:13:27 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x187800, 0x0) [ 189.214002][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.222858][ T7588] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.244817][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.253134][ T7588] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.267796][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.281887][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.296386][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 189.296649][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:13:27 executing program 0: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 189.321074][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.346146][ T6545] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 06:13:27 executing program 0: add_key$fscrypt_v1(&(0x7f00000005c0), &(0x7f0000000600)={'fscrypt:', @desc2}, &(0x7f0000000640)={0x0, "34747782dbda1d83baebedd222f5cdf42a10dbed77a8f23c06b595e2c7a71a319379c395b833ccb390db15fe6decb1e86e6cf46a38b11b595659c0240a929b24"}, 0x48, 0xfffffffffffffffb) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8100, 0x0) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='e$-\xa3#)\x00', r0) [ 189.369049][ T6545] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.395616][ T6545] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.413214][ T6545] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.436129][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.457795][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 189.496202][ T256] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.504216][ T256] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:13:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) [ 189.576401][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.584464][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.606347][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.635607][ T1109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.653600][ T6548] device veth0_macvtap entered promiscuous mode [ 189.667959][ T1109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.698541][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.718006][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.751853][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 189.777028][ T6548] device veth1_macvtap entered promiscuous mode [ 189.793384][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.809432][ T7588] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.825060][ T7588] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:13:27 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 189.863173][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.874133][ T1049] Bluetooth: hci3: command 0x0419 tx timeout 06:13:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) [ 189.918544][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.950066][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.968597][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.979726][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.990770][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:13:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 190.010557][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.022057][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 190.034014][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.046493][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.058324][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.075528][ T6548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.084032][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.102069][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.120879][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.130653][ T8497] Bluetooth: hci5: command 0x0419 tx timeout [ 190.147590][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.181153][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.215882][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.230086][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.245213][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:13:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000000c0)) 06:13:28 executing program 1: r0 = add_key$keyring(&(0x7f0000002200), &(0x7f0000002240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) [ 190.273872][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.308776][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.330838][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.354413][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.383571][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.422476][ T6548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.455961][ T1109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.472755][ T1109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.481069][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.498662][ T7588] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.498688][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.507079][ T6548] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.548247][ T7588] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.560956][ T6548] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.570095][ T6548] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.579833][ T6548] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.615684][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.624748][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.696121][ T1176] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.704419][ T1176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.753943][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.768999][ T7588] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.785978][ T7588] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.802442][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.882663][ T1109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.904431][ T1109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:13:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006400)={0x2020}, 0x2020) [ 190.949857][ T256] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.951498][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.964681][ T256] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.980987][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:13:29 executing program 4: setpriority(0x0, 0x0, 0x87) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) 06:13:29 executing program 0: ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)="10f7f771f4adbe243b674bf810f945d8f0e499ae2c0fd1146d46125b50f9b4ddb6979a3975bc5758e935da4f4d35761f45c2af7db62229544c4c465ef94472a42c3e5576e9432d151d1ac9ed2b74fbd78b25b640d9e13b8a0097fa8f5bc84ab8209aa3b9033007e4bd8021babd2471edb201c724a17906c3af434414017ee43e3ea5d5e1ae66fb39ff0e3ab2e71e254880264fe20e48331c5931438b0766aebec1e2e81dc28ce7a01a5cc0b79a0d598510edd377a4c3b261e6046f96ca5738d590ad1688cc6f3aae7758cdd2faa1af6ed55c5fadbf3449cf5ea4875d7306e4bb60b4a96191fb7323162372a6afd8345d1c7ba05ece7368fb6f23d10f4bc49d124a95df78db9b08608dd41df3649305653440cc99cf90114bfbf5b64f197ab4b4bfbd421a2300265b0b99056399a63ec7893f50d3ac1f5061841b7fe45116450d4d083f4979b9d4d035c4c93611c28af720a6c7e4d831122b2b7f5c434c43dc645cad31ba85c53839cbdae15f4515fcfea6300eb69ad69147d675ea7fbcbeb4866118eec05d50eb432febb8b6a7361a36091c28acb56f2c9f3ddee95d6731f85eb8380e4752e1a40b020c456e02d0fd977bef14519b08b11a497b01ff55c4416eab4bb30a3a9a4897b0e3494c6777ce516f31a57f4c5e503ce17d3c09a328ec2742fdda133ce161a3dc3eede562f25cba03e7dce7789d3b2470c2e5ab58096fdb04f6227c62c224ae551ec221ed94cd974ef5014141f90ee7045be9cb64f0445c4d18cc1a857992a3d1b656058142ec98b5f44e666214e722761c3010ec7a266d680e7b699085ac7c2fd7bd3ce9f40680e9f3be1fc157947c12d8c69c3e1c059bee1718bc9297564e9377786c3d911bcd48f55c5dc957d9a580dd353258f9f3b396416a8372f12f7b7cb1c437b433ddf9491196a5e286a4378f764ab1fa1adb46755f9312f0e28449ba06cb14d2630983846e78e7298e6ca4a3fc9ca1374d881d321fa81782a3ed6e9b6a35bf24c7b1f36f736f5483415ef8daf4f74aca4bb50df6451353e64797504a1c2f2328c8716d4d91dfe85c6ffdbad41fcaf54c10b11d9dec059e745f3e5580317a7fb8b18f7fc9d86ec74014240bb2c5b58c7826695e44647eceb17ba8863fd12de36d145e19b8acc58c4fcf48f0475813c90b66fe4c4d5f55df61d638fe45e9c2dfe820d742e8096d4adcf9801ca000e7090187065116c86c99bbc9b8215130cb2b30448139dbbbb0e74ca4e3524349c691e7f246db8b8a10805ef0b3e43f8641ced996c07df3e61517a2c252b397fc95164efa402a02895a0f5eb757dafc58ad5b748511fbed3d436b44020eb0c9174a1758aec76531b528fdad61c8387e855ce1b6344b2f4e40d542ed14eac4e485e9f27ed84e130c5d33cda56e858ee393aa9f80e481bf291ff2c8c312e7d42e33799755202729"}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "9f513de100"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) 06:13:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/197) 06:13:29 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x40001) 06:13:29 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, r1}) 06:13:29 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006400)={0x2020}, 0x2020) 06:13:29 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x0) getitimer(0x0, &(0x7f00000029c0)) 06:13:29 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000940)='ns/cgroup\x00') 06:13:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000000040)=ANY=[], 0x20dc}}, 0x0) 06:13:29 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 06:13:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000100)=""/215, 0xd7}], 0x1, 0x0, 0x0) 06:13:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:13:29 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)) 06:13:29 executing program 4: add_key$fscrypt_v1(&(0x7f00000005c0), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 06:13:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x4}]}, 0x24}}, 0x0) 06:13:29 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) 06:13:29 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000700)='ns/pid\x00') 06:13:29 executing program 0: r0 = socket(0x1, 0x3, 0x0) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) 06:13:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', 0x0}) 06:13:29 executing program 3: add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 06:13:29 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001340)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) 06:13:29 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x6cc253fb, 0x0) 06:13:29 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8100, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 06:13:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000003600)={&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000003580)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 06:13:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 06:13:29 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x102c2) 06:13:29 executing program 4: openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x187800, 0x0) 06:13:29 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x4301, 0x0) 06:13:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 191.901018][ T8760] FAT-fs (loop0): bogus number of reserved sectors [ 191.956643][ T8760] FAT-fs (loop0): Can't find a valid FAT filesystem 06:13:30 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000002200), &(0x7f0000002240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 06:13:30 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 06:13:30 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0), 0xffffffffffffffff) [ 192.089982][ T8760] FAT-fs (loop0): bogus number of reserved sectors [ 192.107929][ T8760] FAT-fs (loop0): Can't find a valid FAT filesystem 06:13:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080), &(0x7f0000000300)="747ec6a22afa73cbbc5e57f248cef812dfebd703e76646c7836e4e71c412657e2cdb549ec8891981bc84afef7ff9c03e6308510c2a37e19187", 0x39, 0x0) 06:13:30 executing program 1: openat$procfs(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 06:13:30 executing program 5: r0 = add_key$keyring(&(0x7f0000002200), &(0x7f0000002240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000002200), &(0x7f0000002240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 06:13:30 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:13:30 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000002c0)=@profile={'permprofile ', '\x00'}, 0xfd26) 06:13:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 06:13:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x8, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x34}}, 0x0) 06:13:30 executing program 3: openat$pfkey(0xffffff9c, 0x0, 0x71d980, 0x0) 06:13:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x80) 06:13:30 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000140), 0x80001, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0) 06:13:30 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000080), 0x200000, 0x0) fcntl$dupfd(r0, 0x0, r0) 06:13:30 executing program 0: openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x2500c1, 0x0) 06:13:30 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/64, 0x40) 06:13:30 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 06:13:30 executing program 4: io_setup(0x699c, &(0x7f0000000000)) 06:13:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f000000c900)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 06:13:30 executing program 2: clock_gettime(0x6, &(0x7f0000001780)) 06:13:30 executing program 0: openat$fuse(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) 06:13:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000240)=0xfffffffffffffd71) 06:13:30 executing program 1: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1) 06:13:31 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) read(r0, &(0x7f0000000000)=""/4096, 0x1000) 06:13:31 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x103) 06:13:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 06:13:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@rand_addr, @loopback}, 0x10) 06:13:31 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) fcntl$getflags(r0, 0x408) 06:13:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x894a, 0x0) 06:13:31 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RLOCK(r0, &(0x7f0000000100)={0x8}, 0x8) 06:13:31 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000480), 0x201, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)='}', 0x1}], 0x1) 06:13:31 executing program 0: utimes(0x0, &(0x7f00000000c0)={{0x0, 0xea60}}) 06:13:31 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$sock(r0, &(0x7f0000001240)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0}, 0x0) 06:13:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x3, @dev}}, 0x80) 06:13:31 executing program 1: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffff9, 0x0) [ 193.408713][ T8865] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 06:13:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x1fffee, 0x2243) r1 = openat$pfkey(0xffffff9c, &(0x7f00000000c0), 0x600, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 06:13:31 executing program 0: openat$dir(0xffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1133c0, 0x0) llistxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=""/96, 0x60) 06:13:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x80) getsockname(r0, 0x0, &(0x7f0000000100)) [ 193.457739][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.464379][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 06:13:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x80) 06:13:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000007060d010000000000000000000000000500010006"], 0x24}}, 0x0) 06:13:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGETKEYCODE(r1, 0x4b4c, 0x0) 06:13:31 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) fcntl$getflags(r0, 0x40a) 06:13:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) [ 193.605822][ T8882] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:13:31 executing program 5: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) copy_file_range(r0, 0x0, r1, &(0x7f0000000140)=0xfffffffffffffffc, 0x0, 0x0) [ 193.650638][ T8882] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:13:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 06:13:31 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) 06:13:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000007780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/127, 0x7f}], 0x1}}], 0x1, 0x40010020, &(0x7f00000078c0)={0x0, 0x3938700}) sendmsg$unix(r0, &(0x7f000000a740)={0x0, 0x0, 0x0}, 0x0) 06:13:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 06:13:31 executing program 2: clock_gettime(0x0, &(0x7f0000000100)) 06:13:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', 0x0}) 06:13:31 executing program 5: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 06:13:31 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406055c9, &(0x7f0000000580)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 06:13:31 executing program 2: openat$bsg(0xffffff9c, &(0x7f0000007340), 0x0, 0x0) 06:13:31 executing program 1: r0 = openat$fuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000080)="9a", 0x1}], 0x1) 06:13:31 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) copy_file_range(r0, &(0x7f0000000000), r1, &(0x7f0000000040), 0x0, 0x0) 06:13:31 executing program 2: openat$pfkey(0xffffff9c, 0x0, 0x0, 0x0) 06:13:31 executing program 0: io_setup(0x4, &(0x7f0000000000)) io_setup(0x3ff, &(0x7f0000000140)) io_setup(0x1000, &(0x7f0000000180)) io_setup(0x7f, &(0x7f00000001c0)) io_setup(0xfff, &(0x7f0000000200)) 06:13:32 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) 06:13:32 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 06:13:32 executing program 2: r0 = openat$dir(0xffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1133c0, 0x0) fstat(r0, &(0x7f0000003500)) 06:13:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000080)="92", 0x1}, {&(0x7f0000000180)="15", 0x1}, {0x0}, {&(0x7f0000001200)='j', 0x1}], 0x4}, 0x0) 06:13:32 executing program 5: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000007380), 0x0) 06:13:32 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) read(r0, 0x0, 0x0) 06:13:32 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000940), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 06:13:32 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004240), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 06:13:32 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) 06:13:32 executing program 1: syz_open_procfs(0x0, &(0x7f0000008640)='environ\x00') 06:13:32 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x6200, 0x0) 06:13:32 executing program 4: setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'system.', 'uid>'}, 0x0, 0x0, 0x0) 06:13:32 executing program 5: lstat(&(0x7f0000004540)='./file0\x00', 0x0) 06:13:32 executing program 3: mount$9p_rdma(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x2002040, 0x0) 06:13:32 executing program 1: shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) 06:13:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000004640)) 06:13:32 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40040, 0x4) 06:13:32 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x4200, 0x0) 06:13:32 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x280000, 0x0) 06:13:32 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0xffffff84) 06:13:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002040)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000040)='F', 0x1}], 0x1, &(0x7f00000005c0)=[@init={0x18, 0x84, 0x0, {0x9, 0x5, 0x3, 0x9}}], 0x18}], 0x1, 0x0) 06:13:32 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40022101) 06:13:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 06:13:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x10, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 06:13:32 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{&(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000002580)=[{&(0x7f0000000200)="b7", 0x1}, {&(0x7f0000000280)="0e", 0x1}], 0x2, &(0x7f0000002600)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 06:13:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 06:13:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0xffffffffffffffff) 06:13:32 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 06:13:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 06:13:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x101, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 06:13:32 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000001d40), r0) 06:13:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 06:13:33 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind(r0, &(0x7f00000014c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 06:13:33 executing program 5: r0 = socket$inet_udplite(0x2, 0xa, 0x88) getsockname(r0, 0x0, &(0x7f0000000740)) 06:13:33 executing program 3: syz_emit_ethernet(0x30, &(0x7f0000000100)={@local, @empty, @val={@void}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @broadcast}, {@random, @current}}}}}, 0x0) 06:13:33 executing program 2: recvmsg$unix(0xffffffffffffffff, 0x0, 0xe76bf1abd5a24c29) 06:13:33 executing program 4: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 06:13:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 06:13:33 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0x58}, 0x4040) 06:13:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r1, 0x303}, 0x14}}, 0x0) 06:13:33 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x3, &(0x7f00000000c0), 0x4) 06:13:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4$inet6(r0, 0x0, 0x0, 0x0) 06:13:33 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 06:13:33 executing program 5: syz_emit_ethernet(0x30, &(0x7f0000000100)={@local, @empty, @val={@void, {0x8906}}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @broadcast}, {@random, @current}}}}}, 0x0) 06:13:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x76, 0x0, &(0x7f0000000140)) 06:13:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f00000004c0), 0x0) 06:13:33 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@link_local, @random="2c248a8e79ea", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "7d9f5a", 0x10, 0x21, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "55862d", 0x0, "488b3c"}}}}}}}, 0x0) 06:13:33 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000000)={0x0, "545479c75b704c32dc71c5067df011e18ba19e94b2d2a898f2ae5e9c85702248cbdec6f7d50d2cf9cede1ac99bd68926344b4ccaa68a8f28491fe028f724e25c76406000b7ee487561d52055df24dd264539fd88821edb9041fd7dcad311e03b956fc24199d57027f84c770f262a4ae85b046e0f2a58241bbcbbf7775eb4037a"}) 06:13:33 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 06:13:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, 0x0, 0x0) 06:13:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 06:13:34 executing program 5: socketpair(0xa, 0x2, 0x6, &(0x7f0000000000)) 06:13:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{&(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000002580)=[{&(0x7f0000000200)="b7", 0x1}, {&(0x7f0000000280)="0e", 0x1}], 0x2}}, {{&(0x7f0000002680)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000003c80)=ANY=[], 0x68}}], 0x2, 0x0) 06:13:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, 0x0, 0x7f47}}) 06:13:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, 0x0, &(0x7f0000000140)=0x700) 06:13:34 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={0x0}}, 0x20004840) 06:13:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_map}) 06:13:34 executing program 0: bpf$OBJ_GET_PROG(0xc, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0x10) 06:13:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000040)={@val, @val, @eth={@remote, @link_local, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "6936c614c05e8c48"}}}}}, 0x2c) 06:13:34 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'geneve0\x00'}) 06:13:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8903, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 06:13:34 executing program 2: bpf$OBJ_GET_PROG(0x14, 0x0, 0x0) 06:13:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x22, 0x0, &(0x7f0000000140)) 06:13:34 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 06:13:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894c, 0x0) 06:13:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @local}}}) 06:13:34 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 06:13:35 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'veth1_macvtap\x00'}) 06:13:35 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0)=0x800, 0x4) 06:13:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 06:13:35 executing program 5: socketpair(0xa, 0x3, 0x21, &(0x7f0000000000)) 06:13:36 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x108, 0x4) 06:13:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @local}}}) 06:13:36 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/mnt\x00') 06:13:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 06:13:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x74, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 06:13:36 executing program 0: socket(0x15, 0x5, 0x8b9c) [ 198.189505][ T9120] sctp: [Deprecated]: syz-executor.5 (pid 9120) Use of struct sctp_assoc_value in delayed_ack socket option. [ 198.189505][ T9120] Use struct sctp_sack_info instead 06:13:36 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/163, 0xa3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}, 0xc9c}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/121, 0x79}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 06:13:36 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 06:13:36 executing program 3: openat$bsg(0xffffff9c, &(0x7f0000000080), 0x410402, 0x0) 06:13:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) 06:13:36 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{&(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000002580)=[{&(0x7f0000000200)="b7", 0x1}, {&(0x7f0000000280)="0e", 0x1}], 0x2}}, {{&(0x7f0000002680)={0x2, 0x0, @dev}, 0x10, &(0x7f0000003c00)=[{&(0x7f00000026c0)="94", 0x1}], 0x1, &(0x7f0000003c80)=ANY=[], 0x68}}], 0x2, 0x0) 06:13:36 executing program 0: socket$can_raw(0x1d, 0x14, 0x1) 06:13:36 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/163, 0xa3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}, 0xc9c}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/121, 0x79}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 06:13:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 06:13:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 06:13:36 executing program 3: openat$bsg(0xffffff9c, &(0x7f0000000080), 0x410402, 0x0) 06:13:36 executing program 0: socketpair(0x2, 0x6, 0x0, &(0x7f0000001b80)) 06:13:36 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 06:13:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x108) 06:13:36 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000fc0)={@local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0xc, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @rand_addr=0x64010101, {[@timestamp={0x44, 0x14, 0x11, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0x3, 0x7f}, @ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 06:13:36 executing program 3: openat$bsg(0xffffff9c, &(0x7f0000000080), 0x410402, 0x0) 06:13:36 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000c00), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x24, r2, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_DPORT={0x6}]}, 0x24}}, 0x0) 06:13:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000c00), 0xffffffffffffffff) 06:13:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@private1}, 0x14) 06:13:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 06:13:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003a40)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000001c0)="87", 0x1}], 0x1}}], 0x1, 0x0) 06:13:36 executing program 3: openat$bsg(0xffffff9c, &(0x7f0000000080), 0x410402, 0x0) 06:13:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg0\x00'}) 06:13:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 06:13:36 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f00000000c0)='./file0/file0\x00'}, 0x10) 06:13:36 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={0x0, 0x0, 0x1000, 0x0, 0x1}, 0x20) 06:13:36 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002500), 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) 06:13:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x71, 0x0, &(0x7f0000000140)) 06:13:36 executing program 4: syz_emit_ethernet(0xaa, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "553caa", 0x74, 0x2f, 0x0, @loopback, @empty, {[@dstopts={0x0, 0x4, '\x00', [@generic, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @hao={0xc9, 0x10, @mcast2}]}]}}}}}, 0x0) 06:13:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a1, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 06:13:37 executing program 5: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000880), 0xffffffffffffffff) 06:13:37 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) 06:13:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000002540)={'ip6gre0\x00', 0x0}) 06:13:37 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 06:13:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6c, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 06:13:37 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gre0\x00'}) 06:13:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000004400)={0x0, @nfc, @sco={0x1f, @fixed}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) 06:13:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 06:13:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 06:13:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x2, 0x0, &(0x7f0000000140)) 06:13:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 06:13:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, 0x0) 06:13:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1d, 0x0, &(0x7f0000000140)) 06:13:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 06:13:37 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={0x0}}, 0x0) 06:13:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004280)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="85", 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)}], 0x2, 0x0) 06:13:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r0}) 06:13:37 executing program 0: socketpair(0x18, 0x0, 0x1, &(0x7f0000000200)) 06:13:37 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f0000000100)={@local, @empty, @val={@void, {0x8100, 0x0, 0x1}}, {@ipx={0x8137, {0xffff, 0xfae, 0x0, 0x0, {@broadcast, @broadcast}, {@random, @current}, "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"}}}}, 0x0) 06:13:37 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, 0x0, 0x12) 06:13:37 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@link_local, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @rand_addr, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {@multicast2}, {@remote}, {@broadcast}, {@multicast1}]}]}}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 06:13:37 executing program 5: open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080), &(0x7f0000000300)="747ec6a22afa73cbbc5e57f248cef812dfebd703e76646c7836e4e71c412657e2cdb549ec8891981bc84afef7ff9c03e6308510c2a37e19187", 0x83, 0x0) 06:13:37 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) 06:13:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000280), 0x0) 06:13:37 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) 06:13:37 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000002ec0)) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dc, 0xf087}, 0x14) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002780)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000140)=""/181, 0xb5}], 0x1, &(0x7f0000000240)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}}, {{&(0x7f0000000300), 0x6e, &(0x7f0000002700)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f00000003c0)=""/218, 0xda}, {&(0x7f00000004c0)=""/89, 0x59}, {&(0x7f0000000540)=""/199, 0xc7}, {&(0x7f0000000640)=""/95, 0x5f}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x7}}], 0x2, 0x40002022, &(0x7f0000002800)) sendmmsg(r3, &(0x7f0000002e80)=[{{&(0x7f0000002840)=@isdn={0x22, 0x7a, 0x8, 0xb0, 0x6}, 0x80, &(0x7f0000002b40)=[{&(0x7f00000028c0)="e5a277cd0f0fbfdf5e3102b8ec0b20145b47720743b29ffa050016ae1d239c9490b6ac3f83f3b02533eb3959ccb52d3cf75590a8c2c0d593bea85344338a90ede9b343a4ccba2c9d0ed02b3ee7a1341bba355695ce9f8a3e776332467da521d2b45f695f", 0x64}, {&(0x7f0000002940)="d297c1891922b1f7ed2d70db76eb1e2e9458d94ea7173fdac79a3f7297f3be1953127776194abec701a6c261d11039762af78e7983c553e18c0f55c4b18826c4d59d4c50bbb46f1d44a238029c38b2c5fe", 0x51}, {&(0x7f00000029c0)="ea84ff25aef771923abc61fb93b4b9f307b83cd22c7753d56cc299af15ee0e92ff3a4b6aa0d3c594fb4d91409cdf306c0b05b736a5a6ad46357a006b6b9b3cc69520ec3b1358149e17d83cd6afa694dcfbaffed8bfc03138243da75bae5cfaac9ad4f43fe8331f52531f06937d58cc1b7fcfa37d5310ec505acf555addba3a4eb6992755c71531b9a5a090f5b6c34445fc8f62bf6d8e9f5d3f28fdac125133ec2536c6c04c757ce7e7d47abf3ed4118334bc4d3b2d15320c9f8b165ae98bf76735c4eea8ab99f23335aa0f38eae51d0adbbce38e97", 0xd5}, {&(0x7f0000002ac0)="67a1a04c65145183c46c5fc725f40c79823874ad7eb48909d4e42a33e2eb8b5514926af6025d8a6e368f4af1c8fa51dba24b4ce6bec000bedf2d56da7c51638899ac9c38cc8e7b68057265412cfcdea39d4f31fa9bfe39e840e38d095c621d7ec1269147ef5094e7", 0x68}], 0x4, &(0x7f0000002b80)=[{0x68, 0x1, 0x7, "3fc74a0870d96b94d759dc4fcf37ca74a5616f58903f1792355e55341ab11101803782b64af25d4443ffbba6ae6dab35de8234a064aee5c5b045e6a3b1b44b264a94fe3f9300071dd6ef06af8647110cc67502493f73c6a5"}, {0xe8, 0x84, 0xe8, "3157da1b93e8832a997474c43eeac0a15859e1cce3c27190933c3c8dd5c45033ebf22ba0012a9bf5f57fa3f69239613d654dd0774b19743522ce3d5b3640906b66a17b815b4ba24822c2b325e1e7cf877a05fce74255eb302ee33d8dc3e7a390e887371e39d6c8c7c179e03f980ea8d51e071d75bcc3fa7c58c5f04a430595b3c33967e7ee5eb0b4d7c55cf12977bcae93c41a18b227cf06e7ea67e43ba14f9c9dc0b2e78e3c90f6e256fd816115b1ce08958862056a9498b1cacb7e2e98682894636b8ee60bcb18cdc9c7000f1336bc02b5933109d7fb08"}, {0xa0, 0x115, 0x3ff, "73f67a61a31c20e763112a1f2cce1360327406deeb5cf6b8a0a271b147173287d74929aa14a9953904f0eebfcd70400d3be63ba2302df1cd91596a8f45d5acf2b8341c41e5ed1af6c8237aea5b41ba41d1bacf3c85eb35663ad735f09f25ba5f17a8589c32cee08f8e2266c63126edf1fe423276c2e1008836651b8cd4b53311194ff5764789cdc8852a1c"}, {0xd8, 0x88, 0xa68, "5ca2e964b9ad9ef344242b9b1ca52b049cc7c902138a5f5bf468e0e8298444117b334ca1d8c6a705a4073b6171ddecc46eaad7dfe68e89ac3969dfdb43c915bd8220f4df25e312d9c58e034035ea9659f9979dda8ed590686d8aa81a49c865c539f853194a0b12f54e8798219a80dd5b1f4e7830a89df08d7f32260c60bb7560afad199af99762ebba0ec4d616b5d19c1a10fa02f15fa968e52c7e435c25ab167087a739b12ab5830df68dea10dc62d04fc5face3d2a9b5c379fd7cdf63114648bc7620dea63"}], 0x2c8}}], 0x1, 0x4000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='sit0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000002f00)={0x15, 0x3ff, 0x8080000, 0x2, 0x453}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x8004ffe1, 0x0) 06:13:37 executing program 4: pipe(&(0x7f0000002ac0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 06:13:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000008c0)=""/213, 0xd5}, {&(0x7f00000009c0)=""/149, 0x95}, {&(0x7f00000007c0)=""/79, 0x4f}, {&(0x7f0000000a80)=""/252, 0xfc}, {&(0x7f0000000b80)=""/112, 0x70}, {&(0x7f0000000c00)=""/132, 0x84}, {&(0x7f0000000cc0)=""/215, 0xd7}], 0x7, &(0x7f0000000e40)=""/230, 0xe6}}, {{&(0x7f0000000f40)=@un=@abs, 0x80, &(0x7f0000001300)=[{&(0x7f0000000fc0)=""/250, 0xfa}, {&(0x7f00000010c0)=""/105, 0x69}, {&(0x7f0000001140)=""/171, 0xab}, {&(0x7f0000001200)}, {&(0x7f0000001240)=""/191, 0xbf}], 0x5, &(0x7f0000001380)=""/188, 0xbc}}, {{&(0x7f0000001440)=@qipcrtr, 0x80, &(0x7f0000001580)=[{&(0x7f00000014c0)=""/186, 0xba}], 0x1, &(0x7f00000015c0)=""/110, 0x6e}}, {{&(0x7f0000001640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffff8f, &(0x7f0000001980)=[{&(0x7f00000016c0)=""/39, 0x27}, {&(0x7f0000001700)=""/221, 0xdd}, {&(0x7f0000001800)=""/118, 0x76}, {&(0x7f0000001880)=""/235, 0xeb}], 0x4}}, {{&(0x7f00000019c0)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/15, 0xf}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/221, 0xdd}, {&(0x7f0000001bc0)=""/71, 0x47}], 0x4, &(0x7f0000001c80)=""/211, 0xd3}}, {{&(0x7f0000001d80)=@qipcrtr, 0x80, &(0x7f00000041c0)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/58, 0x3a}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/91, 0x5b}, {&(0x7f0000003ec0)=""/204, 0xcc}, {&(0x7f0000003fc0)=""/186, 0xba}, {&(0x7f0000004080)=""/49, 0x31}, {&(0x7f00000040c0)=""/189, 0xbd}, {&(0x7f0000004180)=""/4, 0x4}], 0x9, &(0x7f0000004280)=""/183, 0xb7}}, {{&(0x7f0000004340)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f00000058c0)=[{&(0x7f00000043c0)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/40, 0x28}, {&(0x7f0000005400)=""/168, 0xa8}, {&(0x7f00000054c0)=""/229, 0xe5}, {&(0x7f00000055c0)=""/85, 0x55}, {&(0x7f0000005640)=""/208, 0xd0}, {&(0x7f0000005740)=""/185, 0xb9}, {&(0x7f0000005800)=""/134, 0x86}], 0x8, &(0x7f0000005940)=""/4096, 0x1000}}, {{&(0x7f0000006940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000006c00)=[{&(0x7f00000069c0)=""/28, 0x1c}, {&(0x7f0000006a00)=""/91, 0x5b}, {&(0x7f0000006a80)=""/203, 0xcb}, {&(0x7f000000a100)=""/93, 0x5d}], 0x4, &(0x7f0000006c40)=""/4096, 0x1000}}, {{&(0x7f0000007c40)=@nfc, 0x80, &(0x7f0000008e40)=[{&(0x7f0000007cc0)=""/218, 0xda}, {&(0x7f0000007dc0)=""/32, 0x7b}, {&(0x7f0000007e00)=""/30, 0x1e}, {&(0x7f0000007e40)=""/4096, 0x1000}], 0x4, &(0x7f0000008e80)=""/4096, 0x1000}}], 0x9, 0x1002, &(0x7f000000a0c0)={0x0, 0x989680}) 06:13:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 06:13:38 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) 06:13:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d40)={'wlan0\x00'}) 06:13:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x200203, 0x0) write$tun(r0, 0x0, 0x0) 06:13:38 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, 0x300) 06:13:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xe, 0x0, 0x0) 06:13:38 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "259479", 0x10, 0x21, 0x0, @private1, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, "c118c6", 0x0, "bc0c2d"}}}}}}}, 0x0) 06:13:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00'}}) 06:13:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) [ 200.326473][ T9281] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 200.370952][ T9281] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 06:13:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) connect$netrom(r0, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 06:13:38 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 06:13:38 executing program 3: syz_emit_ethernet(0x20000f81, &(0x7f0000000100)={@local, @empty, @val={@void}, {@ipx={0x8137, {0xffff, 0xe6f, 0x0, 0x0, {@broadcast, @broadcast}, {@random, @current}, "a8757ad12a48019fb7672afcf62de522376e560fa2b68c1b594caadac875d82b13a7c64a6d88ef0de662352f924dc2e08f1c07cef2e46f44065c6e282449aa8a1598f5918eeaea6707c0b473d3249ddb78586b3bd0abc284a493c471933b4debc765d1bd81cbba9251759db4218145a0940334d11eac130ad2b2e5c6f5bf055e384bb84d112a8e194b07d8d1064ff529ab6fe0f3987f7a6120dc69f80338e71a87ff33706f768b761e93b10e80d1660e1c9b9713c27ac212cb0fa24ec49aaab991b8a34f2ba124d465d40d9df5b825af3c3e0c61af2cbe4a14f2b78c653b4fe1c054b0dce0562c2b55db772317cde3ff2f301b65d2cf30634248ff440d74233b6bece6c5faa6f5adac01cb00e5bb872669b92e3dfdfd23b67ad4cf90414fa5edd5ddeec08d444ae1a28e402568c1895be2b24d34e87cebc610045785dec5d83859c1cf981119487dafc0dee6a8d918da2534a5f53d43d3aebacc2177ba44d86e0d501ae8e00020aa55cbc0982ba23315f5b55dd48af40e68e00e35b727cdf16975e24eed06eef65d30a093d8308815dca57cafadf384471a2e5f5952d41cec342010346d620b42b1a80710cc362b1c67c3fc6137b6d36c27ae5c036c493457f153272248467281b5df0d7ebe7d0bcdea363857e11c7e4e08634bcc23b63afae236b6a44a55215e1bf42addf3732def4d36eb379915be2cd01227bd3c23b131ecff22b559ba545299a82ecce26d797a2b6071de2e18c7d514064c927c315385c663da39413eab6e17fa7bebebd00ce429572681e5ba1f5c9bf8b85c4f72e658905fe36f48664dcd78acab46237a2faa4a9c71b55a1cf4efc5c8131330ed5d9fc1509f06cf3d3fe28a15e5c818a5a06610dd645fbc9f6d1c7af7ffa5890d04ce46bdbbffca5d7a01f4cb163dc704eaad81867db041d17533fdb99ec9b721da122a749a0d3e98deeb4fdae2d22d7671f8658c8b4c04182490e6456c79a3088416e3cd94b9e3037166bd9c4b1124ee8fd5ebf488f940f45a7d5467c5d3747d836a0536ee86690baa979a0f3b1dd272ab64a65216a93dcacf827ef75d23e02b5a47764c6a5ca710a0354a64c4363e0d8abf4e87973577d47d661ea94b7c907c18330ce303c00acf3c9c3ae813e987355603c1056f3ce86efdf5820ab108502620eda47e0703623be64ab17770dc741d55e687c07a48411797b010c1acf053989e6a16378336af0111a19cc79313f8ec7584087a7edc03cd61f55c5fe5750a674a8d3bedcb24ed00e94ebf0838240d4a9660b0f90af0e746484012f9229b1c8cdc2207425516c15b1af3e2bd988571913ab4385f19904b816c8ca61bfc5a8d714fdf06b5a6742d0539cfe6b20605a5463b990c982a6944d711d947ccd20238f2dff94ace4375002febb7adf4fb9d03fd935f0f81e59c7aed53c5c5f9698df1ee5fe084b687840c490c812a86072a5a0b48c20b73aea2137b7dc8e3a767308072647b1376aadf7cea5532462b2809fa9b4a026a443be5dd881e45ff86b4379fc230393978aaba9109cd18e9ade7a57b7e166d248fb6a1182168b75dd934ac00264e42e5a976d403966a30593e8d8e5ecd13c9cb8715b14f77d725a7e85910454c713be7e3b3c01bae3b78f0d84ad046164b74e4626fb0de0c5c854778658797f4a227c0936953563414c1edbe3f46164b3727bf78f8b032b64be0bcf6d0c972cf30fb05d765e9ce8a63f6a18be414ff2ed85fbc6a1563139a21b4c7e6578f12a9148256c897f5c6bed906a45d0a990623a0607fc77e85477562e8714bbeb2bede10bed3aa8f233558d9a3a0a8cc960462e7c46c10028c9c30daf3c697ffab32de222b8fa02d91a584e13a652eb88c1e0f4750709b6febd4d667a99a0bff9d877d05503858cba4f18720b8543ba386aa4b26d68c5022e784618b4b1047d1c7d1d6c58dba8fec5db1b957b31c211072ba8ae59cc97cdfeda880fc88daa4bb1e0b76011fadce481f818b13110ebbd2e1469b4f3341571f9b2f19a4be82a2e09af76604eff2ec65d2ecc5560efcb854daa4edda29e83bdcab6aede525829aae93dfb4b54e5e42afa8b24357e7a74f0ac9b5e854387583b469b62f80bf558601ee7b4abb134d888f0263fde9e0bd000a65d9a909c57b61b87f3c0fffecffc6f82626e345a7a3d5dd40e1616945a50ad02f44f893481ded3adba4a1e57fbe9c025a085442ed7913842f91d600c0a5cc9da4f26d772fc4ba097168b75d28073730f17efe09911eb4116f1abf8e149e95a9039a1adc15d21ef54692454ce6b2bdc99575092bab8c13d42e3090e3b6d217722bd31998d0006832ffd82e813a5a835190e41f06f812745c5cd7feb343b303aeb5b956786b64e8b425a8a0d01397c2f372a376d588aceb11b1a5fc328e6c6a475c190ed4297fa88e7df3557db3e830645500f32fc0d35e0fdf41d41e3e640f290c61f27e81d574f4fe1f8969ffd001604f1527243c1b2944d018f2a870979f574705c6bea076bd386e0ec08231592288a25a7cd0c958e5b40fb450d0edaa3f0c0f715e0b04209b8510f62c41253b76d343ff74f3981f83d608660798860ba2b00188e1b4ff588f7698cab38ac8a6fc5caf4e07f0cdf75cafd03042bd028511d137141e5f88599d3958e57da7ff605c4767e1aad9b0bf61412a9f6ce8ec8e7e54cef85cce98bb8f9f715f0a83aa4ed1c3a50af64428702df9d883ba69e769131070a02c6f7694825f30333fa84d4fb2a03533bfa6b1c42f8da6adc858254e3b499dbeca4c61d9cfd29613304842d63d311832de9b8eb96b063f364a0899d5f8a31edfe68ff93db34cb8603e5cf9e31f2d358262112b501e94758a339b77bba3e2a6eb645b65933bc473e9bdb12b12783a4fae09b6b18cdb8f243465ce7ee9adfd2d8f35a6b90535901efc9a76528758d2ebc327ac6a47d04338534e14e975463f892b53ad691bd4ec8d38e6c7ed0d0c912b4c43f50287e791d995b39447c8b162365857cc6b2eafdbebdf2f2ebcc87e37f71b5ac5025d37dd1aba4fc34d09318c8c6074f2f79dfa3de6cc84eba78890d85d223a4948ab40bf314760cb2976eb76b613812508e37a9f628fe1e2711e9a048f6fa9be8e2ba6f179efc15446e3f8b63b500fd479cfb9761febfaae0be218d0bea7e975d974aefd0326f6e71a5a49690531caaf9bf6eb6bde6eb885621d2789873ee6dea26d990f24b6148110fc91d5e78bfbce751304433d155b473239af16861dc0ed0850a5ec696f1b4b1d9559d4545d833336591a588379b119b7af4d02fd20bff67a171414d1f31bd9da62b06434de41a982de3bce63c1bd4ee5ead69554b14f8fc99260a40480e1575f8d655496f20ae46bbfbf559f9a18e5ed6a5054bcb229212551e2be903caf1dd8fbd58ea956265fe69ee347d447fb75fec4dd758b00540c127a7403a3ee640bf64a3991613ed73aa2d721d98ae4d2287126d39bc4bd034e1c65924acfa54ce36882efd219adce32172b64fed7f797c1b5a32b5f97e529c094da11e4158cd4e63c8a37e6c91b75813169131f5d0eaaa036ec1eee73fb76f320c9f0c3ee99d89fef762d9729b4ae5d7324ccca43635e61d0c39cc608a732ac92a5a1abf0056e80966e834cd4506921c7d7233b009ab85e225bc7710632f811eca25f5a8fce824aeeaf526ce2e3b0b8332d63cc750f4f14bcfa8fe6e797ef6df9a072b159975d340a88cc7d80b90db5230457d38ec1310c69d7c8b502a0a9bb71464fe489046997ce9b677de3f258e2275ae101bb2ab202a431cec151d10290a6b6e11b9b225be4ea440367a0dfadbd28e666013b8ab5521903db64dea434d9c18968fb6f3e791af1238809f31c896f7dcc407e2affd309abe7bae7ed7373d08f4f087fb826bae5cbe630b7c00cd8215d8e18f8b099777b6fcd6395080465bd2d71294567bdd9d3172262d401f5217fd69a685352cf7b49be897abc06d3723c88191646ba05b8a544c879d817187cab7c4c1bc096eab47963ae3f42f4bdc6439575d42662f682d2b86bc5cca3d1e19408d70d3ec94854e5671538daabc8c25225cd3d878289915f104ecf7771e2656580fee3afc7b4de906eb99f539a40a71505c8f1c143aa0d4ea1c3ac1c1385d3df158c9fd35e3b1e20461c9d649ea2e8d2fa3b6fb2f4d6038d645596029f937a856fe28545dd587140cfc1da5818f06f7750888b6b811ce115e07e577257e8899f9981df089587236684417745bb1d3eafc05f8bd0bbda1cac048175643e13d35a6e7396ddc7b49bb9a9a85bbcb71419eb9bd291bce615a46ec5a95fc4d4df3e07954e4bb32939e64bf9eabd279104433ee469e538f99fb2e4ccae5b946ad5068967ed18ed3d52c66d486f2810bd41d810868d30314d6bd1f1039b94085d6a3ff7aca99431350c97b9bfd65939c819c5025df99afbd7a2e7435b95ad628e59253677f29880ebe1eb6222ad15d81ea48ef80a21a9d4b5353574fef10673a304616eec2904f15cfc0830aa6935b34f0c97bf8175e72fa2e0860ccf998980484e5a1c005e08e5c243eac087f33b7d9a8e007425e194dedc3a8c7bc99b3e5a1225a6927ba85c192db3284beda8345a1300a4fae5e966690dff1ff101ebbf5b371400650aa16046fb6edcc1ded342c73540a47a10508f3200229986fead0ffc9b65d241d202d3cd469c67bd72a10e3d6908b9ff91fd4abaf2a253d76e82f3b1441b73c10a24e81038cca85ecc86964908dea595d9706cd014f83791537926e91c9662369f9e86e1cac4e641bf67309d0cc3286c69d6eefbef0ee0aedb22aa5a2ee9989c9dc64dedcb53eba6ccd652b4360095ae508d385285a386302b9b852cf09a4f0b4426e240bf6aaf99223d33fa316947f7e3c05066e8dfcfc09b7035d88531a0a0978fb3b077f6c6ee21087334490ba180e93de68b6e53a3fb0e576bad60fff3817209915b93bbcafb3568efd99ab93aab5b6d69a0c33b02ca0f99c547e0e6e0ba8685bcc4a42b1f660e9f505dfd20e7faa17954551dfefb401674d6e15ab0c6135c95966d8a71636848d80628ed0adc23ca5d6e55e927b1483cc9146525f2a752807005e0411509d818e6c7afce82ca332195f5a3ea5579addf41ead45ddb3813096f4d3385b0b1e13aaf35defd3681fd08315a6cf66f33acea1e2b047d4acbbdbbb489"}}}}, 0x0) 06:13:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 06:13:38 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @l2tp={0x2, 0x0, @local}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @generic={0x0, "1b72c6856f85014969fc26dc5add"}}) 06:13:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:38 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x20}}, 0x0) 06:13:38 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f00000064c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:13:38 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000300)) 06:13:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, 0x0, &(0x7f0000000140)) 06:13:38 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'veth1_macvtap\x00', {0x80000000}}) 06:13:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) 06:13:39 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000001900), 0x4) 06:13:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8912, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 06:13:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={0x0}}, 0x0) 06:13:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @remote}}}) 06:13:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), r0) 06:13:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0xfffffffe}, 0x8) 06:13:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 06:13:39 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:13:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x10540, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89a0, &(0x7f0000000180)={'syztnl1\x00', 0x0}) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000040)) 06:13:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_eeprom}) [ 201.754133][ T26] audit: type=1800 audit(1633068819.685:2): pid=9306 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=13989 res=0 errno=0 [ 201.787938][ T9306] syz-executor.5 (9306) used greatest stack depth: 22248 bytes left 06:13:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, &(0x7f0000000140)=0x700) 06:13:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/71, 0x47}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10022, 0x0) 06:13:39 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005d80)={0x0, 0x0, &(0x7f0000005d40)={0x0}}, 0x0) 06:13:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40086602, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 06:13:40 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "553caa", 0x44, 0x2f, 0x0, @loopback, @empty, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 06:13:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:13:40 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in, @in=@local}}, {{@in=@dev}, 0x0, @in6=@private0}}, &(0x7f0000000100)=0xffffffe3) 06:13:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 06:13:40 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20010040, 0x0) 06:13:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f00000014c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 06:13:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:40 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}, {&(0x7f0000000280)="0e", 0x1}], 0x2}}], 0x1, 0x0) 06:13:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8918, &(0x7f0000001400)={'wg0\x00'}) 06:13:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r0, 0x0) 06:13:40 executing program 3: r0 = epoll_create(0x881) r1 = socket$kcm(0x29, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 06:13:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_PAGE, @NL802154_ATTR_IFINDEX={0x8}]}, 0x80}}, 0x0) 06:13:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:41 executing program 2: socketpair(0x25, 0x1, 0x9, &(0x7f0000000000)) 06:13:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={0xfffffffffffffffe, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:13:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 06:13:41 executing program 3: socket$inet(0x2, 0x6, 0x8) 06:13:41 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000002}) 06:13:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000001cc0)={&(0x7f0000001700), 0xc, &(0x7f0000001c80)={0x0}}, 0x0) 06:13:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x4}, 0x6) 06:13:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x17, 0x2, &(0x7f00000005c0)=@raw=[@initr0], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:13:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0xffff, 0x0, 0x0, 0x0) 06:13:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xe, 0x0, &(0x7f0000000140)=0x700) 06:13:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendfile(r1, r0, 0x0, 0x32f00) 06:13:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, 0x0, &(0x7f0000000140)) 06:13:42 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) 06:13:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x72, 0x0, &(0x7f0000000140)) 06:13:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}) 06:13:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 06:13:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:13:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 06:13:42 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @sco={0x1f, @none}, @generic={0x0, "ac967cd7ddd91c1230051ab8e8a2"}, @generic={0x0, "1dbcb267726eab46d3194803c8e6"}}) 06:13:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}], 0x8) 06:13:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002540)={'syztnl1\x00', &(0x7f00000024c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @private0}}) 06:13:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendfile(r1, r0, 0x0, 0x32f00) 06:13:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000200)=0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) 06:13:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8971, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 06:13:43 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 06:13:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f00000004c0)="c0e1c90f490abc10b7cd969f39ac81343ae48794", 0x14) 06:13:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 06:13:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 06:13:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:13:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendfile(r1, r0, 0x0, 0x32f00) 06:13:43 executing program 2: socket(0x1e, 0x0, 0x10000) 06:13:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x12, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 06:13:43 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x6, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 06:13:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dstaddrv4={0x18, 0x84, 0x2, @multicast1}], 0x18}], 0x1, 0x0) 06:13:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000006d40)) 06:13:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60010040, 0x0) 06:13:43 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 06:13:43 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000052c0), 0xffffffffffffffff) 06:13:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 06:13:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:13:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x2ab2aeb9cf3de573) 06:13:44 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f0000001b80)) 06:13:44 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{&(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000002580)=[{&(0x7f0000000200)="b7", 0x1}, {&(0x7f0000000280)="0e", 0x1}], 0x2}}, {{&(0x7f0000002680)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000003c80)=ANY=[], 0x68}}], 0x2, 0x4000000) 06:13:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000002540)={'ip6gre0\x00', 0x0}) 06:13:44 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000fc0)={@local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @rand_addr=0x64010101, {[@timestamp={0x44, 0x14, 0x11, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 06:13:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000002540)={'ip6gre0\x00', 0x0}) 06:13:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) 06:13:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 06:13:44 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1314c3, 0x0) 06:13:44 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0xfffffffffffffc5d) 06:13:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendfile(r1, r0, 0x0, 0x32f00) 06:13:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:13:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000002d80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000080)="f4", 0x1}], 0x1}}], 0x1, 0x0) 06:13:45 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000001900)=0x1, 0x4) 06:13:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x82, 0x0, &(0x7f0000000140)) 06:13:45 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000fc0)={@local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0xc, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @rand_addr=0x64010101, {[@timestamp={0x44, 0x14, 0x11, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0x3, 0x7f}, @ra={0x94, 0x4, 0x1}]}}}}}}, 0x0) 06:13:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0xe) 06:13:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x10, 0x0, 0x0) 06:13:45 executing program 0: clone(0xa912d700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x9a052000) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) rt_sigreturn() 06:13:45 executing program 2: poll(0x0, 0x0, 0xe5) clone(0x49104100, 0x0, 0x0, 0x0, 0x0) r0 = epoll_create(0x1002eb) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2}) 06:13:45 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gre0\x00'}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002500), 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000003a40), 0xffffffffffffffff) 06:13:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendfile(r1, r0, 0x0, 0x32f00) 06:13:46 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x3) 06:13:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in6=@private2}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@dev}}, 0xe8) 06:13:46 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000400)=@abs={0x1, 0x0, 0x2}, 0x8) 06:13:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendfile(r1, r0, 0x0, 0x32f00) 06:13:46 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0) 06:13:46 executing program 2: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x400) 06:13:46 executing program 0: pipe(0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)="f255946d2ab0a28746a130ddd384211fb8e3e6bd77512468db49718856ba3d11f0b990f6c2165406f433408b0d3b4c93679e6e8a82df1a2ceb639dfc20c18c1d7d59aba37c4da70ecc7393b3c921969bb1a4c9366486c83d0f17f8921f583bb435b50ec1184304e133f90f1b1eb38f656241cc0b45f53ddfda27240b3a488f155d86ddcb864cd1fa7f89cb08033d2580e5e701d1c9525ac00c8b73a56f78979bf0bd9994b26b433a9583535e3b", 0xad}, {&(0x7f0000000280)="a4280dcb234cef5368b6e18aee49136dcb87d7e7a70ac9ada186cb915ac4fb50c54226a20cec30c4ffb4a54e7eb2a60fc43dff1b035c103d6d8c9399ebcaf3884cf87c844b31bf70deda73ac259d2663e42c74b8fc56bfefa0533278aaad82099024b4005f6ec20724b49dadacfb0d239552678a241e8ae91f3e4b2ded456d740cf6a21c8c714375f01518080676edeec8fbaf7b763eb8b451d0085482bd8b4433df3ab2971e6f982c21d05db52c18", 0xaf}, {&(0x7f0000000340)="b86de283093efa27397dbd5f951c4b7f06d7a64ae6438a7a70b8646601951160f19cb2400dd3b718c2fe854c934800d2b3d6dbad80", 0x35}], 0x3) 06:13:46 executing program 3: pipe(0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)="f2", 0x1}, {&(0x7f0000000280)="a4", 0x1}], 0x2) 06:13:46 executing program 1: msgsnd(0x0, 0x0, 0xd8, 0x0) 06:13:46 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x5450, 0x0) 06:13:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38}]}}]}, 0x6c}}, 0x0) 06:13:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:46 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000c40), 0xffffffffffffffff) 06:13:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 06:13:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 06:13:46 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) flistxattr(r0, &(0x7f0000000080)=""/242, 0xf2) 06:13:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 06:13:46 executing program 2: r0 = syz_io_uring_setup(0x93e, &(0x7f00000002c0)={0x0, 0x220000, 0x1}, &(0x7f00001e7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140), 0x0, 0x4) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:13:46 executing program 3: bpf$PROG_LOAD(0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 06:13:46 executing program 1: signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) 06:13:47 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000000780), 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000000040)=@v2, 0x14, 0x0) 06:13:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:47 executing program 3: syz_emit_ethernet(0x102, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "553caa", 0xcc, 0x2f, 0x0, @loopback, @empty, {[@dstopts={0x0, 0x10, '\x00', [@generic={0x0, 0xf, "c9e752034523b7158e89041ce5e6d8"}, @ra, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @generic={0x0, 0x45, "f871e64b721be7574ba3d047f7e1a80ba905040b2f709a6a564816304b2690a6ea77807a12f210b5a37f006417ce14342cc3393377e16eb25c0c5d51031d90781c444d1039"}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}]}}}}}, 0x0) 06:13:47 executing program 1: bpf$PROG_LOAD(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 06:13:47 executing program 2: io_setup(0x7, &(0x7f00000000c0)) 06:13:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0}}], 0x1, 0x0) 06:13:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:47 executing program 3: openat$vcsu(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000bc0)='fd/3\x00') 06:13:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xe9c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe98, 0x4, 0x0, 0x1, [{0x284, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xc5, 0x2, "cfde2acb1ad6728c60673df9405f7f6a0cef78905cd10e6a27cb231bb0e6ff922be9902b6ee22d0cda9f9925c66218240e1da92f7273d9802f79023f84c71c6b8be51f8c9730a720b81394aee34b76b2bd225860617e7008cf4db5edb0efa8f7965831ecdf2b73962784098a907b32bc3afab228446e504e336c4bd84bf2967ffe7ac44683cf56ccc88a81dd2728b11a4447876e43846e21d4d50c6715e72a1af605970a992fc62aebe8dd5d5ba81ae662d8422da5ce69e576f20285400191d69e"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x3f}, @NL80211_PKTPAT_MASK={0x80, 0x1, "4d6e8cb98730ce3f51d50d24cf3e42255501b312f5ae6de87761686340b811005adb45d0d64bb731f2f8665da7381e6dd4072010f3590c4c4d834a924a3592908fd6bb1c5ccb74fc350f2a01346007afa7ee8697aa9223021af740eb5594967c56f4bb7fa9c347e1cbeca3e352a397dfece9e8fa6c46b468c03c246c"}, @NL80211_PKTPAT_PATTERN={0xf9, 0x2, "16e081181d6e1f621288161b6691e31afbeb37417a2118ead352280d503085c3d63b7ef909603affb26a94fb9d6a2aeb22da36eafac95b7ca8e6cacf645c67c5cb7d8873835dfdf8ed6a7f2e30107a71b6c3b66266febb48f374c9738cdd584d3b55d384a4b9f6e7940bf8b01c60f394484c5b113e26ee5391f0aa2b93ea10e936235621165211adf136f250cc2fbadf1bd6a58794ec6ecff2e97b8ee34117f9fae536ca7079c73864f0f63cae6af66883ff575d6f9ab9d031b39b68b9fa20f92c1a4bb8847a6205ba1c2901c14794b9ba2ad8e5f822a75d5f57bfc3dddb5ae6a78e82bd756283fda4827f2bf55fca86c8ecfce73d"}, @NL80211_PKTPAT_MASK={0x19, 0x1, "3a93b2b32929e8e27861ca00f34a3b005f22568376"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x5}]}, {0x264, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xc6, 0x1, "5324c0873d2a10de036c515339297f9178e734cbe95bfb8c0fe684911c2167a974abab8dd78f918fea7a85116b5016ee633f89cdfb5f6b09cce363d9dc0f353428a3ce06aad861ce44e37cb9a7ea8a1884d3906b6e7217ba66b6feaed8fe3e7ac3c7357d79be0fb32900efacb2efa9d498eae8ef13997c71de23e6cd1328cb21e11fc6c9396a5438604df9f25ae3b09b4ba7cf9b042bf9896cbee3167836a388a126759eb07e0eb52172425ba72449f7b5822f9501e932dd0df99d3cefa6ecc3eb61"}, @NL80211_PKTPAT_MASK={0x3d, 0x1, "0f579e38b3182fef248c155f7e93e942b3c2a783353530fbac5d4b29ddcc8f35de72df42bcbc476df8a0017e7f3d53b1e9892eb5d95d772148"}, @NL80211_PKTPAT_MASK={0xd1, 0x1, "32797423f9eabc663677641e1c16f9c6fed99808a2e9bbb5e4f8680f343ff2a3ef679cae8a40cabbfcc2c6f36972ac8ad5b1c68b8c6800c2b668961d2be52fdf07625de33d4935e79237c9a315034df01f1a66b3704506c16b9d5fcfcbd9dd85e43f713135fc36682d4664ae8a38816aedb65212b1aaf1c70db35c7bf0f1caad33f66a72cd1eb2b6ed1777e5995de981ada90a3081d1032d3b51fa2fef3ce2bf8f15052dcb485079d818c56bdf39edd1f818caef949319ea9ffebe7943012bd8f32f68ac696d2528dc5721e9fb"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x79, 0x1, "b3e36fce0d5f08b09735b6c9864deb246049f0084ac43bde63a5cd505fc55c5a983a58770cec2a3be075c6ca82fd893100167cba2e60b21ab61a2a8c969d7959afc8adf027c17b8004b4bca92f34696f5795761a3726af0d58df97da745073b6cc6430ac8b0b23b6947f7dc1f121cfdd3e98ff90e3"}]}, {0x9ac, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x9a1, 0x2, "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"}, @NL80211_PKTPAT_PATTERN={0x4}]}]}]}]}, 0xec4}}, 0x0) 06:13:47 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 06:13:47 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}) waitid(0x2, 0x0, &(0x7f0000000240), 0x2, &(0x7f00000002c0)) 06:13:47 executing program 0: openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) 06:13:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}]}, 0x50}}, 0x0) 06:13:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:48 executing program 1: bpf$PROG_LOAD(0xd, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 06:13:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x5, &(0x7f0000000240)=@framed={{}, [@map]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xad, &(0x7f0000000300)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:13:48 executing program 2: finit_module(0xffffffffffffffff, 0x0, 0xc8c42fd4d439c959) 06:13:48 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1ff}) 06:13:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 06:13:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xe9c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe98, 0x4, 0x0, 0x1, [{0x284, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xc5, 0x2, "cfde2acb1ad6728c60673df9405f7f6a0cef78905cd10e6a27cb231bb0e6ff922be9902b6ee22d0cda9f9925c66218240e1da92f7273d9802f79023f84c71c6b8be51f8c9730a720b81394aee34b76b2bd225860617e7008cf4db5edb0efa8f7965831ecdf2b73962784098a907b32bc3afab228446e504e336c4bd84bf2967ffe7ac44683cf56ccc88a81dd2728b11a4447876e43846e21d4d50c6715e72a1af605970a992fc62aebe8dd5d5ba81ae662d8422da5ce69e576f20285400191d69e"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x3f}, @NL80211_PKTPAT_MASK={0x7d, 0x1, "4d6e8cb98730ce3f51d50d24cf3e42255501b312f5ae6de87761686340b811005adb45d0d64bb731f2f8665da7381e6dd4072010f3590c4c4d834a924a3592908fd6bb1c5ccb74fc350f2a01346007afa7ee8697aa9223021af740eb5594967c56f4bb7fa9c347e1cbeca3e352a397dfece9e8fa6c46b468c0"}, @NL80211_PKTPAT_PATTERN={0xf9, 0x2, "16e081181d6e1f621288161b6691e31afbeb37417a2118ead352280d503085c3d63b7ef909603affb26a94fb9d6a2aeb22da36eafac95b7ca8e6cacf645c67c5cb7d8873835dfdf8ed6a7f2e30107a71b6c3b66266febb48f374c9738cdd584d3b55d384a4b9f6e7940bf8b01c60f394484c5b113e26ee5391f0aa2b93ea10e936235621165211adf136f250cc2fbadf1bd6a58794ec6ecff2e97b8ee34117f9fae536ca7079c73864f0f63cae6af66883ff575d6f9ab9d031b39b68b9fa20f92c1a4bb8847a6205ba1c2901c14794b9ba2ad8e5f822a75d5f57bfc3dddb5ae6a78e82bd756283fda4827f2bf55fca86c8ecfce73d"}, @NL80211_PKTPAT_MASK={0x19, 0x1, "3a93b2b32929e8e27861ca00f34a3b005f22568376"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x264, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xc5, 0x1, "5324c0873d2a10de036c515339297f9178e734cbe95bfb8c0fe684911c2167a974abab8dd78f918fea7a85116b5016ee633f89cdfb5f6b09cce363d9dc0f353428a3ce06aad861ce44e37cb9a7ea8a1884d3906b6e7217ba66b6feaed8fe3e7ac3c7357d79be0fb32900efacb2efa9d498eae8ef13997c71de23e6cd1328cb21e11fc6c9396a5438604df9f25ae3b09b4ba7cf9b042bf9896cbee3167836a388a126759eb07e0eb52172425ba72449f7b5822f9501e932dd0df99d3cefa6ecc3eb"}, @NL80211_PKTPAT_MASK={0x3e, 0x1, "0f579e38b3182fef248c155f7e93e942b3c2a783353530fbac5d4b29ddcc8f35de72df42bcbc476df8a0017e7f3d53b1e9892eb5d95d77214802"}, @NL80211_PKTPAT_MASK={0xd1, 0x1, "32797423f9eabc663677641e1c16f9c6fed99808a2e9bbb5e4f8680f343ff2a3ef679cae8a40cabbfcc2c6f36972ac8ad5b1c68b8c6800c2b668961d2be52fdf07625de33d4935e79237c9a315034df01f1a66b3704506c16b9d5fcfcbd9dd85e43f713135fc36682d4664ae8a38816aedb65212b1aaf1c70db35c7bf0f1caad33f66a72cd1eb2b6ed1777e5995de981ada90a3081d1032d3b51fa2fef3ce2bf8f15052dcb485079d818c56bdf39edd1f818caef949319ea9ffebe7943012bd8f32f68ac696d2528dc5721e9fb"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x79, 0x1, "b3e36fce0d5f08b09735b6c9864deb246049f0084ac43bde63a5cd505fc55c5a983a58770cec2a3be075c6ca82fd893100167cba2e60b21ab61a2a8c969d7959afc8adf027c17b8004b4bca92f34696f5795761a3726af0d58df97da745073b6cc6430ac8b0b23b6947f7dc1f121cfdd3e98ff90e3"}]}, {0x9ac, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x9a1, 0x2, "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"}, @NL80211_PKTPAT_MASK={0x4}]}]}]}]}, 0xec4}}, 0x0) 06:13:48 executing program 2: io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) 06:13:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x4}]}}, &(0x7f00000000c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 06:13:48 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 06:13:48 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)) 06:13:49 executing program 3: bpf$PROG_LOAD(0x22, 0x0, 0x0) 06:13:49 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003380)) 06:13:49 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80000001}) 06:13:49 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f0000002140), 0x0, 0x0) read$eventfd(r0, &(0x7f00000029c0), 0x8) 06:13:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:49 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) 06:13:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000240)=""/252, &(0x7f0000000340)=0xfc) 06:13:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000680)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x2c}}, 0x0) 06:13:49 executing program 3: bpf$PROG_LOAD(0x13, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 06:13:49 executing program 1: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:13:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:49 executing program 2: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 06:13:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r0) 06:13:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000001c00478b96366a15dc3edf25070000", @ANYRES32=0x0, @ANYBLOB="0200be09080007"], 0x60}}, 0x0) 06:13:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8927, &(0x7f0000000000)={0x0, 'batadv_slave_1\x00'}) 06:13:49 executing program 2: bpf$PROG_LOAD(0x2, 0x0, 0x0) [ 212.020723][ T9860] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 06:13:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:50 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0xfffffe01, 0x0) 06:13:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0xffffffffffffff3f, 0x0, &(0x7f0000000000)) 06:13:50 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) 06:13:50 executing program 0: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:13:50 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 06:13:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000000ac80)='net/rt_cache\x00') connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) 06:13:50 executing program 1: syz_open_dev$rtc(&(0x7f0000003400), 0x0, 0x0) 06:13:50 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xff, 0x0) lseek(r0, 0x0, 0x4) 06:13:50 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/time\x00') 06:13:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000001c00478b96366a15dc3edf2507000000"], 0x60}}, 0x0) 06:13:51 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r2 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x42, 0x0) mkdirat(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000400)=""/131, 0x83) utimes(0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x7, 0xf0, 0x1, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}, 0x1b16, 0x8, 0x80, 0x70e772dd2deaccb, 0x280000, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x8001}, 0x0, 0x4, r3, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040), 0x4) 06:13:51 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000000), 0x981042, 0x0) 06:13:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') read$eventfd(r0, 0x0, 0xb40e217689263cb5) 06:13:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 213.503559][ T9918] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.504540][ T9919] loop2: detected capacity change from 0 to 264192 06:13:51 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000004880), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:13:51 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) write(r0, 0x0, 0x0) 06:13:51 executing program 3: syz_open_dev$vcsa(&(0x7f0000003400), 0x0, 0x44000) 06:13:51 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') [ 213.664663][ C0] hrtimer: interrupt took 55420 ns 06:13:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000200)=""/133, 0x2e, 0x85, 0x1}, 0x20) 06:13:51 executing program 3: openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) io_setup(0x2e8, &(0x7f0000000000)) 06:13:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:52 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000004880), 0x0, 0x0) read$FUSE(r0, &(0x7f00000048c0)={0x2020}, 0x2020) 06:13:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/stat\x00') openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 06:13:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:52 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r2 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x42, 0x0) mkdirat(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000400)=""/131, 0x83) utimes(0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x7, 0xf0, 0x1, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}, 0x1b16, 0x8, 0x80, 0x70e772dd2deaccb, 0x280000, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x8001}, 0x0, 0x4, r3, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040), 0x4) 06:13:52 executing program 3: r0 = eventfd2(0x6, 0x0) read$eventfd(r0, 0x0, 0x10) [ 214.539037][ T9973] loop2: detected capacity change from 0 to 264192 06:13:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 06:13:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000014002176000040000000000a0a000008", @ANYRES32=r3, @ANYBLOB="14000100ff01000000000000000000000000000108000800000e"], 0x34}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) 06:13:52 executing program 1: openat$vcsu(0xffffff9c, &(0x7f00000000c0), 0xdd12e8544747321d, 0x0) 06:13:52 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r2 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x42, 0x0) mkdirat(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000400)=""/131, 0x83) utimes(0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x7, 0xf0, 0x1, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}, 0x1b16, 0x8, 0x80, 0x70e772dd2deaccb, 0x280000, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x8001}, 0x0, 0x4, r3, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040), 0x4) 06:13:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:13:52 executing program 3: r0 = openat$vsock(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 06:13:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000000ac80)='net/rt_cache\x00') read$eventfd(r0, 0x0, 0x8) 06:13:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:13:52 executing program 0: socketpair(0x26, 0x5, 0x8, &(0x7f00000000c0)) [ 214.949968][ T9997] loop2: detected capacity change from 0 to 264192 06:13:53 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') 06:13:53 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_RESVSP(r0, 0x402c5828, 0x0) 06:13:53 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r2 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x42, 0x0) mkdirat(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000400)=""/131, 0x83) utimes(0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x7, 0xf0, 0x1, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}, 0x1b16, 0x8, 0x80, 0x70e772dd2deaccb, 0x280000, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x8001}, 0x0, 0x4, r3, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040), 0x4) 06:13:53 executing program 0: bpf$PROG_LOAD(0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 06:13:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:53 executing program 1: io_uring_setup(0x4db8, &(0x7f0000000040)) 06:13:53 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) [ 215.286933][T10024] loop2: detected capacity change from 0 to 264192 06:13:53 executing program 0: openat$vcsu(0xffffff9c, 0x0, 0x490300, 0x0) 06:13:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:53 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') 06:13:53 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000400)='/proc/vmallocinfo\x00', 0x0, 0x0) 06:13:53 executing program 3: setreuid(0x0, 0xee00) 06:13:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 06:13:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x54}}, 0x0) 06:13:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 06:13:53 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 06:13:53 executing program 0: syz_emit_ethernet(0x12e0, &(0x7f0000002400)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb81001d000800481f12ce006600007f2f9078ac1e0101ac1414158675ffffffff0512d05b24901c6d"], 0x0) 06:13:54 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@random="f90b082ab770", @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "8d9c2e", 0x10, 0x21, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "09f24b", 0x0, "366a11"}}}}}}}, 0x0) 06:13:54 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd608d9c0000000000000000000000000000ff020000000000000000000000000001"], 0x0) 06:13:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:54 executing program 0: r0 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000d70000/0xd000)=nil) shmat(r0, &(0x7f0000d6c000/0x3000)=nil, 0x7000) shmat(r0, &(0x7f0000d6a000/0x4000)=nil, 0x5000) r1 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000d70000/0xd000)=nil) shmat(r1, &(0x7f0000d6e000/0x3000)=nil, 0x4000) 06:13:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x4020940d) 06:13:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0xd68, 0x4) 06:13:54 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "a645ffacc8715e5276bdb28237293fa43b6649c8d10c2d4d2a7a0fdb54e3f473d34e63358efb25d2a953b26133affabead02736b458ec2fb4686805255007aeb"}, 0x48, 0xffffffffffffffff) 06:13:54 executing program 3: keyctl$update(0x2, 0x0, &(0x7f00000000c0)='C', 0x1) 06:13:54 executing program 0: shmat(0x0, &(0x7f0000d6b000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000d65000/0xd000)=nil, 0xd000, 0x2, 0xffffffffffffffff) 06:13:54 executing program 2: syz_open_procfs$namespace(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) r1 = getpid() process_vm_writev(r1, &(0x7f0000004440)=[{&(0x7f0000004340)=""/252, 0xfc}], 0x1, &(0x7f0000005600)=[{&(0x7f0000004480)=""/144, 0x90}, {&(0x7f0000004540)=""/172, 0xac}, {0x0}], 0x3, 0x0) 06:13:54 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f00000015c0)=""/4102, 0x0, 0x1000}, 0x20) 06:13:54 executing program 3: semget(0x2, 0x8f830c4170e60c88, 0x0) 06:13:55 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000580), 0x20000590) 06:13:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket(0x10, 0x3, 0x101) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x11, 0x2, 0x70bd2a, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x88, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 06:13:55 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "8d9c2e", 0x10, 0x21, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "09f24b", 0x0, "366a11"}}}}}}}, 0x0) 06:13:55 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) inotify_add_watch(r0, 0x0, 0xb20005f2) 06:13:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket(0x10, 0x3, 0x101) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz0\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) 06:13:55 executing program 1: syz_mount_image$xfs(&(0x7f00000001c0), &(0x7f0000000200)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='allocsize=2']) 06:13:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x1800) 06:13:55 executing program 2: syz_emit_ethernet(0x232, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd63f4b99c01fc11fffc000000000000000000000000000000fc"], 0x0) [ 217.879885][T10125] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 217.911535][T10125] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 06:13:55 executing program 0: process_vm_writev(0x0, &(0x7f0000004440)=[{&(0x7f0000004340)=""/252, 0xfc}], 0x1, &(0x7f0000005600)=[{&(0x7f0000004480)=""/144, 0x90}], 0x1, 0x0) 06:13:56 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000480)={@multicast, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "e85e1e", 0x8, 0x0, 0x0, @mcast1, @dev, {[@dstopts={0x89}]}}}}}, 0x0) [ 218.034649][T10135] XFS (loop1): invalid log iosize: 1 [not 12-30] 06:13:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 06:13:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket(0x10, 0x3, 0x101) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:56 executing program 0: syz_emit_ethernet(0x1b1, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c2000001aaaaaaaaaaaa86dd6320aa6a017b06"], 0x0) [ 218.124848][T10135] XFS (loop1): invalid log iosize: 1 [not 12-30] 06:13:56 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 06:13:56 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @dev, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @local, @link_local, @private1}}}}, 0x0) 06:13:56 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 06:13:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:13:56 executing program 3: socket(0x23, 0x0, 0xfffffffd) 06:13:56 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x40142, 0x0) 06:13:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000140)) 06:13:56 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x40142, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000005c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, '{UX', "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"}}, 0x110) 06:13:56 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xe, 0xffffffffffffffff) openat$fb0(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 06:13:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket(0x10, 0x3, 0x101) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)) 06:13:57 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x1}) 06:13:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5503) 06:13:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setreuid(0xee00, 0xee01) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 06:13:57 executing program 1: socketpair(0x23, 0x0, 0x2, &(0x7f0000000080)) 06:13:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0x5450, 0x0) 06:13:57 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5ca2f9", 0x0, 0x0, 0x0, @empty, @local}}}}, 0x0) 06:13:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = epoll_create(0xd8c8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x10000004}) 06:13:57 executing program 0: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='dns_resolver\x00', 0xffffffffffffffff) 06:13:57 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x40142, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000300)={0xf, 0x8}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000005c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, '{UX', "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"}}, 0x110) 06:13:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5421) 06:13:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x4000}, 0x3000, &(0x7f00000000c0)}, 0x1000000}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:13:58 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) poll(&(0x7f0000000140)=[{r0, 0x0, 0x4601}], 0x1, 0x0) 06:13:58 executing program 1: clock_getres(0x0, &(0x7f0000000080)) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) 06:13:58 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) shmat(0x0, &(0x7f0000d6b000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000d6c000/0x3000)=nil, 0x7000) 06:13:58 executing program 1: request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x0) 06:13:58 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:13:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:58 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f73024", 0x4c, 0x2f, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@fragment={0x21}]}}}}}, 0x0) 06:13:58 executing program 0: shmat(0x0, &(0x7f0000f1a000/0x2000)=nil, 0x7000) r0 = shmat(0x0, &(0x7f0000d6c000/0x3000)=nil, 0x7000) shmdt(r0) 06:13:58 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd608d9c2e00180400fc020000000000000000000000000000070000000000000000000000e8e3b67a1d660300000001"], 0x0) 06:13:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:58 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f5b200", 0x40, 0x3a, 0x0, @remote, @private0, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private1, @ipv4={'\x00', '\xff\xff', @dev}, [{0x0, 0x3, "99fd87e0100220bf63053c1d4bb1a01e9828d46c6ee0"}]}}}}}}, 0x0) 06:13:58 executing program 1: syz_open_dev$audion(&(0x7f0000000540), 0x0, 0x20200) 06:13:58 executing program 0: socket(0x26, 0x5, 0x80000000) 06:13:58 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@empty, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '6eU', 0x8, 0x11, 0x0, @private0, @remote, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 06:13:59 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="84", 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 06:13:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair(0x2, 0xa, 0x6, &(0x7f00000005c0)) 06:13:59 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "8d9c2e", 0x18, 0x21, 0x0, @private2, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "09f24b", 0x0, "366a11"}}}}}}}, 0x0) [ 221.203839][T10306] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 221.230142][T10306] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 06:13:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:59 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "a645ffacc8715e5276bdb28237293fa43b6649c8d10c2d4d2a7a0fdb54e3f473d34e63358efb25d2a953b26133affabead02736b458ec2fb4686805255007aeb"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "a645ffacc8715e5276bdb28237293fa43b6649c8d10c2d4d2a7a0fdb54e3f473d34e63358efb25d2a953b26133affabead02736b458ec2fb4686805255007aeb"}, 0x48, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r0) 06:13:59 executing program 0: mq_open(&(0x7f0000000040)='[-\x00', 0x40, 0x0, &(0x7f00000000c0)={0x800, 0x5cd, 0xd00000000000000, 0x3}) 06:13:59 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xb5f77f08bd34ce91}) 06:13:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:13:59 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000600)={@local, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d1331b", 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @private1, {[@dstopts={0x0, 0x0, '\x00', [@generic={0x0, 0x3, "76e5c6"}]}], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 06:13:59 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 06:13:59 executing program 2: syz_open_dev$audion(&(0x7f0000000500), 0x0, 0x169682) 06:13:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0x5460, 0x0) 06:14:00 executing program 0: request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 06:14:00 executing program 2: r0 = getpid() waitid(0x2, r0, 0x0, 0x2, 0x0) 06:14:00 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @dev, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010102, @local}}}}}, 0x0) 06:14:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r0, 0x0, 0x32f00) 06:14:00 executing program 2: openat$uinput(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 06:14:00 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 06:14:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 06:14:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:00 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "8d9c2e", 0x10, 0x21, 0x0, @private2, @mcast2={0xff, 0x5}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "09f24b", 0x0, "366a11"}}}}}}}, 0x0) 06:14:00 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x7ffffffffffe) 06:14:00 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000005c0)) 06:14:00 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) 06:14:00 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:14:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r0, 0x0, 0x32f00) 06:14:01 executing program 3: unshare(0x4020000) 06:14:01 executing program 1: r0 = semget(0x3, 0x0, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x3, 0x100}, {}], 0x2, 0x0) 06:14:01 executing program 0: shmat(0x0, &(0x7f0000d6c000/0x3000)=nil, 0x7000) pkey_mprotect(&(0x7f0000d6b000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 06:14:01 executing program 1: syz_emit_ethernet(0x20000056, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "8d9c2e", 0x20, 0x21, 0x0, @private2, @mcast2, {[@fragment, @fragment], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "09f24b", 0x0, "366a11"}}}}}}}, 0x0) 06:14:01 executing program 1: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) 06:14:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0xc0189436) 06:14:01 executing program 3: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x411180, 0x0) 06:14:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r0, 0x0, 0x32f00) 06:14:02 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/power/reserved_size', 0x6002, 0x0) 06:14:02 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000340)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, ')J}', 0x10, 0x11, 0x0, @private0, @empty, {[@dstopts], {0x0, 0x0, 0x8}}}}}}, 0x0) 06:14:02 executing program 3: socketpair(0x2, 0xa, 0x6, &(0x7f00000005c0)) 06:14:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r0, 0x0, 0x32f00) 06:14:02 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5ca2f9", 0x48, 0x0, 0x0, @empty, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @mcast1, @remote]}]}}}}}, 0x0) 06:14:02 executing program 3: r0 = semget(0x3, 0x0, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x3, 0x100, 0x1000}, {}], 0x2, &(0x7f0000000080)={0x77359400}) 06:14:02 executing program 1: r0 = mq_open(&(0x7f0000000100)='NET_DM\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/126, 0x7e, 0x0, &(0x7f0000000200)={0x0, 0x989680}) 06:14:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:14:02 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000580)) 06:14:02 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 06:14:02 executing program 1: setreuid(0xee01, 0xee00) socket$phonet_pipe(0x23, 0x5, 0x2) 06:14:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x32f00) 06:14:03 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000300), 0x0) r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f00007fe000/0x800000)=nil) shmat(r0, &(0x7f0000d6c000/0x3000)=nil, 0x7000) 06:14:03 executing program 3: syz_emit_ethernet(0x68, &(0x7f0000001b80)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b2bf56", 0x32, 0x3a, 0x0, @private0, @dev, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "c8b9d2", 0x0, 0x0, 0x0, @empty, @mcast1, [], "9b9a"}}}}}}}, 0x0) 06:14:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:14:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r0, 0x0, 0x32f00) 06:14:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 06:14:03 executing program 2: request_key(&(0x7f0000000380)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0) 06:14:03 executing program 3: clock_getres(0x2a6dad3e6e40365f, 0x0) 06:14:03 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) 06:14:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 06:14:03 executing program 2: syz_emit_ethernet(0x12e0, &(0x7f0000002400)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb81001d0008"], 0x0) 06:14:03 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/btrfs', 0x50c00, 0x0) 06:14:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x32f00) 06:14:04 executing program 3: r0 = shmat(0x0, &(0x7f0000d6c000/0x3000)=nil, 0x7000) shmdt(r0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 06:14:04 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000540)) 06:14:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 06:14:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x32f00) 06:14:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/49, 0x31}}], 0x1, 0x42, 0x0) 06:14:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 06:14:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x4000, 0x0) socketpair(0x2b, 0x0, 0x0, &(0x7f0000000540)) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000580)={0x2c, 0x0, r1}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000049c0), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000004b80), 0xffffffffffffffff) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) 06:14:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045566) 06:14:04 executing program 1: clock_gettime(0x9, &(0x7f00000010c0)) 06:14:04 executing program 2: syz_emit_ethernet(0x99, &(0x7f0000001b80)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b2bf56", 0x63, 0x3a, 0x0, @private0, @dev={0xfe, 0x80, '\x00', 0x23}, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "c8b9d2", 0x0, 0x0, 0x0, @empty, @mcast1, [], "9b9a73b299c424ce127df81d80ec0a948e236c1a674473b3597adbcad33a90418574c5e7325c5f902b5fe888dfaf11c89a00f6"}}}}}}}, 0x0) 06:14:04 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x13, r0, 0x0) 06:14:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x32f00) 06:14:05 executing program 0: syz_emit_ethernet(0xcd, &(0x7f0000001340)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c2000002810031008848"], 0x0) 06:14:05 executing program 3: socket(0x18, 0x0, 0x7) 06:14:05 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000080)={0x24, @short={0x2, 0xffff}}, 0x14) 06:14:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x32f00) 06:14:05 executing program 2: r0 = shmat(0x0, &(0x7f0000d6c000/0x3000)=nil, 0x7000) shmdt(r0) 06:14:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 06:14:05 executing program 0: r0 = shmat(0x0, &(0x7f0000d6c000/0x3000)=nil, 0x7000) shmdt(r0) shmdt(0x0) shmdt(0x0) shmat(0x0, &(0x7f0000d6c000/0x4000)=nil, 0x0) 06:14:05 executing program 1: syz_emit_ethernet(0x12e0, &(0x7f0000002400)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb81001d00080048"], 0x0) 06:14:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x7}}, 0x18) 06:14:05 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "8d9c2e", 0x18, 0x4, 0x0, @private2, @mcast2, {[@fragment], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "09f24b", 0x0, "366a11"}}}}}}}, 0x0) 06:14:05 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x200400, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 06:14:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:06 executing program 1: r0 = mq_open(&(0x7f0000000000)='NET_DM\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f00000000c0)) 06:14:06 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000240)={@local, @dev, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010102, @local, {[@ra={0x94, 0x4}, @generic={0x94, 0x5, "f37319"}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 06:14:06 executing program 3: socket(0x2, 0x1, 0x2) 06:14:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x32f00) 06:14:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000580)={0x2c, 0x0, r1}, 0x10) 06:14:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$tun(r0, 0x0, 0x0) 06:14:06 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x10002, 0x0) 06:14:06 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x6000, 0x0) 06:14:06 executing program 0: shmat(0x0, &(0x7f0000d6b000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000d6a000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 06:14:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 06:14:06 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "8d9c2e", 0x10, 0x2b, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "09f24b", 0x0, "366a11"}}}}}}}, 0x0) 06:14:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:07 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000600)={@local, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d1331b", 0x18, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @private1, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 06:14:07 executing program 0: getgroups(0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) 06:14:07 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 229.102846][T10683] binder: 10681:10683 ioctl 4018620d 0 returned -22 [ 229.120419][T10683] binder: 10681:10683 ioctl d000943e 0 returned -22 [ 229.152382][T10688] binder: 10681:10688 ioctl d000943e 0 returned -22 [ 229.160076][T10683] binder: 10681:10683 ioctl 4018620d 0 returned -22 06:14:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:07 executing program 2: r0 = epoll_create(0x5) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 06:14:07 executing program 3: syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x0) 06:14:07 executing program 0: syz_emit_ethernet(0x10c, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004f"], 0x0) 06:14:07 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) get_robust_list(0xffffffffffffffff, 0x0, 0x0) 06:14:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 06:14:07 executing program 0: syz_emit_ethernet(0x12e0, &(0x7f0000002400)=ANY=[], 0x0) 06:14:07 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x40142, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 06:14:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:07 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "8d9c2e", 0x20, 0x21, 0x0, @private2, @mcast2, {[@fragment, @fragment={0x87}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "09f24b", 0x0, "366a11"}}}}}}}, 0x0) 06:14:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 06:14:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @remote}}}, 0x88) [ 230.042801][T10730] dccp_invalid_packet: P.Data Offset(0) too small [ 230.071581][T10730] dccp_invalid_packet: P.Data Offset(0) too small 06:14:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:08 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "8d9c2e", 0x18, 0x3c, 0x0, @private2, @mcast2, {[@fragment], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "09f24b", 0x0, "366a11"}}}}}}}, 0x0) 06:14:08 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mmap$fb(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0x812, r0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 06:14:08 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_normal', 0x4a03, 0x0) 06:14:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3a90da9c"}, 0x0, 0x0, @fd}) 06:14:08 executing program 1: socketpair(0x11, 0xa, 0x0, &(0x7f0000000240)) 06:14:08 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x5ff682, 0x0) 06:14:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup3(r0, r1, 0x80000) 06:14:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000001c0047"], 0x60}}, 0x0) 06:14:08 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "64088e", 0x10, 0x21, 0x0, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @loopback}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "af0c91", 0x0, 'j~C'}}}}}}}, 0x0) 06:14:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup3(r0, r1, 0x80000) [ 230.943156][T10777] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 06:14:09 executing program 1: r0 = shmat(0x0, &(0x7f0000d6c000/0x3000)=nil, 0x7000) shmdt(r0) pkey_mprotect(&(0x7f0000d6b000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 06:14:09 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "8d9c2e", 0x18, 0x4, 0x0, @private2, @mcast2, {[@fragment={0x2e}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "366a11"}}}}}}}, 0x0) 06:14:09 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)) 06:14:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup3(r0, r1, 0x80000) 06:14:09 executing program 2: add_key$fscrypt_v1(&(0x7f0000000580), &(0x7f00000005c0)={'fscrypt:', @desc1}, &(0x7f0000000600)={0x0, "9d36e11481b8e5e49db64e541e5d82f342e7e3703e7545fddc2d586ef9e0325accf056438cac87a0629d77adca333ee9689c956d1382cf81f9cd3ff6c7d98dab"}, 0x48, 0xfffffffffffffffb) 06:14:09 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 06:14:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup3(r0, r1, 0x80000) 06:14:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:09 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/nbd5', 0x20200, 0x0) 06:14:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) r1 = dup2(r0, r0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 06:14:09 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, @llc={@snap={0x0, 0x0, "b1", "9921bd"}}}, 0x12) 06:14:09 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "60c12f", 0x28, 0x6, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @dev}, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 06:14:09 executing program 0: syz_emit_ethernet(0x12e0, &(0x7f0000002400)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb81"], 0x0) 06:14:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x5d020df77b23612b, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, '~'}]}, 0x24}}, 0x0) 06:14:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:10 executing program 1: socketpair(0x25, 0x1, 0x0, &(0x7f0000000780)) 06:14:10 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') waitid(0x0, 0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000240)) 06:14:10 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "eb2873", 0x10, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}], {0x0, 0x0, 0x8}}}}}}, 0x0) 06:14:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180), r0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:14:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 06:14:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 06:14:10 executing program 1: socketpair(0x25, 0x1, 0x0, &(0x7f0000000780)) 06:14:10 executing program 2: syz_emit_ethernet(0x12e0, 0x0, 0x0) 06:14:10 executing program 1: socketpair(0x25, 0x1, 0x0, &(0x7f0000000780)) 06:14:10 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x44101) 06:14:11 executing program 3: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x125082) 06:14:11 executing program 0: request_key(&(0x7f0000000300)='id_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x00', 0x0) 06:14:11 executing program 1: socketpair(0x25, 0x1, 0x0, &(0x7f0000000780)) 06:14:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:11 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "feec9342"}, 0x0, 0x0, @fd}) 06:14:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000080)) 06:14:11 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x4, 0x0) 06:14:11 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, 0x0) 06:14:11 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffff0000000000000806"], 0x0) 06:14:11 executing program 2: r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0x7f, &(0x7f0000000280)={[0x998]}, 0x8) 06:14:11 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 06:14:11 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, 0x0) 06:14:11 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004300)={0x2020}, 0x2020) 06:14:11 executing program 3: r0 = syz_io_uring_setup(0x285c, &(0x7f0000000100), &(0x7f0000ff7000/0x6000)=nil, &(0x7f0000458000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x13, r0, 0x8000000) 06:14:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:12 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, 0x0) 06:14:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r1) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 06:14:12 executing program 3: syz_open_dev$vcsu(&(0x7f0000000380), 0x93, 0x40302) 06:14:12 executing program 2: r0 = io_uring_setup(0x4, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) 06:14:12 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, 0x0) 06:14:12 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x2000000, 0x0) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000600), 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000005c0)) 06:14:12 executing program 1: syz_open_dev$rtc(&(0x7f0000002240), 0xfffffffffffffff9, 0x0) 06:14:12 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 06:14:12 executing program 0: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0xb93d172ad5fdcbb5, @thr={0x0, 0x0}}, 0x0) 06:14:12 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000007740)) 06:14:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:13 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:14:13 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x8}, &(0x7f0000000240)={0x0, 0x2710}) 06:14:13 executing program 2: r0 = syz_io_uring_setup(0x263b, &(0x7f0000000100), &(0x7f0000461000/0x3000)=nil, &(0x7f0000458000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, 0x0, 0x0) 06:14:13 executing program 3: r0 = io_uring_setup(0x4f16, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x8000000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='status\x00') 06:14:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x24, r2, 0x525, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}}, 0x0) 06:14:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan1\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 06:14:13 executing program 1: syz_io_uring_setup(0x2058f7, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 06:14:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x1}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x7fff, 0xffffffff, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x1000}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000200)=""/222) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) msgctl$IPC_STAT(r2, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0xfffffffe) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000400)) 06:14:13 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:14:13 executing program 3: io_uring_setup(0x0, &(0x7f0000001540)) [ 235.811696][ T26] audit: type=1326 audit(1633068853.745:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11000 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f53268898d9 code=0x0 06:14:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:13 executing program 1: r0 = io_uring_setup(0x37a7, &(0x7f0000001540)) write$P9_RLERRORu(r0, 0x0, 0x0) 06:14:13 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x2000000, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$getown(0xffffffffffffffff, 0x9) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@rc={0x1f, @none}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000040)}, {0x0}, {&(0x7f00000009c0)=""/97, 0x61}, {&(0x7f0000000a40)=""/66, 0x42}, {&(0x7f0000000ac0)=""/176, 0xb0}, {&(0x7f00000000c0)}], 0x6}, 0x2040) syz_open_dev$vcsa(0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setreuid(0x0, r3) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000800)="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", 0x2000, &(0x7f0000003540)={&(0x7f0000000140)={0x50, 0x0, 0x80, {0x7, 0x21, 0x23c3b9e5, 0x8, 0x8, 0x0, 0x1, 0x81ac}}, &(0x7f00000000c0)={0x18, 0x0, 0xffe0000000000000, {0x6}}, &(0x7f00000001c0)={0x18}, &(0x7f0000000200)={0x18, 0x0, 0x9c1, {0x1000}}, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, &(0x7f0000000480)={0x28, 0x0, 0x3db, {{0x2, 0x3, 0x1}}}, &(0x7f00000004c0)={0x60, 0xfffffffffffffff5, 0x0, {{0x0, 0x80, 0x9, 0x476e, 0x7fff, 0x7, 0x6, 0x3ff}}}, &(0x7f0000000540)={0x18, 0x0, 0x80000001, {0x7fff}}, &(0x7f0000000680)=ANY=[@ANYBLOB="1300000000000000ff7fcd04010000208aec0052963cc99eac37de255e5827b077c984cc819946205bade2c5b716c05c8e168da0b1e00d4b89706dac267dafbdf245edfb5332ab68791c43be25ca33b4cb68028b2d3c0cd8dbe91b4498b5b63df4f1f134d8ca230793040caee06f50192b11acd509b712346cf6c8f391ea2f12f452b6e4c2648835171a238cf6b54d69adb5fd0a8ae76564ea742e6b51cae45582101eafbd5041faf9d39a63b89f77d0866a3af707cbf32e2aaca68bde398d868bbaf5fdc0f171d1b07b60dc87fccc0c37122db05d9db768044a5719"], &(0x7f0000000600)={0x20, 0xfffffffffffffff5, 0x1f}, &(0x7f0000002d40)={0x78, 0xffffffffffffffda, 0x9, {0xfffffffffffffffa, 0x7, 0x0, {0x6, 0x200, 0x3, 0x100000000, 0x5, 0x7ff, 0x0, 0x0, 0x0, 0x8000, 0x80, 0x0, 0x0, 0x2, 0xc7}}}, &(0x7f0000002e80)={0x90, 0xfffffffffffffffe, 0x800, {0x1, 0x2, 0x0, 0x6, 0x401, 0x5, {0x2, 0x9, 0xce2f, 0xffffffff, 0x0, 0x6, 0x2, 0x0, 0x6, 0xa000, 0x5ee, r3, 0x0, 0x2, 0x8}}}, 0x0, 0x0, &(0x7f0000003440)={0xa0, 0x0, 0x8, {{0x5, 0x0, 0x3, 0xa4, 0x7f, 0x47d, {0x4, 0x3989, 0x0, 0x8, 0x7, 0xba16c67, 0x3, 0x8000, 0x5, 0x0, 0x3ff, 0xee01, r4, 0x0, 0x6}}, {0x0, 0x1}}}, &(0x7f0000003500)={0x20, 0x0, 0x9, {0x8, 0x4, 0x401, 0x5}}}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) 06:14:13 executing program 2: r0 = io_uring_setup(0x7e4e, &(0x7f0000000180)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001900), 0x200000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r2, r1], 0x2) 06:14:13 executing program 0: syz_io_uring_setup(0x263b, &(0x7f0000000100), &(0x7f0000460000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000040)) [ 236.057413][T11023] loop3: detected capacity change from 0 to 264192 [ 236.119107][T11023] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 236.154466][ T26] audit: type=1800 audit(1633068854.085:4): pid=11032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14261 res=0 errno=0 [ 236.189301][ T26] audit: type=1804 audit(1633068854.125:5): pid=11023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir468982337/syzkaller.nA9V61/138/file0/file0" dev="sda1" ino=14261 res=1 errno=0 [ 236.271897][ T26] audit: type=1804 audit(1633068854.145:6): pid=11023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir468982337/syzkaller.nA9V61/138/file0/file0" dev="sda1" ino=14261 res=1 errno=0 [ 236.364588][ T26] audit: type=1804 audit(1633068854.155:7): pid=11023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir468982337/syzkaller.nA9V61/138/file0/file0" dev="sda1" ino=14261 res=1 errno=0 [ 236.432683][ T26] audit: type=1804 audit(1633068854.175:8): pid=11023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir468982337/syzkaller.nA9V61/138/file0/file0" dev="sda1" ino=14261 res=1 errno=0 06:14:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:14 executing program 1: utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) 06:14:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r1, 0x209, 0x0, 0x0, {0x4}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}]}, 0x58}}, 0x0) 06:14:14 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_uring_setup(0x4f16, &(0x7f0000000000)={0x0, 0x1d0}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) 06:14:14 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x2000000, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$getown(0xffffffffffffffff, 0x9) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@rc={0x1f, @none}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000040)}, {0x0}, {&(0x7f00000009c0)=""/97, 0x61}, {&(0x7f0000000a40)=""/66, 0x42}, {&(0x7f0000000ac0)=""/176, 0xb0}, {&(0x7f00000000c0)}], 0x6}, 0x2040) syz_open_dev$vcsa(0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setreuid(0x0, r3) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000800)="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", 0x2000, &(0x7f0000003540)={&(0x7f0000000140)={0x50, 0x0, 0x80, {0x7, 0x21, 0x23c3b9e5, 0x8, 0x8, 0x0, 0x1, 0x81ac}}, &(0x7f00000000c0)={0x18, 0x0, 0xffe0000000000000, {0x6}}, &(0x7f00000001c0)={0x18}, &(0x7f0000000200)={0x18, 0x0, 0x9c1, {0x1000}}, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, &(0x7f0000000480)={0x28, 0x0, 0x3db, {{0x2, 0x3, 0x1}}}, &(0x7f00000004c0)={0x60, 0xfffffffffffffff5, 0x0, {{0x0, 0x80, 0x9, 0x476e, 0x7fff, 0x7, 0x6, 0x3ff}}}, &(0x7f0000000540)={0x18, 0x0, 0x80000001, {0x7fff}}, &(0x7f0000000680)=ANY=[@ANYBLOB="1300000000000000ff7fcd04010000208aec0052963cc99eac37de255e5827b077c984cc819946205bade2c5b716c05c8e168da0b1e00d4b89706dac267dafbdf245edfb5332ab68791c43be25ca33b4cb68028b2d3c0cd8dbe91b4498b5b63df4f1f134d8ca230793040caee06f50192b11acd509b712346cf6c8f391ea2f12f452b6e4c2648835171a238cf6b54d69adb5fd0a8ae76564ea742e6b51cae45582101eafbd5041faf9d39a63b89f77d0866a3af707cbf32e2aaca68bde398d868bbaf5fdc0f171d1b07b60dc87fccc0c37122db05d9db768044a5719"], &(0x7f0000000600)={0x20, 0xfffffffffffffff5, 0x1f}, &(0x7f0000002d40)={0x78, 0xffffffffffffffda, 0x9, {0xfffffffffffffffa, 0x7, 0x0, {0x6, 0x200, 0x3, 0x100000000, 0x5, 0x7ff, 0x0, 0x0, 0x0, 0x8000, 0x80, 0x0, 0x0, 0x2, 0xc7}}}, &(0x7f0000002e80)={0x90, 0xfffffffffffffffe, 0x800, {0x1, 0x2, 0x0, 0x6, 0x401, 0x5, {0x2, 0x9, 0xce2f, 0xffffffff, 0x0, 0x6, 0x2, 0x0, 0x6, 0xa000, 0x5ee, r3, 0x0, 0x2, 0x8}}}, 0x0, 0x0, &(0x7f0000003440)={0xa0, 0x0, 0x8, {{0x5, 0x0, 0x3, 0xa4, 0x7f, 0x47d, {0x4, 0x3989, 0x0, 0x8, 0x7, 0xba16c67, 0x3, 0x8000, 0x5, 0x0, 0x3ff, 0xee01, r4, 0x0, 0x6}}, {0x0, 0x1}}}, &(0x7f0000003500)={0x20, 0x0, 0x9, {0x8, 0x4, 0x401, 0x5}}}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) [ 236.467225][ T26] audit: type=1800 audit(1633068854.265:9): pid=11032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14261 res=0 errno=0 [ 236.496793][ T26] audit: type=1804 audit(1633068854.285:10): pid=11038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir468982337/syzkaller.nA9V61/138/file0/file0" dev="sda1" ino=14261 res=1 errno=0 06:14:14 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x2000000, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$getown(0xffffffffffffffff, 0x9) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@rc={0x1f, @none}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000040)}, {0x0}, {&(0x7f00000009c0)=""/97, 0x61}, {&(0x7f0000000a40)=""/66, 0x42}, {&(0x7f0000000ac0)=""/176, 0xb0}, {&(0x7f00000000c0)}], 0x6}, 0x2040) syz_open_dev$vcsa(0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setreuid(0x0, r3) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000800)="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", 0x2000, &(0x7f0000003540)={&(0x7f0000000140)={0x50, 0x0, 0x80, {0x7, 0x21, 0x23c3b9e5, 0x8, 0x8, 0x0, 0x1, 0x81ac}}, &(0x7f00000000c0)={0x18, 0x0, 0xffe0000000000000, {0x6}}, &(0x7f00000001c0)={0x18}, &(0x7f0000000200)={0x18, 0x0, 0x9c1, {0x1000}}, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x5}}, &(0x7f0000000480)={0x28, 0x0, 0x3db, {{0x2, 0x3, 0x1}}}, &(0x7f00000004c0)={0x60, 0xfffffffffffffff5, 0x0, {{0x0, 0x80, 0x9, 0x476e, 0x7fff, 0x7, 0x6, 0x3ff}}}, &(0x7f0000000540)={0x18, 0x0, 0x80000001, {0x7fff}}, &(0x7f0000000680)=ANY=[@ANYBLOB="1300000000000000ff7fcd04010000208aec0052963cc99eac37de255e5827b077c984cc819946205bade2c5b716c05c8e168da0b1e00d4b89706dac267dafbdf245edfb5332ab68791c43be25ca33b4cb68028b2d3c0cd8dbe91b4498b5b63df4f1f134d8ca230793040caee06f50192b11acd509b712346cf6c8f391ea2f12f452b6e4c2648835171a238cf6b54d69adb5fd0a8ae76564ea742e6b51cae45582101eafbd5041faf9d39a63b89f77d0866a3af707cbf32e2aaca68bde398d868bbaf5fdc0f171d1b07b60dc87fccc0c37122db05d9db768044a5719"], &(0x7f0000000600)={0x20, 0xfffffffffffffff5, 0x1f}, &(0x7f0000002d40)={0x78, 0xffffffffffffffda, 0x9, {0xfffffffffffffffa, 0x7, 0x0, {0x6, 0x200, 0x3, 0x100000000, 0x5, 0x7ff, 0x0, 0x0, 0x0, 0x8000, 0x80, 0x0, 0x0, 0x2, 0xc7}}}, &(0x7f0000002e80)={0x90, 0xfffffffffffffffe, 0x800, {0x1, 0x2, 0x0, 0x6, 0x401, 0x5, {0x2, 0x9, 0xce2f, 0xffffffff, 0x0, 0x6, 0x2, 0x0, 0x6, 0xa000, 0x5ee, r3, 0x0, 0x2, 0x8}}}, 0x0, 0x0, &(0x7f0000003440)={0xa0, 0x0, 0x8, {{0x5, 0x0, 0x3, 0xa4, 0x7f, 0x47d, {0x4, 0x3989, 0x0, 0x8, 0x7, 0xba16c67, 0x3, 0x8000, 0x5, 0x0, 0x3ff, 0xee01, r4, 0x0, 0x6}}, {0x0, 0x1}}}, &(0x7f0000003500)={0x20, 0x0, 0x9, {0x8, 0x4, 0x401, 0x5}}}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) [ 236.578324][ T26] audit: type=1804 audit(1633068854.295:11): pid=11032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir468982337/syzkaller.nA9V61/138/file0/file0" dev="sda1" ino=14261 res=1 errno=0 06:14:14 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000007740)) [ 236.648256][T11054] loop3: detected capacity change from 0 to 264192 [ 236.673846][T11054] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 236.721673][T11062] loop1: detected capacity change from 0 to 264192 [ 236.743371][T11062] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 236.762940][ T26] audit: type=1800 audit(1633068854.695:12): pid=11054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=13 res=0 errno=0 06:14:14 executing program 2: r0 = io_uring_setup(0x4f16, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 06:14:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:14 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300), 0x80043, 0x0) 06:14:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000400)) 06:14:15 executing program 2: syz_io_uring_setup(0x6914, &(0x7f0000000100)={0x0, 0x0, 0x60}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 06:14:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:15 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x3, 0x0) read$FUSE(r0, &(0x7f0000004300)={0x2020}, 0x2020) 06:14:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:14:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) [ 237.584184][ T1176] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:14:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f0000000240), 0x10) 06:14:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r2, 0x301, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 237.719312][ T154] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:14:15 executing program 0: r0 = io_uring_setup(0x6a0d, &(0x7f0000001500)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000001580)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 06:14:15 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000a, 0x4000011, r0, 0x10000000) 06:14:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:15 executing program 0: r0 = syz_io_uring_setup(0x263b, &(0x7f0000000100), &(0x7f0000461000/0x3000)=nil, &(0x7f0000458000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0xc, &(0x7f0000000000), 0x4110) 06:14:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000003c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 06:14:15 executing program 2: r0 = io_uring_setup(0x4, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x7fffdf002000, 0x0, 0x80011, r0, 0x0) 06:14:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:16 executing program 2: r0 = io_uring_setup(0x7e4e, &(0x7f0000000180)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001900), 0x200000, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, r1], 0x3) 06:14:16 executing program 0: socketpair(0x2, 0xa, 0x2, &(0x7f0000000100)) 06:14:16 executing program 3: io_uring_setup(0x4, &(0x7f0000000000)) syz_io_uring_setup(0x649f, &(0x7f00000002c0), &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2351, &(0x7f00000000c0), &(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 06:14:16 executing program 2: syz_io_uring_setup(0x452, &(0x7f0000000000), &(0x7f0000600000/0x3000)=nil, &(0x7f000066c000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x263e, &(0x7f0000000100), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000458000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 06:14:16 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300), 0x80043, 0x0) 06:14:16 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x80}) 06:14:16 executing program 3: r0 = syz_io_uring_setup(0x263b, &(0x7f0000000100), &(0x7f0000461000/0x3000)=nil, &(0x7f0000458000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x10, 0x0, 0x0) 06:14:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, r1, 0x209, 0x0, 0x0, {0x4}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}]}, 0x28}}, 0x0) 06:14:16 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') 06:14:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() read$FUSE(0xffffffffffffffff, &(0x7f0000002700)={0x2020}, 0x2020) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000003c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:14:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0xb01}, 0x14}}, 0x0) 06:14:17 executing program 0: fork() r0 = fork() waitid(0x1, r0, 0x0, 0x2, 0x0) 06:14:17 executing program 2: r0 = io_uring_setup(0x4, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) syz_io_uring_setup(0x30be, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 06:14:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:14:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="010300fcddffffffffff03"], 0x14}}, 0x0) 06:14:17 executing program 3: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa}) 06:14:17 executing program 2: ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) 06:14:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:17 executing program 1: syz_io_uring_setup(0x100263e, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000400000/0xc00000)=nil, &(0x7f00004f1000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 06:14:17 executing program 3: r0 = syz_io_uring_setup(0x19f3, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 06:14:17 executing program 2: r0 = syz_io_uring_setup(0x263b, &(0x7f0000000100), &(0x7f0000461000/0x3000)=nil, &(0x7f0000458000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, 0x0, 0x0) 06:14:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:18 executing program 3: socketpair(0x0, 0x8e81c37fe56bd7a7, 0x0, 0x0) 06:14:18 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xc058eb0b448675f3, 0xffffffffffffffff, 0x0) 06:14:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000007700)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000076c0)={0x0}}, 0x0) 06:14:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) 06:14:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 06:14:18 executing program 2: r0 = syz_io_uring_setup(0x263b, &(0x7f0000000100), &(0x7f0000461000/0x3000)=nil, &(0x7f0000458000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, &(0x7f0000000000), 0x4110) 06:14:18 executing program 3: r0 = syz_io_uring_setup(0x263b, &(0x7f0000000100), &(0x7f0000461000/0x3000)=nil, &(0x7f0000458000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0xa, 0x0, 0x0) 06:14:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:14:18 executing program 1: r0 = io_uring_setup(0x29d, &(0x7f0000006180)={0x0, 0x2093}) mmap$IORING_OFF_SQES(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x10000000) 06:14:18 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) 06:14:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:19 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x4f16, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) 06:14:19 executing program 2: r0 = io_uring_setup(0x6a0d, &(0x7f0000001500)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000001580)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 06:14:19 executing program 0: fork() wait4(0x0, 0x0, 0x40000000, 0x0) 06:14:19 executing program 3: r0 = io_uring_setup(0x7e4e, &(0x7f0000000180)) r1 = socket$packet(0x11, 0x3, 0x300) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) 06:14:19 executing program 3: r0 = io_uring_setup(0x4f16, &(0x7f0000000000)={0x0, 0x1d0}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x8000000) 06:14:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='pagemap\x00') read$FUSE(r0, &(0x7f0000002700)={0x2020}, 0x2020) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000003c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:14:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={'\x00', 0x0, 0x75a, 0x1000074}) 06:14:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:19 executing program 3: r0 = syz_io_uring_setup(0x263b, &(0x7f0000000100), &(0x7f0000461000/0x3000)=nil, &(0x7f0000458000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0xc, 0x0, 0x0) 06:14:19 executing program 3: syz_io_uring_setup(0x263b, &(0x7f0000000100), &(0x7f0000461000/0x3000)=nil, &(0x7f0000458000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x4b6b, &(0x7f0000000000), &(0x7f0000458000/0x4000)=nil, &(0x7f0000464000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 06:14:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 06:14:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:20 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x11, &(0x7f0000007d40)={0x0, 0x0, 0xb7}) 06:14:20 executing program 2: r0 = syz_io_uring_setup(0x263b, &(0x7f0000000100), &(0x7f0000461000/0x3000)=nil, &(0x7f0000458000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x9, &(0x7f0000000000), 0x4110) 06:14:20 executing program 0: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffd8b}) 06:14:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 06:14:20 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) vmsplice(r0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 06:14:22 executing program 1: syz_io_uring_setup(0xff, &(0x7f0000000080), &(0x7f0000800000/0x800000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), 0x0) 06:14:22 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000014c0)='net/igmp\x00') 06:14:22 executing program 3: r0 = io_uring_setup(0x4, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x1e00000000000000) 06:14:22 executing program 2: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000001440), 0x0) 06:14:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:22 executing program 2: syz_io_uring_setup(0x263b, &(0x7f0000000100), &(0x7f0000461000/0x3000)=nil, &(0x7f0000458000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 06:14:22 executing program 0: socketpair(0x2, 0x0, 0x7fffffff, &(0x7f0000000080)) 06:14:22 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) syz_io_uring_setup(0xff, &(0x7f0000000080), &(0x7f0000800000/0x800000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3f39, &(0x7f0000000300), &(0x7f000099f000/0x4000)=nil, &(0x7f0000c3d000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 06:14:22 executing program 1: r0 = io_uring_setup(0x4f16, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x8000000) 06:14:22 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000001340), 0xa2000, 0x0) 06:14:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, 0x0, 0xfffffffffffffe49) 06:14:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 06:14:22 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/217) 06:14:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x4c01, 0x0) pipe(0x0) select(0x0, 0x0, 0x0, &(0x7f0000000300)={0x3, 0x8, 0x0, 0x5, 0x0, 0x401, 0x0, 0x4}, &(0x7f0000000340)={0x77359400, 0x0}) pipe(0x0) write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000580)={'ip_vti0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="000807000000000200000001411a004400670000a8049078ac1e0101ffffffff0713070a010101ac141441ac14140d0a010101441c1bd1ac14142d0000000864010900000000", @ANYRESOCT, @ANYRES16=r1, @ANYBLOB="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", @ANYRES32, @ANYBLOB, @ANYRESHEX]}) pipe(&(0x7f0000000c00)={0xffffffffffffffff}) write$khugepaged_scan(r2, 0x0, 0x0) 06:14:22 executing program 3: r0 = syz_io_uring_setup(0x6e1f, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000001580)=[0xffffffffffffffff, r0], 0x2) 06:14:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:23 executing program 0: syz_open_dev$rtc(&(0x7f0000002240), 0x0, 0x220400) 06:14:23 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000002700)='./file0\x00', 0x20000000) 06:14:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x20d81, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RRENAME(r1, 0x0, 0x0) 06:14:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x60501, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RMKDIR(r1, 0x0, 0x0) 06:14:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x60501, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RMKNOD(r1, 0x0, 0x0) 06:14:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002440)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}], 0x1, 0x40) 06:14:23 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, 0x0, 0xffffff88) 06:14:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 06:14:23 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x2, &(0x7f0000002bc0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x1bc, 0x0, 0x0) 06:14:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x880, 0x0) ftruncate(r2, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x1f4) 06:14:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:24 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000340)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000400)={0x0, 0x0}) 06:14:24 executing program 2: wait4(0x0, 0x0, 0x20000003, &(0x7f0000000000)) 06:14:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x81, &(0x7f0000000180)="f41870da7cfeb6d40dd54103666c6a09000000000000005fa727fce7c4dee12f4b9c88ef6e01cf152c88e9d45bf59de8018e21f6ffffff7fda33e9355355ee04c36f5f232b322da5130db35fb21c8e4ce790a89635571192ba259aaf41d0bd04ab1b732f639f3f7892c9a4551efa467c965937c82b26708c2dd6c641b9e45cbec9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:14:24 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0xa2, &(0x7f0000000140)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x90, 0x2, 0x1, 0xfe, 0x0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "7bbe"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x1000, 0x7f}, {0x6}, [@network_terminal={0x7, 0x24, 0xa, 0x1c, 0xff, 0x8, 0x1}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0xcc}, @mdlm={0x15, 0x24, 0x12, 0x81}, @mbim={0xc, 0x24, 0x1b, 0x7, 0x1, 0x40, 0x4, 0x0, 0x20}, @obex={0x5, 0x24, 0x15, 0x7f}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x6, 0x7f, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0xb0, 0x3, 0x3f}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x1, 0x5, 0x1}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x3, 0x0, 0x8, 0xff, 0x7}, 0x7f, &(0x7f0000000280)={0x5, 0xf, 0x7f, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x7f, "7bfdc81866fc370f62ef4ddb7bc19f3e"}, @ssp_cap={0x20, 0x10, 0xa, 0x3, 0x5, 0x81, 0xf000, 0x0, [0x5f30, 0xf, 0xff0000, 0xff3f00, 0xffff38]}, @ptm_cap={0x3}, @generic={0x43, 0x10, 0x4, "e84046e427c633c2cf107928ea2eae9784de56f875370952f52539e9584d95e83b30a68eca6d924f004b167cf254e63466e370690a92cc795ac87912ef96235c"}]}, 0xa, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x3a35}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x2c09}}, {0x2b, &(0x7f0000000380)=@string={0x2b, 0x3, "9a6475c9964cf6d230580de95cfe4e5c2fcd374fd3ab4408bfc2bdb023b0569b7674a7e4baca455845"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x426}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x1c01}}, {0xf5, &(0x7f0000000480)=@string={0xf5, 0x3, "a642be05ae9da4dc454b3574dbc81ec2d6e89487503cc46abb8dccfa2822e39f3a22546f090e49584560949d2398f08c4c0a74e75b4e0a25a2e51bc523d6fb21ac78d9e612859b9474b28a9e965aa84c4644b5c19057f4ab7f2ee477c165cb33d37ff6d97eca668bb873de46147154c5ebb891d93304c051d1d25e7a0ada362cfcd1cd6d728cad0ad268a5385048ae0509d2184aa7705901fa5c744bddcb9cf0cf7b1e157e5e9ce42cce1d4950a81e3ced5ccfbe19c8e4b893b6179015f80b79b9b170e801cb40ebcf34acc39d6a89b76c8c0546aa4814bb2c05e111638619091e54a2ac967efe912d93f50f1184a4b11e62cf"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x446}}]}) 06:14:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:24 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0xb0, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9e, 0x2, 0x1, 0xfe, 0x0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x407, 0x5}, {0x6, 0x24, 0x1a, 0x1}, [@network_terminal={0x7, 0x24, 0xa, 0x1c, 0x0, 0x8}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0xcc}, @mdlm={0x15}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x1, 0x0, 0x4, 0x400, 0x20}, @mdlm={0x15, 0x24, 0x12, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x6, 0x7f, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0xb0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x1, 0x5, 0x1}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x3, 0x0, 0x8, 0xff, 0x7}, 0x3b, &(0x7f0000000280)={0x5, 0xf, 0x3b, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x7f, "7bfdc81866fc370f62ef4ddb7bc19f3e"}, @ssp_cap={0x1c, 0x10, 0xa, 0x0, 0x4, 0x81, 0xf000, 0x0, [0xf, 0xff0000, 0x0, 0xffff38]}, @ptm_cap={0x3}, @generic={0x3, 0x10, 0x4}]}, 0xa, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x3a35}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x2c09}}, {0x29, &(0x7f0000000380)=@string={0x29, 0x3, "9a6475c9964cf6d230580de95cfe4e5c2fcd374fd3ab4408bfc2bdb023b0569b7674a7e4baca45"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x426}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x1c01}}, {0xf5, &(0x7f0000000480)=@string={0xf5, 0x3, "a642be05ae9da4dc454b3574dbc81ec2d6e89487503cc46abb8dccfa2822e39f3a22546f090e49584560949d2398f08c4c0a74e75b4e0a25a2e51bc523d6fb21ac78d9e612859b9474b28a9e965aa84c4644b5c19057f4ab7f2ee477c165cb33d37ff6d97eca668bb873de46147154c5ebb891d93304c051d1d25e7a0ada362cfcd1cd6d728cad0ad268a5385048ae0509d2184aa7705901fa5c744bddcb9cf0cf7b1e157e5e9ce42cce1d4950a81e3ced5ccfbe19c8e4b893b6179015f80b79b9b170e801cb40ebcf34acc39d6a89b76c8c0546aa4814bb2c05e111638619091e54a2ac967efe912d93f50f1184a4b11e62cf"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x446}}]}) 06:14:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x1f4) 06:14:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002980)=[{{&(0x7f0000000200)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 06:14:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getuid() sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 06:14:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x1f4) 06:14:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 247.404739][ T8511] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 247.476640][ T8519] usb 1-1: new high-speed USB device number 2 using dummy_hcd 06:14:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getuid() sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 06:14:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x1f4) 06:14:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x1f4) [ 248.564356][ T8511] usb 2-1: Using ep0 maxpacket: 32 [ 248.616028][ T8519] usb 1-1: Using ep0 maxpacket: 32 [ 248.736083][ T8519] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 248.747155][ T8519] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 248.757848][ T8519] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 248.768414][ T8511] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 248.778478][ T8511] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 248.935985][ T8519] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 248.945269][ T8519] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.954552][ T8511] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 248.963999][ T8519] usb 1-1: Product: â°‰ [ 248.969074][ T8511] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.977498][ T8519] usb 1-1: Manufacturer: Ј [ 248.982015][ T8519] usb 1-1: SerialNumber: 撚쥵䲖틶堰î¤ï¹œå±Žì´¯ä¼·ê¯“ࡄ슿낽뀣魖瑶쪺 [ 248.992074][ T8511] usb 2-1: Product: â°‰ [ 248.996771][ T8511] usb 2-1: Manufacturer: Ј [ 249.001277][ T8511] usb 2-1: SerialNumber: 撚쥵䲖틶堰î¤ï¹œå±Žì´¯ä¼·ê¯“ࡄ슿낽뀣魖瑶쪺塅 06:14:27 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0xa9, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x97, 0x2, 0x1, 0xfe, 0x0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x407, 0x5}, {0x6, 0x24, 0x1a, 0x1}, [@call_mgmt={0x5, 0x24, 0x1, 0x2}, @mdlm={0x15, 0x24, 0x12, 0x81}, @mbim={0xc, 0x24, 0x1b, 0x7, 0x1, 0x40, 0x0, 0x400, 0x20}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x6, 0x7f, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0xb0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x1, 0x5, 0x1}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x3, 0x0, 0x8, 0xff, 0x7}, 0x7f, &(0x7f0000000280)={0x5, 0xf, 0x7f, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x7f, "7bfdc81866fc370f62ef4ddb7bc19f3e"}, @ssp_cap={0x20, 0x10, 0xa, 0x3, 0x5, 0x81, 0xf000, 0x0, [0x5f30, 0xf, 0xff0000, 0xff3f00, 0xffff38]}, @ptm_cap={0x3}, @generic={0x43, 0x10, 0x4, "e84046e427c633c2cf107928ea2eae9784de56f875370952f52539e9584d95e83b30a68eca6d924f004b167cf254e63466e370690a92cc795ac87912ef96235c"}]}, 0x8, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x2c09}}, {0x17, &(0x7f0000000380)=@string={0x17, 0x3, "9a6475c9964cf6d230580de95cfe4e5c2fcd374fd3"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x1c01}}, {0xe6, &(0x7f0000000480)=@string={0xe6, 0x3, "a642be05ae9da4dc454b3574dbc81ec2d6e89487503cc46abb8dccfa2822e39f3a22546f090e49584560949d2398f08c4c0a74e75b4e0a25a2e51bc523d6fb21ac78d9e612859b9474b28a9e965aa84c4644b5c19057f4ab7f2ee477c165cb33d37ff6d97eca668bb873de46147154c5ebb891d93304c051d1d25e7a0ada362cfcd1cd6d728cad0ad268a5385048ae0509d2184aa7705901fa5c744bddcb9cf0cf7b1e157e5e9ce42cce1d4950a81e3ced5ccfbe19c8e4b893b6179015f80b79b9b170e801cb40ebcf34acc39d6a89b76c8c0546aa4814bb2c05e111638619091e54a2ac"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x446}}]}) 06:14:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 249.216163][ T8511] cdc_ncm 2-1:1.0: bind() failure [ 249.235505][ T8511] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found 06:14:27 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8921, &(0x7f0000001500)={'wlan1\x00'}) 06:14:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 06:14:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getuid() sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) [ 249.261848][ T8511] cdc_ncm 2-1:1.1: bind() failure [ 249.291271][ T8519] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 249.313639][ T8519] cdc_ncm 1-1:1.0: bind() failure [ 249.372513][ T8511] usb 2-1: USB disconnect, device number 2 [ 249.392320][ T8519] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 249.433356][ T8519] cdc_ncm 1-1:1.1: bind() failure [ 249.482366][ T8519] usb 1-1: USB disconnect, device number 2 06:14:27 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) 06:14:27 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) 06:14:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getuid() sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 06:14:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 250.766469][ T8511] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 250.845956][ T8278] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 250.995921][ T8519] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 251.005979][ T8511] usb 2-1: Using ep0 maxpacket: 32 [ 251.086291][ T8278] usb 3-1: Using ep0 maxpacket: 32 [ 251.126071][ T8511] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 251.144136][ T8511] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 251.216253][ T8278] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.231633][ T8278] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.241724][ T8519] usb 1-1: Using ep0 maxpacket: 32 [ 251.248186][ T8278] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 251.258361][ T8278] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 251.268976][ T8278] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 251.279375][ T8278] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 251.306635][ T8511] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.315896][ T8511] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.324100][ T8511] usb 2-1: Product: 撚쥵䲖틶堰î¤ï¹œå±Žì´¯ä¼· [ 251.331467][ T8511] usb 2-1: Manufacturer: â°‰ [ 251.336198][ T8511] usb 2-1: SerialNumber: 〠[ 251.365969][ T8519] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.377140][ T8519] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.387806][ T8519] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 251.398525][ T8519] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 251.408987][ T8519] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 251.456006][ T8278] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.465072][ T8278] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.478243][ T8278] usb 3-1: Product: syz [ 251.482889][ T8278] usb 3-1: SerialNumber: syz [ 251.586567][ T8519] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.596641][ T8519] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.604766][ T8519] usb 1-1: Product: syz [ 251.609116][ T8519] usb 1-1: SerialNumber: syz [ 251.623105][ T8511] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 251.632589][ T8511] cdc_ncm 2-1:1.0: bind() failure [ 251.658630][ T8511] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 251.678322][ T8511] cdc_ncm 2-1:1.1: bind() failure [ 251.701055][ T8511] usb 2-1: USB disconnect, device number 3 [ 251.766133][ T8278] cdc_ncm 3-1:1.0: bind() failure [ 251.773986][ T8278] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 251.790822][ T8278] cdc_ncm 3-1:1.1: bind() failure [ 251.816889][ T8278] usb 3-1: USB disconnect, device number 2 [ 251.886130][ T8519] cdc_ncm 1-1:1.0: bind() failure [ 251.895099][ T8519] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 251.902008][ T8519] cdc_ncm 1-1:1.1: bind() failure [ 251.918571][ T8519] usb 1-1: USB disconnect, device number 3 [ 252.365874][ T1284] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 252.495894][ T8278] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 252.625838][ T8519] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 252.627077][ T1284] usb 2-1: Using ep0 maxpacket: 32 [ 252.736154][ T8278] usb 3-1: Using ep0 maxpacket: 32 [ 252.776033][ T1284] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 252.786426][ T1284] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 252.855970][ T8278] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.866986][ T8519] usb 1-1: Using ep0 maxpacket: 32 [ 252.872117][ T8278] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.881914][ T8278] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 252.892162][ T8278] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 252.901968][ T8278] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 252.912188][ T8278] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 252.967376][ T1284] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 252.983211][ T1284] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.985926][ T8519] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.991604][ T1284] usb 2-1: Product: 撚쥵䲖틶堰î¤ï¹œå±Žì´¯ä¼· 06:14:30 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00', 0x0, 0x1800}}) 06:14:30 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0xb7, &(0x7f0000000140)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa5, 0x2, 0x1, 0x0, 0x0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "7bbe"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x407, 0x5, 0x0, 0x7f}, {0x6}, [@network_terminal={0x7, 0x24, 0xa, 0x1c, 0xff, 0x8, 0x1}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0xcc}, @mdlm={0x15, 0x24, 0x12, 0x81}, @mbim={0xc, 0x24, 0x1b, 0x7, 0x1, 0x40, 0x4, 0x400, 0x20}, @mdlm={0x15, 0x24, 0x12, 0x3}, @obex={0x5, 0x24, 0x15, 0x7f}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x6, 0x7f, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0xb0, 0x3, 0x3f}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x1, 0x5, 0x1}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x3, 0x0, 0x8, 0xff, 0x7}, 0x7f, &(0x7f0000000280)={0x5, 0xf, 0x7f, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x7f, "7bfdc81866fc370f62ef4ddb7bc19f3e"}, @ssp_cap={0x20, 0x10, 0xa, 0x3, 0x5, 0x81, 0xf000, 0x0, [0x5f30, 0xf, 0xff0000, 0xff3f00, 0xffff38]}, @ptm_cap={0x3}, @generic={0x43, 0x10, 0x4, "e84046e427c633c2cf107928ea2eae9784de56f875370952f52539e9584d95e83b30a68eca6d924f004b167cf254e63466e370690a92cc795ac87912ef96235c"}]}, 0xa, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x3a35}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x2c09}}, {0x2b, &(0x7f0000000380)=@string={0x2b, 0x3, "9a6475c9964cf6d230580de95cfe4e5c2fcd374fd3ab4408bfc2bdb023b0569b7674a7e4baca455845"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x426}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x1c01}}, {0x7c, &(0x7f0000000480)=@string={0x7c, 0x3, "a642be05ae9da4dc454b3574dbc81ec2d6e89487503cc46abb8dccfa2822e39f3a22546f090e49584560949d2398f08c4c0a74e75b4e0a25a2e51bc523d6fb21ac78d9e612859b9474b28a9e965aa84c4644b5c19057f4ab7f2ee477c165cb33d37ff6d97eca668bb873de46147154c5ebb891d93304c051d1d2"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x446}}]}) 06:14:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 253.005105][ T8519] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.019725][ T8519] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 253.030471][ T8519] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 253.031992][ T1284] usb 2-1: Manufacturer: â°‰ 06:14:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 253.071323][ T8519] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 253.097679][ T1284] usb 2-1: SerialNumber: 〠[ 253.146052][ T8278] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.155376][ T8278] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.156082][ T1284] usb 2-1: can't set config #1, error -71 [ 253.176821][ T8278] usb 3-1: Product: syz 06:14:31 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000020a505a8a4400001ce03010902"], 0x0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 06:14:31 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0xffffffffffff7fff, 0x0) [ 253.196360][ T8278] usb 3-1: can't set config #1, error -71 [ 253.209385][ T1284] usb 2-1: USB disconnect, device number 4 [ 253.231988][ T8278] usb 3-1: USB disconnect, device number 3 06:14:31 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:14:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 253.346085][ T8519] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.379007][ T8519] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 06:14:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000040)=@in={0x2, 0x0, @broadcast}, 0x80) [ 253.416155][ T8519] usb 1-1: can't set config #1, error -71 [ 253.425444][ T8519] usb 1-1: USB disconnect, device number 4 06:14:31 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/vmstat\x00', 0x0, 0x0) [ 253.466220][ T8653] usb 4-1: new high-speed USB device number 2 using dummy_hcd 06:14:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x123241, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 06:14:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f000000d780)={0x1, &(0x7f000000d740)=[{0x737}]}) [ 253.765921][ T8653] usb 4-1: Using ep0 maxpacket: 32 [ 253.805922][ T8519] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 253.986028][ T8653] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 254.005946][ T8653] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 254.055937][ T8519] usb 1-1: Using ep0 maxpacket: 32 [ 254.176043][ T8519] usb 1-1: config 0 has no interfaces? [ 254.206556][ T8653] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 254.215707][ T8653] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.225296][ T8653] usb 4-1: Product: â°‰ [ 254.230266][ T8653] usb 4-1: Manufacturer: Ј [ 254.240811][ T8653] usb 4-1: SerialNumber: 撚쥵䲖틶堰î¤ï¹œå±Žì´¯ä¼·ê¯“ࡄ슿낽뀣魖瑶쪺塅 [ 254.306884][ T8653] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 254.313783][ T8653] cdc_ncm 4-1:1.0: bind() failure [ 254.331160][ T8653] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 254.336925][ T8519] usb 1-1: New USB device found, idVendor=05a5, idProduct=a4a8, bcdDevice= 0.40 [ 254.348372][ T8653] cdc_ncm 4-1:1.1: bind() failure [ 254.355992][ T8519] usb 1-1: New USB device strings: Mfr=1, Product=206, SerialNumber=3 [ 254.364264][ T8519] usb 1-1: Product: syz [ 254.380760][ T8519] usb 1-1: Manufacturer: syz [ 254.385608][ T8519] usb 1-1: SerialNumber: syz [ 254.393316][ T8519] usb 1-1: config 0 descriptor?? [ 254.509525][ T8653] usb 4-1: USB disconnect, device number 2 [ 254.650798][T11670] udc-core: couldn't find an available UDC or it's busy [ 254.658578][T11670] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 254.671907][ T8548] usb 1-1: USB disconnect, device number 5 [ 254.896471][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.903131][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.286021][ T8278] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 255.460997][ T8653] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 255.525848][ T8278] usb 4-1: Using ep0 maxpacket: 32 [ 255.726070][ T8278] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 255.735982][ T8278] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 255.755944][ T8653] usb 1-1: Using ep0 maxpacket: 32 [ 255.905987][ T8278] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 255.906349][ T8653] usb 1-1: config 0 has no interfaces? [ 255.915592][ T8278] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.930317][ T8278] usb 4-1: Product: â°‰ [ 255.934557][ T8278] usb 4-1: Manufacturer: Ј [ 255.940290][ T8278] usb 4-1: SerialNumber: 撚쥵䲖틶堰î¤ï¹œå±Žì´¯ä¼·ê¯“ࡄ슿낽뀣魖瑶쪺塅 [ 255.986866][ T8278] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 255.995185][ T8278] cdc_ncm 4-1:1.0: bind() failure [ 256.004807][ T8278] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 256.013099][ T8278] cdc_ncm 4-1:1.1: bind() failure 06:14:34 executing program 3: r0 = socket(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x2c}}, 0x0) 06:14:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000001300)=""/167, 0xa7) 06:14:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:34 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x440, 0x0, 0x2}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa}, 0x44, &(0x7f00000000c0)={0x5, 0xf, 0x44, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x9, 0x0, 0x0, [0xffc000, 0x0]}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "409086b7666e6db40e54fd717cf0fd65"}, @generic={0x3, 0x10, 0xb}]}, 0x1, [{0x0, 0x0}]}) [ 256.064407][ T8278] usb 4-1: USB disconnect, device number 3 [ 256.126011][ T8653] usb 1-1: New USB device found, idVendor=05a5, idProduct=a4a8, bcdDevice= 0.40 [ 256.152401][ T8653] usb 1-1: New USB device strings: Mfr=1, Product=206, SerialNumber=3 [ 256.189340][ T8653] usb 1-1: Product: syz [ 256.205707][ T8653] usb 1-1: Manufacturer: syz [ 256.211501][ T8653] usb 1-1: SerialNumber: syz [ 256.239642][ T8653] usb 1-1: config 0 descriptor?? 06:14:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000000c0)) 06:14:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:34 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000009f80)) 06:14:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={0x0}, 0x3}, 0x0) 06:14:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 256.376148][ T8653] usb 1-1: can't set config #0, error -71 [ 256.389283][ T8653] usb 1-1: USB disconnect, device number 6 06:14:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f00000030c0)={0x14}, 0x14}, 0x8}, 0x0) 06:14:34 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x894c, 0x0) [ 256.435976][ T8476] usb 2-1: new full-speed USB device number 5 using dummy_hcd 06:14:34 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000142c0)='ns/uts\x00') 06:14:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:34 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000a00)='ns/time_for_children\x00') 06:14:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 256.835924][ T8476] usb 2-1: not running at top speed; connect to a high speed hub [ 256.936523][ T8476] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 256.946513][ T8476] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1088, setting to 64 [ 256.959039][ T8476] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 257.205906][ T8476] usb 2-1: string descriptor 0 read error: -22 [ 257.212110][ T8476] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 257.222184][ T8476] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.505935][ T8476] cdc_ncm 2-1:1.0: bind() failure [ 257.515464][ T8476] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 257.534107][ T8476] cdc_ncm 2-1:1.1: bind() failure [ 257.552209][ T8476] usb 2-1: USB disconnect, device number 5 [ 258.265878][ T8653] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 258.725980][ T8653] usb 2-1: not running at top speed; connect to a high speed hub [ 258.826189][ T8653] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 258.839698][ T8653] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1088, setting to 64 [ 258.851112][ T8653] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 06:14:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1267, &(0x7f0000000080)) 06:14:37 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}, [{{0x9, 0x5, 0x82, 0x2, 0x20}}]}}}]}}]}}, 0x0) 06:14:37 executing program 3: r0 = socket(0xa, 0x3, 0x9) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 06:14:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:37 executing program 1: syz_usb_connect(0x0, 0x3b, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x33, 0x38, 0xcb, 0x8, 0x856, 0xac34, 0xc216, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xea, 0xc7, 0x5a, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}]}}]}}]}}, 0x0) 06:14:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 259.115883][ T8653] usb 2-1: string descriptor 0 read error: -71 [ 259.122410][ T8653] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 06:14:37 executing program 3: setitimer(0x2, &(0x7f0000000100), &(0x7f0000000140)) [ 259.181921][ T8653] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 06:14:37 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000e80), &(0x7f0000000ec0)={0x7}, 0x0, &(0x7f0000000f40)={0x0, 0x2710}) 06:14:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 259.246195][ T8653] usb 2-1: can't set config #1, error -71 [ 259.273054][ T8653] usb 2-1: USB disconnect, device number 6 06:14:37 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x40086602, 0x0) 06:14:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:37 executing program 2: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000240)) 06:14:37 executing program 3: clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000100)={{}, {0x0, r0/1000+10000}}, &(0x7f0000000140)) [ 259.496026][ T8523] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 259.511909][T11854] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 259.685918][ T8653] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 259.765937][ T8523] usb 1-1: Using ep0 maxpacket: 32 [ 259.906554][ T8523] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 259.937233][ T8653] usb 2-1: Using ep0 maxpacket: 8 [ 260.075961][ T8653] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 260.126060][ T8523] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 260.135115][ T8523] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.148155][ T8523] usb 1-1: Product: syz [ 260.152306][ T8523] usb 1-1: Manufacturer: syz [ 260.159228][ T8523] usb 1-1: SerialNumber: syz [ 260.198039][T11826] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 260.277029][ T8653] usb 2-1: New USB device found, idVendor=0856, idProduct=ac34, bcdDevice=c2.16 [ 260.286323][ T8653] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.294580][ T8653] usb 2-1: Product: syz [ 260.300130][ T8653] usb 2-1: Manufacturer: syz [ 260.304723][ T8653] usb 2-1: SerialNumber: syz [ 260.312130][ T8653] usb 2-1: config 0 descriptor?? [ 260.377014][ T8653] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 260.393994][ T8653] usb 2-1: Detected FT-X [ 260.462420][ T8523] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 260.476018][ T8523] usb 1-1: USB disconnect, device number 7 [ 260.497697][ T8523] usblp0: removed [ 260.592232][ T8653] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 260.615937][ T8653] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 260.647447][ T8653] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 260.663602][ T8653] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 260.687624][ T8653] usb 2-1: USB disconnect, device number 7 [ 260.723214][ T8653] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 260.742376][ T8653] ftdi_sio 2-1:0.0: device disconnected [ 261.227497][ T8523] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 261.345871][ T8476] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 261.495853][ T8523] usb 1-1: Using ep0 maxpacket: 32 [ 261.585869][ T8476] usb 2-1: Using ep0 maxpacket: 8 [ 261.656020][ T8523] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 261.706756][ T8476] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 261.855943][ T8523] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 261.865100][ T8523] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.873995][ T8523] usb 1-1: Product: syz [ 261.876436][ T8476] usb 2-1: New USB device found, idVendor=0856, idProduct=ac34, bcdDevice=c2.16 [ 261.878944][ T8523] usb 1-1: Manufacturer: syz [ 261.892251][ T8523] usb 1-1: SerialNumber: syz [ 261.892804][ T8476] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.905629][ T8476] usb 2-1: Product: syz [ 261.919281][T11826] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 261.933352][ T8476] usb 2-1: Manufacturer: syz [ 261.938320][ T8476] usb 2-1: SerialNumber: syz [ 261.944449][ T8476] usb 2-1: config 0 descriptor?? [ 261.998394][ T8476] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 262.020689][ T8476] usb 2-1: Detected FT-X 06:14:40 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x81, 0x50, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x17, &(0x7f00000000c0)={0x5, 0xf, 0x17, 0x3, [@ptm_cap={0x3}, @ssp_cap={0xc}, @generic={0x3}]}, 0x1, [{0x0, 0x0}]}) 06:14:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) syz_open_procfs(0xffffffffffffffff, 0x0) [ 262.174981][ T8523] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 8 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 06:14:40 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @rc={0x1f, @fixed}, 0xff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wg0\x00'}) 06:14:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:40 executing program 3: pselect6(0x40, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)={0xf688}, &(0x7f0000000b00), &(0x7f0000000b80)={&(0x7f0000000b40)={[0xb5d7]}, 0x8}) [ 262.245208][ T8523] usb 1-1: USB disconnect, device number 8 [ 262.276031][ T8476] ftdi_sio ttyUSB0: Unable to read latency timer: -71 06:14:40 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 262.296098][ T8476] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 262.297027][ T8523] usblp0: removed 06:14:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:40 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) 06:14:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f000000bd80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 262.356890][ T8476] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 262.391775][ T8476] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 262.452401][ T8476] usb 2-1: USB disconnect, device number 8 06:14:40 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 06:14:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 262.501713][ T8476] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 262.558688][ T8476] ftdi_sio 2-1:0.0: device disconnected [ 262.755947][ T8523] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 262.865919][ T1284] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 263.025952][ T8523] usb 1-1: Using ep0 maxpacket: 16 [ 263.235965][ T8523] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 263.256237][ T1284] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 263.486011][ T1284] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.495343][ T1284] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.503726][ T1284] usb 3-1: Product: syz [ 263.508247][ T1284] usb 3-1: Manufacturer: syz [ 263.512886][ T1284] usb 3-1: SerialNumber: syz [ 263.546032][ T8523] usb 1-1: string descriptor 0 read error: -22 [ 263.553768][ T8523] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.563035][ T8523] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.573915][ T1284] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 263.626982][ T8523] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 263.777785][ T8523] usb 3-1: USB disconnect, device number 4 [ 263.830171][ T8476] usb 1-1: USB disconnect, device number 9 [ 264.555966][ T8278] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 264.605931][ T8476] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 264.845988][ T8476] usb 1-1: Using ep0 maxpacket: 16 [ 264.917959][ T8278] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 265.045955][ T8476] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 265.096513][ T8278] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 265.106911][ T8278] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.114887][ T8278] usb 3-1: Product: syz [ 265.119992][ T8278] usb 3-1: Manufacturer: syz [ 265.124568][ T8278] usb 3-1: SerialNumber: syz [ 265.166767][ T8278] cdc_ether: probe of 3-1:1.0 failed with error -22 06:14:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000003c80)) 06:14:43 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f00000076c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 06:14:43 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000100)={0xa}, 0xc, &(0x7f0000000140)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}, 0x1, [{0x0, 0x0}]}) lstat(0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, &(0x7f0000002900)) pipe2$9p(0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) 06:14:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 265.272315][ T8476] usb 1-1: string descriptor 0 read error: -71 [ 265.289060][ T8476] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 06:14:43 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00), 0x0) [ 265.332555][ T8476] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.386182][ T8476] usb 1-1: can't set config #1, error -71 [ 265.388621][ T1284] usb 3-1: USB disconnect, device number 5 [ 265.416069][ T8476] usb 1-1: USB disconnect, device number 10 06:14:43 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8919, 0x0) 06:14:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0xfa, 0x0, 0x1000}]}) 06:14:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:43 executing program 1: select(0x40, &(0x7f0000000e80), 0x0, &(0x7f0000000f00)={0x1}, 0x0) 06:14:43 executing program 2: select(0x40, &(0x7f0000000e80), 0x0, &(0x7f0000000f00)={0x1}, &(0x7f0000000f40)={0x0, 0x2710}) [ 265.635961][ T8523] usb 4-1: new full-speed USB device number 4 using dummy_hcd 06:14:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040), 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 265.710740][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 265.710756][ T26] audit: type=1326 audit(1633068883.645:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12050 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f53268898d9 code=0x0 06:14:43 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xa}, 0x0) [ 266.086634][ T8523] usb 4-1: not running at top speed; connect to a high speed hub [ 266.167881][ T8523] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 266.190941][ T8523] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 266.515938][ T8523] usb 4-1: string descriptor 0 read error: -22 [ 266.522262][ T8523] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 266.532891][ T8523] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.846032][ T8523] cdc_ncm 4-1:1.0: bind() failure [ 266.853412][ T8523] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 266.878171][ T8523] cdc_ncm 4-1:1.1: bind() failure [ 266.885527][ T8523] usb 4-1: USB disconnect, device number 4 [ 267.566008][ T8278] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 267.966311][ T8278] usb 4-1: not running at top speed; connect to a high speed hub [ 268.045926][ T8278] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 268.060550][ T8278] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 06:14:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000280)) 06:14:46 executing program 2: setitimer(0x0, 0x0, &(0x7f0000000140)) 06:14:46 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 06:14:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:46 executing program 0: perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 268.312965][ T8278] usb 4-1: string descriptor 0 read error: -71 [ 268.320879][ T8278] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 268.351370][T12114] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 06:14:46 executing program 0: getpeername(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f000000d780)={0x2, &(0x7f000000d740)=[{}, {0x737, 0x0, 0xd8, 0x8}]}) [ 268.361484][ T8278] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 06:14:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:14:46 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 06:14:46 executing program 3: ioprio_set$uid(0x0, 0xee01, 0x4007) [ 268.435950][ T8278] usb 4-1: can't set config #1, error -71 [ 268.455538][ T8278] usb 4-1: USB disconnect, device number 5 06:14:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:46 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x104) 06:14:46 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x7, 0x40080) read$usbfs(r0, 0x0, 0x0) 06:14:46 executing program 3: ioprio_set$pid(0x1, 0xffffffffffffffff, 0x4004) 06:14:46 executing program 0: r0 = socket(0x18, 0x0, 0x1) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c}}, 0x0) 06:14:46 executing program 1: r0 = socket(0x10, 0x2, 0xa) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x28}}, 0x0) [ 268.842676][ T8476] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 269.086124][ T8476] usb 3-1: Using ep0 maxpacket: 16 06:14:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:47 executing program 3: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:14:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:47 executing program 0: r0 = socket(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10001, 0x0) [ 269.209877][ T8476] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 269.486659][ T8476] usb 3-1: string descriptor 0 read error: -22 [ 269.492967][ T8476] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 269.502974][ T8476] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.761364][ T8519] usb 3-1: USB disconnect, device number 6 [ 270.535971][ T8519] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 270.775895][ T8519] usb 3-1: Using ep0 maxpacket: 16 [ 270.896024][ T8519] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 271.145902][ T8519] usb 3-1: string descriptor 0 read error: -22 [ 271.152327][ T8519] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 271.161577][ T8519] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 06:14:49 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b80)={&(0x7f0000000b40), 0x8}) 06:14:49 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x7d, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x2, 0x1, 0x2, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mbim_extended={0x8}, @network_terminal={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x9}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x1f}, 0xc, &(0x7f0000000140)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) syz_io_uring_setup(0x0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x22f}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) 06:14:49 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000001f80), 0xffffffffffffffff) 06:14:49 executing program 0: r0 = socket(0x2, 0x3, 0x9) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 06:14:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 271.416462][ T8519] usb 3-1: USB disconnect, device number 7 06:14:49 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8982, 0x0) 06:14:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003c80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000008c40)={0x77359400}) 06:14:49 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000018c0)={{0x12, 0x1, 0x201, 0x9d, 0x2f, 0xd9, 0x8, 0x10c4, 0x89a4, 0x947c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7b, 0x5d, 0x5c}}]}}]}}, &(0x7f0000002180)={0x0, 0x0, 0x10, &(0x7f0000001f40)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 06:14:49 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:14:49 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xff}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa}, 0x44, &(0x7f00000000c0)={0x5, 0xf, 0x44, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "409086b7666e6db40e54fd717cf0fd65"}, @generic={0x3, 0x10, 0xb}]}}) [ 271.826022][ T8523] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 271.975878][ T8519] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 271.996370][ T8278] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 272.236288][ T8278] usb 3-1: Using ep0 maxpacket: 8 06:14:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 272.306009][ T8523] usb 2-1: not running at top speed; connect to a high speed hub [ 272.377734][ T8519] usb 4-1: not running at top speed; connect to a high speed hub [ 272.416063][ T8523] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 272.427241][ T8523] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 272.438756][ T8523] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 272.455321][ T8523] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 272.457005][ T8519] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 272.498459][ T8519] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 272.509880][ T8519] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 272.597151][ T8278] usb 3-1: New USB device found, idVendor=10c4, idProduct=89a4, bcdDevice=94.7c [ 272.608380][ T8278] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.618082][ T8278] usb 3-1: Product: syz [ 272.622468][ T8278] usb 3-1: Manufacturer: syz [ 272.629514][ T8278] usb 3-1: SerialNumber: syz [ 272.638559][ T8523] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 272.638738][ T8278] usb 3-1: config 0 descriptor?? [ 272.676207][ T8523] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.687283][ T8519] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 272.695863][ T8523] usb 2-1: Product: syz [ 272.697267][ T8278] cp210x 3-1:0.0: cp210x converter detected [ 272.705518][ T8523] usb 2-1: Manufacturer: syz [ 272.712025][ T8523] usb 2-1: SerialNumber: syz [ 272.712099][ T8519] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.731425][ T8519] usb 4-1: Product: syz [ 272.741166][ T8519] usb 4-1: Manufacturer: syz [ 272.752031][ T8519] usb 4-1: SerialNumber: syz [ 272.914802][ T8278] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 272.922637][ T8278] cp210x 3-1:0.0: querying part number failed [ 272.939415][ T8278] usb 3-1: cp210x converter now attached to ttyUSB0 [ 272.963639][ T8278] usb 3-1: USB disconnect, device number 8 [ 272.973344][ T8278] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 272.994327][ T8278] cp210x 3-1:0.0: device disconnected [ 273.050106][ T8519] cdc_ncm 4-1:1.0: bind() failure [ 273.066932][ T8519] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 273.073813][ T8519] cdc_ncm 4-1:1.1: bind() failure [ 273.085936][ T8523] cdc_ncm 2-1:1.0: bind() failure [ 273.098585][ T8523] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 273.107258][ T8523] cdc_ncm 2-1:1.1: bind() failure [ 273.138610][ T8523] usb 2-1: USB disconnect, device number 9 [ 273.141298][ T8519] usb 4-1: USB disconnect, device number 6 [ 273.675866][ T8519] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 273.765939][ T5] usb 2-1: new full-speed USB device number 10 using dummy_hcd [ 273.776251][ T8523] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 273.915900][ T8519] usb 3-1: Using ep0 maxpacket: 8 [ 274.166464][ T5] usb 2-1: not running at top speed; connect to a high speed hub [ 274.246569][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 274.261828][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 274.272563][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 274.275902][ T8523] usb 4-1: not running at top speed; connect to a high speed hub [ 274.290244][ T8519] usb 3-1: New USB device found, idVendor=10c4, idProduct=89a4, bcdDevice=94.7c [ 274.299990][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 274.310313][ T8519] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.319911][ T8519] usb 3-1: Product: syz [ 274.324067][ T8519] usb 3-1: Manufacturer: syz [ 274.328893][ T8519] usb 3-1: SerialNumber: syz [ 274.341525][ T8519] usb 3-1: config 0 descriptor?? [ 274.386623][ T8523] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 274.387963][ T8519] cp210x 3-1:0.0: cp210x converter detected [ 274.397130][ T8523] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 274.413983][ T8523] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 06:14:52 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x34, &(0x7f0000000300)=ANY=[@ANYBLOB="3403"]}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 06:14:52 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f00000018c0)={{0x12, 0x1, 0x0, 0x9d, 0x2f, 0xd9, 0x8, 0x10c4, 0x89a4, 0x947c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x35, 0x69, 0x36, 0x0, [], [{{0x9, 0x5, 0xb, 0x0, 0x8, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 06:14:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 274.495962][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.525240][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.550460][ T5] usb 2-1: Product: syz [ 274.563243][ T5] usb 2-1: Manufacturer: syz 06:14:52 executing program 2: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 274.596693][ T8523] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.598661][ T5] usb 2-1: can't set config #1, error -71 [ 274.615956][ T8519] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 274.629381][ T8523] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.630147][ T8519] cp210x 3-1:0.0: querying part number failed [ 274.656517][ T5] usb 2-1: USB disconnect, device number 10 [ 274.688371][ T8519] usb 3-1: cp210x converter now attached to ttyUSB0 [ 274.695284][ T8523] usb 4-1: Product: syz 06:14:52 executing program 3: socket(0x10, 0x3, 0x2) [ 274.717900][ T8523] usb 4-1: Manufacturer: syz [ 274.722804][ T8519] usb 3-1: USB disconnect, device number 9 [ 274.739347][ T8523] usb 4-1: SerialNumber: syz 06:14:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x61}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/7}]}}], 0x1, 0x0, 0x0) [ 274.787829][ T8519] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 274.795952][ T8523] usb 4-1: can't set config #1, error -71 [ 274.804285][ T8523] usb 4-1: USB disconnect, device number 7 06:14:52 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x100, &(0x7f00000001c0)=@string={0x100, 0x3, "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"}}, {0x0, 0x0}]}) 06:14:52 executing program 3: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x5, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 274.836188][ T8278] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 274.857214][ T8519] cp210x 3-1:0.0: device disconnected 06:14:52 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000002280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[{@allow_other}], [{@context={'context', 0x3d, 'user_u'}}, {@hash}, {@fsmagic}, {@dont_appraise}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fsname={'fsname', 0x3d, ')$&'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}}) [ 274.992931][T12361] fuse: Bad value for 'fd' [ 274.999082][T12361] fuse: Bad value for 'fd' [ 275.026069][ T5] usb 2-1: new high-speed USB device number 11 using dummy_hcd 06:14:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='attr/sockcreate\x00') write$FUSE_INIT(r0, 0x0, 0x0) [ 275.076748][ T8278] usb 1-1: Using ep0 maxpacket: 8 06:14:53 executing program 3: r0 = gettid() process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1e1, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/4096, 0x7ffff000}], 0x1, 0x0) [ 275.196258][ T8278] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 275.275933][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 275.281563][ T8519] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 275.367187][ T8278] usb 1-1: New USB device found, idVendor=10c4, idProduct=89a4, bcdDevice=94.7c [ 275.386768][ T8278] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.394763][ T8278] usb 1-1: Product: syz [ 275.400582][ T8278] usb 1-1: Manufacturer: syz [ 275.405174][ T8278] usb 1-1: SerialNumber: syz [ 275.411450][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 275.433167][ T8278] usb 1-1: config 0 descriptor?? [ 275.477442][ T8278] cp210x 1-1:0.0: cp210x converter detected [ 275.545877][ T8519] usb 3-1: Using ep0 maxpacket: 16 [ 275.576139][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 275.589136][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.597433][ T5] usb 2-1: Product: syz [ 275.601765][ T5] usb 2-1: SerialNumber: syz [ 275.665956][ T8519] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 275.696322][ T8278] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 275.703843][ T8278] cp210x 1-1:0.0: querying part number failed [ 275.716523][ T8519] usb 3-1: string descriptor 0 read error: -22 [ 275.722740][ T8519] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 275.732535][ T8278] usb 1-1: cp210x converter now attached to ttyUSB0 [ 275.741069][ T8278] usb 1-1: USB disconnect, device number 11 [ 275.756790][ T8519] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.773436][ T8278] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 275.783034][ T8278] cp210x 1-1:0.0: device disconnected [ 275.816849][ T8519] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 275.886333][ T5] cdc_ncm 2-1:1.0: bind() failure [ 275.893722][ T5] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 275.910704][ T5] cdc_ncm 2-1:1.1: bind() failure [ 275.925484][ T5] usb 2-1: USB disconnect, device number 11 [ 276.023462][ T8278] usb 3-1: USB disconnect, device number 10 [ 276.455903][ T5] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 276.625884][ T8278] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 276.695924][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 276.795873][ T8523] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 276.819515][ T5] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 276.866358][ T8278] usb 2-1: Using ep0 maxpacket: 32 [ 276.985994][ T8278] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 276.996693][ T5] usb 1-1: New USB device found, idVendor=10c4, idProduct=89a4, bcdDevice=94.7c [ 277.005873][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.013845][ T5] usb 1-1: Product: syz [ 277.019507][ T5] usb 1-1: Manufacturer: syz [ 277.024092][ T5] usb 1-1: SerialNumber: syz [ 277.034707][ T5] usb 1-1: config 0 descriptor?? [ 277.059803][ T8523] usb 3-1: Using ep0 maxpacket: 16 [ 277.077639][ T5] cp210x 1-1:0.0: cp210x converter detected [ 277.175949][ T8278] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 277.186056][ T8278] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.194117][ T8278] usb 2-1: Product: syz [ 277.199107][ T8278] usb 2-1: SerialNumber: syz [ 277.224619][ T8523] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 277.305678][ T5] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 277.314315][ T8523] usb 3-1: string descriptor 0 read error: -22 [ 277.315163][ T5] cp210x 1-1:0.0: querying part number failed [ 277.328046][ T5] usb 1-1: cp210x converter now attached to ttyUSB0 [ 277.338719][ T5] usb 1-1: USB disconnect, device number 12 [ 277.346743][ T8523] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 277.354266][ T5] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 277.355773][ T8523] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.386950][ T5] cp210x 1-1:0.0: device disconnected [ 277.423126][ T8523] cdc_ether: probe of 3-1:1.0 failed with error -22 06:14:55 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x0, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x0, 0x6}}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x3, [{0x34, &(0x7f0000000300)=ANY=[@ANYBLOB="34038bea0400e02da8cc4ebad393647d2b4e889d488ba41b1325d6fa5fbd2b8e5cc63488cc647ad0bfb6548e56b515069ad97c73613994dd3a80b3d91e3c1a9cfd18d9648c5e0efeca84000000000000000000"]}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x40d}}, {0x5, &(0x7f0000000240)=@string={0x5, 0x3, "eaa258"}}]}) 06:14:55 executing program 3: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001440)={0x2, &(0x7f0000001400)=[{}, {0x9}]}) 06:14:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:55 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f00000018c0)={{0x12, 0x1, 0x0, 0x9d, 0x2f, 0xd9, 0x8, 0x10c4, 0x89a4, 0x947c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x35, 0x69, 0x36, 0x0, [], [{{0x9, 0x5, 0xb, 0x0, 0x8, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) [ 277.476013][ T8278] cdc_ncm 2-1:1.0: bind() failure [ 277.535101][ T8278] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 277.559427][ T8278] cdc_ncm 2-1:1.1: bind() failure [ 277.605650][ T8278] usb 2-1: USB disconnect, device number 12 06:14:55 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x42900, 0x0) 06:14:55 executing program 3: clone(0x42900180, 0x0, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) [ 277.663299][ T8519] usb 3-1: USB disconnect, device number 11 06:14:55 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0xfffffffffffffffd, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 06:14:55 executing program 2: r0 = socket(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x14}}, 0x0) [ 277.955901][ T5] usb 1-1: new high-speed USB device number 13 using dummy_hcd 06:14:55 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x80108906, 0x0) 06:14:55 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x440}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa}, 0x44, &(0x7f00000000c0)={0x5, 0xf, 0x44, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0xffc000, 0x0]}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "409086b7666e6db40e54fd717cf0fd65"}, @generic={0x3, 0x10, 0xb}]}}) [ 278.005975][ T8278] usb 2-1: new high-speed USB device number 13 using dummy_hcd 06:14:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x14}}, 0x0) [ 278.202431][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 278.256009][ T8278] usb 2-1: Using ep0 maxpacket: 32 [ 278.326191][ T5] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 278.346045][ T8523] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 278.376015][ T8278] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 278.405916][ T8278] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 278.419289][ T8278] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 278.506002][ T5] usb 1-1: New USB device found, idVendor=10c4, idProduct=89a4, bcdDevice=94.7c [ 278.515148][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.529741][ T5] usb 1-1: Product: syz [ 278.533937][ T5] usb 1-1: Manufacturer: syz [ 278.541461][ T5] usb 1-1: SerialNumber: syz [ 278.554223][ T5] usb 1-1: config 0 descriptor?? [ 278.606556][ T8278] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.615699][ T8278] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.625020][ T8278] usb 2-1: Product: ꋪ [ 278.630401][ T5] cp210x 1-1:0.0: cp210x converter detected [ 278.637234][ T8278] usb 2-1: Manufacturer: Ð [ 278.641860][ T8278] usb 2-1: SerialNumber: syz [ 278.785986][ T8523] usb 4-1: not running at top speed; connect to a high speed hub [ 278.855905][ T5] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 278.865760][ T5] cp210x 1-1:0.0: querying part number failed [ 278.891465][ T5] usb 1-1: cp210x converter now attached to ttyUSB0 [ 278.906758][ T8523] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 278.923627][ T5] usb 1-1: USB disconnect, device number 13 [ 278.930230][ T8278] cdc_ncm 2-1:1.0: bind() failure [ 278.930383][ T8523] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1088, setting to 64 [ 278.947041][ T8278] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 278.969321][ T8278] cdc_ncm 2-1:1.1: bind() failure [ 278.993411][ T5] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 279.002662][ T8523] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 279.026001][ T8278] usb 2-1: USB disconnect, device number 13 [ 279.032934][ T5] cp210x 1-1:0.0: device disconnected [ 279.216434][ T8523] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 279.225668][ T8523] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.255904][ T8523] usb 4-1: Product: syz [ 279.260149][ T8523] usb 4-1: Manufacturer: syz [ 279.264733][ T8523] usb 4-1: SerialNumber: syz [ 279.576155][ T8523] cdc_ncm 4-1:1.0: bind() failure [ 279.584390][ T8523] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 279.591927][ T8523] cdc_ncm 4-1:1.1: bind() failure [ 279.599830][ T8523] usb 4-1: USB disconnect, device number 8 [ 279.666047][ T8278] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 279.905923][ T8278] usb 2-1: Using ep0 maxpacket: 32 [ 280.025992][ T8278] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.037064][ T8278] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.051471][ T8278] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 280.236039][ T8278] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 280.245329][ T8278] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.253943][ T8278] usb 2-1: Product: ꋪ [ 280.258757][ T8278] usb 2-1: Manufacturer: Ð [ 280.263260][ T8278] usb 2-1: SerialNumber: syz [ 280.345909][ T5] usb 4-1: new full-speed USB device number 9 using dummy_hcd 06:14:58 executing program 1: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 06:14:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/vmstat\x00', 0x0, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 06:14:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:58 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f00000018c0)={{0x12, 0x1, 0x0, 0x9d, 0x2f, 0xd9, 0x8, 0x10c4, 0x89a4, 0x947c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x35, 0x69, 0x36, 0x0, [], [{{0x9, 0x5, 0xb, 0x0, 0x8, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) [ 280.545963][ T8278] cdc_ncm 2-1:1.0: bind() failure [ 280.570506][ T8278] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 280.590278][ T8278] cdc_ncm 2-1:1.1: bind() failure [ 280.620816][ T8278] usb 2-1: USB disconnect, device number 14 06:14:58 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000fc0), 0xffffffffffffffff) 06:14:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 06:14:58 executing program 2: syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 280.746993][ T5] usb 4-1: not running at top speed; connect to a high speed hub 06:14:58 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) [ 280.826491][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.842125][ T5] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1088, setting to 64 [ 280.860400][ T5] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 280.877358][ T8523] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 281.026100][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.050649][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.060079][ T8519] usb 3-1: new high-speed USB device number 12 using dummy_hcd 06:14:59 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)) [ 281.091915][ T5] usb 4-1: Product: syz [ 281.105182][ T5] usb 4-1: Manufacturer: syz [ 281.125695][ T5] usb 4-1: SerialNumber: syz [ 281.135993][ T8523] usb 1-1: Using ep0 maxpacket: 8 [ 281.176132][ T5] usb 4-1: can't set config #1, error -71 [ 281.197930][ T5] usb 4-1: USB disconnect, device number 9 [ 281.216141][ T8278] usb 2-1: new high-speed USB device number 15 using dummy_hcd 06:14:59 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8954, 0x0) 06:14:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={0x0}, 0x300}, 0x0) 06:14:59 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000006580)='/proc/vmallocinfo\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) [ 281.276485][ T8523] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 281.306280][ T8519] usb 3-1: Using ep0 maxpacket: 32 06:14:59 executing program 3: syz_emit_ethernet(0x3c7, &(0x7f0000001700)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd69415404039121fffe880000000000000000000000000001ff020000000000000000000000000001"], 0x0) 06:14:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:14:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 281.453110][ T8519] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 281.466356][ T8278] usb 2-1: Using ep0 maxpacket: 32 [ 281.496682][ T8523] usb 1-1: New USB device found, idVendor=10c4, idProduct=89a4, bcdDevice=94.7c [ 281.509267][ T8523] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.518048][ T8523] usb 1-1: Product: syz [ 281.522331][ T8523] usb 1-1: Manufacturer: syz [ 281.533868][ T8523] usb 1-1: SerialNumber: syz [ 281.545238][ T8523] usb 1-1: config 0 descriptor?? [ 281.616919][ T8523] cp210x 1-1:0.0: cp210x converter detected [ 281.626662][ T8278] usb 2-1: unable to get BOS descriptor or descriptor too short [ 281.663070][ T8519] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 281.673584][ T8519] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.686029][ T8519] usb 3-1: Product: syz [ 281.690955][ T8519] usb 3-1: Manufacturer: syz [ 281.695681][ T8519] usb 3-1: SerialNumber: syz [ 281.705976][ T8278] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 281.725944][ T8278] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 281.741888][ T8278] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 281.752921][ T8278] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 281.763831][ T8278] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 281.773887][ T8278] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 281.856160][ T8523] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 281.863888][ T8523] cp210x 1-1:0.0: querying part number failed [ 281.887617][ T8523] usb 1-1: cp210x converter now attached to ttyUSB0 [ 281.903948][ T8523] usb 1-1: USB disconnect, device number 14 [ 281.913164][ T8523] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 281.928258][ T8523] cp210x 1-1:0.0: device disconnected [ 281.938633][ T8278] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.952959][ T8278] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.970084][ T8278] usb 2-1: Product: syz [ 281.980089][ T8278] usb 2-1: Manufacturer: syz [ 282.002142][ T8278] usb 2-1: SerialNumber: syz [ 282.013637][ T8519] usb 3-1: USB disconnect, device number 12 [ 282.286079][ T8278] cdc_ncm 2-1:1.0: bind() failure [ 282.304336][ T8278] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 282.313293][ T8278] cdc_ncm 2-1:1.1: bind() failure [ 282.331426][ T8278] usb 2-1: USB disconnect, device number 15 06:15:00 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f00000018c0)={{0x12, 0x1, 0x0, 0x9d, 0x2f, 0xd9, 0x8, 0x10c4, 0x89a4, 0x947c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x35, 0x69, 0x36, 0x0, [], [{{0x9, 0x5, 0xb, 0x0, 0x8, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 06:15:00 executing program 3: r0 = socket(0x2, 0x0, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000004c0)=""/35, 0x23}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/12, 0xc}], 0x4) r1 = socket(0x2, 0x10000000000003, 0x0) connect$unix(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="42020207e0000001"], 0x10) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) 06:15:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 282.756083][ T8523] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 282.766554][ T8519] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 283.005877][ T8523] usb 3-1: Using ep0 maxpacket: 32 [ 283.005949][ T8519] usb 1-1: Using ep0 maxpacket: 8 [ 283.016804][ T8278] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 283.136487][ T8519] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 283.153913][ T8523] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 283.255911][ T8278] usb 2-1: Using ep0 maxpacket: 32 [ 283.306580][ T8519] usb 1-1: New USB device found, idVendor=10c4, idProduct=89a4, bcdDevice=94.7c [ 283.316680][ T8519] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.332309][ T8519] usb 1-1: Product: syz [ 283.346457][ T8519] usb 1-1: Manufacturer: syz [ 283.351067][ T8519] usb 1-1: SerialNumber: syz [ 283.358930][ T8519] usb 1-1: config 0 descriptor?? [ 283.367374][ T8523] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 283.376972][ T8523] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.385155][ T8523] usb 3-1: Product: syz [ 283.397546][ T8523] usb 3-1: Manufacturer: syz [ 283.397563][ T8519] cp210x 1-1:0.0: cp210x converter detected [ 283.406748][ T8523] usb 3-1: SerialNumber: syz [ 283.416717][ T8278] usb 2-1: unable to get BOS descriptor or descriptor too short [ 283.496639][ T8278] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 283.507657][ T8278] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 283.518962][ T8278] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 283.529393][ T8278] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 283.539976][ T8278] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 283.552063][ T8278] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 283.606072][ T8519] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 283.613585][ T8519] cp210x 1-1:0.0: querying part number failed [ 283.638004][ T8519] usb 1-1: cp210x converter now attached to ttyUSB0 [ 283.649320][ T8519] usb 1-1: USB disconnect, device number 15 06:15:01 executing program 2: socket(0x2, 0x3, 0x0) r0 = socket(0x2, 0x10000000000003, 0x0) connect$unix(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="42020207e0000001"], 0x10) writev(r0, &(0x7f00000001c0)=[{0x0}], 0x1) [ 283.696390][ T8519] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 283.714625][ T8519] cp210x 1-1:0.0: device disconnected [ 283.720385][ T8278] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.732131][ T8278] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.765880][ T8278] usb 2-1: Product: syz [ 283.770117][ T8278] usb 2-1: Manufacturer: syz [ 283.774736][ T8278] usb 2-1: SerialNumber: syz [ 283.787247][ T5] usb 3-1: USB disconnect, device number 13 06:15:01 executing program 1: syz_emit_ethernet(0x3c7, &(0x7f0000001700)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd69415404039121fffe880000000000000000000000000001ff"], 0x0) 06:15:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:15:01 executing program 3: syz_emit_ethernet(0x3c7, &(0x7f0000001700)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd69415404039121fffe880000000000000000000000000001ff02"], 0x0) 06:15:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 283.886108][ T8278] usb 2-1: can't set config #1, error -71 [ 283.895148][ T8278] usb 2-1: USB disconnect, device number 16 06:15:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) 06:15:01 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='maps\x00') 06:15:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 06:15:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:15:02 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') 06:15:02 executing program 3: r0 = socket(0x2, 0x3, 0xac) connect$unix(r0, 0x0, 0x0) 06:15:02 executing program 0: add_key(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='9', 0x1, 0xfffffffffffffffc) 06:15:02 executing program 1: mmap(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, 0x3, 0x283}, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f00000000c0), &(0x7f00000003c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r1 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) syz_io_uring_setup(0x2de1, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ee8000/0x3000)=nil, 0x3000, 0x6d, 0x0, {0x0, r5}}, 0x7ff) syz_io_uring_submit(0x0, r3, &(0x7f0000000080)=@IORING_OP_READ_FIXED={0x4, 0x5, 0x6000, @fd_index=0x3, 0xb5d, 0x4, 0x3, 0xd, 0x1, {0x2, r5}}, 0x7ae) r6 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00', @ANYRES16=0x0, @ANYRES32=0x0], 0x20}}, 0x80) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r7 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r7, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x24) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_submit(r2, r8, &(0x7f0000000480)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x1, 0x0, 0x0, {0x0, r4}}, 0x0) 06:15:02 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 06:15:02 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={0x0}) 06:15:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x80284504, 0x0) [ 284.474066][T12811] loop1: detected capacity change from 0 to 2 [ 284.579874][T12811] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 284.622853][T12811] romfs: Mounting image 'rom 5f663c08' through the block layer 06:15:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:15:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:15:02 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 06:15:02 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x30}, 0x0) 06:15:02 executing program 1: mmap(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, 0x3, 0x283}, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f00000000c0), &(0x7f00000003c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r1 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) syz_io_uring_setup(0x2de1, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ee8000/0x3000)=nil, 0x3000, 0x6d, 0x0, {0x0, r5}}, 0x7ff) syz_io_uring_submit(0x0, r3, &(0x7f0000000080)=@IORING_OP_READ_FIXED={0x4, 0x5, 0x6000, @fd_index=0x3, 0xb5d, 0x4, 0x3, 0xd, 0x1, {0x2, r5}}, 0x7ae) r6 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00', @ANYRES16=0x0, @ANYRES32=0x0], 0x20}}, 0x80) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r7 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r7, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x24) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_submit(r2, r8, &(0x7f0000000480)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x1, 0x0, 0x0, {0x0, r4}}, 0x0) 06:15:02 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'macvlan1\x00', @ifru_data=0x0}) 06:15:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x40044591, 0x0) 06:15:02 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000002500), 0xffffffffffffffff) 06:15:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, 0x0, 0x2a}, 0x20) [ 285.006170][T12835] loop1: detected capacity change from 0 to 2 [ 285.105143][T12835] MTD: Attempt to mount non-MTD device "/dev/loop1" 06:15:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f00) [ 285.153340][T12835] romfs: Mounting image 'rom 5f663c08' through the block layer 06:15:03 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000440)) 06:15:03 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000001c0)) 06:15:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:15:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) 06:15:03 executing program 1: mmap(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, 0x3, 0x283}, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f00000000c0), &(0x7f00000003c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r1 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) syz_io_uring_setup(0x2de1, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ee8000/0x3000)=nil, 0x3000, 0x6d, 0x0, {0x0, r5}}, 0x7ff) syz_io_uring_submit(0x0, r3, &(0x7f0000000080)=@IORING_OP_READ_FIXED={0x4, 0x5, 0x6000, @fd_index=0x3, 0xb5d, 0x4, 0x3, 0xd, 0x1, {0x2, r5}}, 0x7ae) r6 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00', @ANYRES16=0x0, @ANYRES32=0x0], 0x20}}, 0x80) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r7 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r7, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x24) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_submit(r2, r8, &(0x7f0000000480)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x1, 0x0, 0x0, {0x0, r4}}, 0x0) 06:15:03 executing program 2: r0 = socket(0x11, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40002060, 0x0, 0x0) 06:15:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000180)=""/165) 06:15:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f00) 06:15:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:15:03 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001400)={&(0x7f0000000040)={0xec4, 0x12, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1, 0x9, {0x4e20, 0x4e23, [0x81, 0x1, 0x2, 0x2d9f], [0x3ff, 0xe119, 0x1, 0x400]}}, [@INET_DIAG_REQ_BYTECODE={0x96, 0x1, "40e59dec5eed21c739ef4b2918db52c0a13ccab85b90e5f8bc2cb8212f787c1afcf8c7ffc8fd670586b68df2d9b2c0089810187595139ef4256449640cac67b9ef0229abef4cf4edc5798d6a118e434b300140d10f3980f0aa3e743dbc2e35e159d4d820a823fc6f3b7bc509c1e79dba956b74eae0fd95e7b138065d4b1383d94e551c53ea78bfce323df26098b55c108180"}, @INET_DIAG_REQ_BYTECODE={0xfa, 0x1, "2e3a05567af962de668c46e495f182b3ddb633958f56f549c0fc97cc43a68586c77b3e1aa47079c99afdda49f28950be8545a0604c8b8ad6179649d5a9d3e9c5443e56a9be6af5acb20ad92d5ba612d99572c0e762ad1516786cfa0acf2fd0dc843f834126c7d75847abd7016138756ded56a2d4d204be4b4cd7ee40856cdd3a4b23572f2baa02c6def97a82e60bff060d11ae99486ac0dae7c3be9d5645dad3d4fc90f3c15313eb15ce6d5da4d342065ca1b988c3320281aa9b1adbb41f4b957de236a3a16bae75cc8043a3d898b7b516f846e97246e085a89054855cfb12ec9ced532746ac4847bf4b2d0294fe1716e8816596f67d"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x5, 0x1, "a6"}, @INET_DIAG_REQ_BYTECODE={0x89, 0x1, "d8b567709d8793bf0c9a32ff6acf33268fe6984ef1aa90d5f3f7d03164e5ca8857e991632593970faee138b1d3124903afdaf2d4793447a67a8fd4f84febcf8d6cbabeb120c26e209f352445f050715ceedeb73db417622001a097bc8e63dbb582979180941620c6556d9dc53a766ac77090fbc5fb1de09d7d75a34ef277bcd1655a5d5576"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "5ebc6ed3f74cc7e33971061d7a2d914c62acdadab922074a20"}, @INET_DIAG_REQ_BYTECODE={0x4c, 0x1, "d696b1c57854fa52cf4a87024b431c04189f6d09893ba2ee0e96bf96bd896443a7782e2811289c94c56fd64571c3046e3ea784718dbc8ae3b29fdf76a01430dfbd61bc545fccf6ba"}, @INET_DIAG_REQ_BYTECODE={0x99, 0x1, "4fe58075638e1661b2b3d494d77d92eafc7f9e466e04bc07c95fa6e5db44c1f4eef306d88a775622ff211414fa6c7872ad8c3ca54fc5c71e3e9ac96982deaa9387308dce26fcc2c27e0c30c7dacdfc028b10555a9d8db1625b5cb5e05ac8c59b999702ab7c9756f1df606b1a6a4af8af5796e07d8bfba8f9281c18480f543a6bc5e767603751b3bafae1b94b41be40e909ff796689"}, @INET_DIAG_REQ_BYTECODE={0xb44, 0x1, "64775c490ea780295aba17c5e93366098672a8aaf7349c9ad28085dfb92dc449266a430ee40264b6869b7069616743cad2302ab2039f38c0bf01347df1ff52672b117d6acb80fd4852760e213355aaf56bc7b2a794a08014bcdd222d343bce78af69dffdb31e110eb0014e93be1ff5d3fbf07dc75c1c55b0b2ebe875a111d2e82c9993c2af1d85799ccb817d4c9f91ad4bde236666caccfa3d731ad45fcd9901d2dea2263d8a2e5216aa403def8088fbc6471352918a8c42abdf1f021ca377bb79aa3b018eaccf5aee92e738cfbe014f6535172e4c39ea65e508d5c76e34d8a6653dc5847be7db13b9dbcd328f16e4d10ca083297c3c6987f9ee26797fa91a45178909f957d4526bde9d3ea84cc296cdc72048c1a46cfdf7fbe90b3f86514cc5c6f546a0f7bf17d50bd99eff0d4b7926f60045fc30eb4c85575581fc9ca93ed97b98a87ead556f8347c24d789af517f1d5349ab90db98e9408e834978577fd222394d8da432966efeb024fe531a27975fc20f79c8796d0b0ed26a162c39ddc5790505049be167fb62ba719b5c48692474bbbaff57562f11a51195d6b7acb3ed81c4f9a2b2fc671b1d581340fc252d3728c4a35c5255e9e424d8222b3eb7bbc2e4a8b0f31902b54f5c48a8ab2894c3146e2766cfe7f9bdc9634bb8feac4e0145cecf2e77a89a9efcabfadcd706005378322fc94b664db53f57e03d47c8a25f7615c07497c529954b2974e29913f67107a7c683dc3f4388e9ead9cdd28b14b3bfc5789b2c3fae88f97ac22221bd23c66182d5c92753e556190823dc81d2750f33ef59ee6efe524ce1ae57b678d50a74a5d1b045f820b1d162c2372996bc075457c68317ea9618de2e84e1fae1dcbec818495cc3fd00ee0c3387070e20812f6eca0e0402edb9eec4d564c5d9003ca0767af87ba0353e9f7d63eb760240bb516eebd59c9257a7672ab4391603b91c124c1aa9fcef72fcbb0da2e8ff8af684a90ca82db6b47e8e3376d4f449b16e1d3e04fb81fc7536b4ee6dc06e1adff2bc45c345edf76391c1b05157961b639dc89558d5f3a0f594e4456a32c3eda822d3efa060a62c523d141932e69a0be41c3fd1321bda97059db07dedb0091b6504535b7228a24b86acb70c3937d3194d5ade6b39aa0326eb8fefce44d759f82ea9050abe2cb56f3e00d5d19691a6c4f6f57340c2200df79c7622c4eabc8090cf5e6366aed62e624feb6575e89f4c9611ae52d57430d9cb1f222165e84ddd25a5f356e18b1477adb6c368f26b5cf120f70ef538c1de3a0253d5fc6eb71a4accd5a2cad08e0e3483038b0a9587a1e0004d8bf00cc08c3f1f48332340507b32cc5f8c008bf47e43e78a93b5831a0c631dedde10bc405c7a3d208ce7fb3e85a76e5fdda7eaf38df096f111182cd9c08adfb62c4b256a480198f6bae7e0d1f6693be22b3a8c82eaaafd53b8914b60779ad73ea447f126c9254988a4930dfd67becc3722c3fba416b49b8a2ea075bd4a08a1c69da9266fd040191b6e9664d5ac838c17f998dfb10869319e842a8ebaf0d236df34b96872f05c8eaaa45e9b00ee71d40ccfa7d2b6d7e0729f619fc80014216329e344d47e56acb23e8f2efe6fc3690a789cc3069539a964f74ed0aa6f53100f5753271d530dfa30c51aa8cf0b6380cda2c974047cb12818715228395055720135baad4f865fce8a7b244cdbf859d9199709934464971f56f9de4c017ee56d3dbe2c3ac8a43ddb07d48b81b1c6a113613e7f0d7f864e608d1ada6bacc0a34b806e8c7e2e65fbf990cc2fa08580c5368d20717dba013fd4a3f0ae2212a50b0c7ce50e3d86972cd79a6040639efe497715cdb34d54a9547fe9b806d809d2f1a1603a4450d8e7260339c24f0d0e361b54d8a472d36c6c4dd7a3aadd1ee7bc6bb7e729d08ef1b5a4a96ed682d984b18ede7a59b31459d9191caecbcebd9171aaea65f04ca0d9ee916ee6104fdf7d88092f96777d3eb70d2092235ef58b682632dcb66557080cb0a86084e4e70d1571b95b3eb86c5dd54a187d2841aaec3f50b23877c3260a36247ab8b48ea41712e5d0f6315fa9115c25a4c20e75e0aa256b44fffab7e9ef07753e522e791b44245f4c1b0331051db5ed1bdb81cb4d8ded1eb7d20a7023b7df4db050b453074912c71b702133396d0c2caa8efd2bc6c5382770c58409107e4e36405f1cd713ee728de7d75bf8e58a21f4db14522e25d38d9b515754f3ee7f9db12381a066a002168f8a50014de22f5456d7bcf44aea6be6dec0fb1af4efa83db47de6de5e82cde0de2597aa02545d11dc50920d1767ce3a0c5c560d1ea1b43b12fe52a5535eccbaf920671188c44844e0a33cf904b0b59cb780baf6242093ae974d39bd81f56a6104a9cee4affe36b90529e9ff090f65c81653f03a6361c4d0c5969727cca045ed2dd28635476af8c11e04fd48162e6c272717441024948d9fa2c267009d94df09e8d44f78978af074411ea3596d49c5a3876f5b6266682270c3d75ca0ac641c99509f7574c3f428249075c8c2167b309978392cb5dbe088e36beb24fa2168a2cd82008a6c9dac54e2d5459748fb13255d67fb25858833be2e6fcfe2f8edbfd79a3eaec285d4015e05dc11a09c7ad25cd2c9cb0abe9dcc00955050788923eb6ffcac054e1b8c7299a96d8911d77c809562fbea927ca84fdae44eb3eb024d8b06cc73737223c06bf65d8f92e81aac2b589facaa90a165e9ad2f7ae3dd0f3811befba81c595f68f79d0ffc7ee0d48aa0dd16cccc80e8b53effec6dbe98b071e2942746e4de49ed87bb9df9e24562e68a31b79818388681e844d7628cfb0d87f5abe43056adcb9d635b8ab044e5b5f6290cf54cc58ab4cfaf87b11cb1a398407a6f476cd29e03cec44d7c89310fae4b88a36d4b8917489ade2a5caf493a57663d9e267a7e7a7c5efd3cae883df99adadb8e1e02720b42467cb3da11377410644f4774a9730e569aa5e99b4a3b51ae366bacf65200a932b98bd0abb63cc603a3c3f513fe39fc3df7fac82d3fdf4d944fe923977d7199572c0ab0dfe9bca5e8fb6af3234ad3469b623261dfcf531619282118922ddad866024009a78111335ebabe41d819fcabde83953e040727e827e9a4088dbca3375e4f0135418dd35d4f674891bb4c5466933d1240dc4d0fbbb028401c9073acf1eceb91b2de9c5c8798b1a3353ae7ff29c15aca2d257aaf760fbe4d826374fb4cc1ec3111f2c7e9f277bb508a01af0bba3aa306689ceaf6a0bc97a642759b5d0d0175939513031068cc5e8175c14fd1ce5eb393af4861ac814085d264b53dce8eaf10ec9cef60ef3e873fa9e576e251faa2cd46e0f4e8c480e15a39f2cee404d564cecd16bd7296dbfe1252f4fd85d7857d26e1a061218efeec7ee45d7d5d1aefd82e70de341854c97efcf2a6a5a807de26f380fd96257105a10c20c86b2e7068cecf1050c1afa24c03c90fbb4740e050ac776045e5b931bdbe2107810ba324bb499a842a8e547fb10c035990b492fabec3d0e8baa2da9fbac9c00cbb8da5eed11ed317f68f903812094b2f1c9003e5d0b258e1ff4271846733c40a42d1d588909fab07f9981957aebe217d393a8fde5ab5c979410e71b8ce8d18887746ce3fe46f69a2e2c64b73b7229f3bcd996a69a6fa8931318f0558734f4680490de978585036f86b01d55caa193621b6a51beb8a1c027c774d2446a524b03caf223c7d06ba4254f80da68c5cd15bc9715fa18208a4290c399fee72451786c5b030869d10204b513e5faa5be6652a1d0ac7ebd7874ec55b1f666211ffa44a7b00b927a34a2493a75b0ecd998179e0539561de2cd6f374a8bbab0cf150826f65f60d57fa131a28481c0c128f355172162b7f459f62a33462b15a5da203f0f536e10e263c51eace81b8a46f7088b634c3200650ec7a334144e7b5e2a6514a2a53b13a6aec5bd30252897053a4d321f205d26cce81572424e90bf0cff17f88522a0ae5ddb72c99c70ebacee1cf0825d5aa43c3ab34c32181ba7f3fd60723df72abcc41365c56928c4c0fdddb8ce134f27bcb310d0349b32a642de5b15b6"}]}, 0xec4}}, 0x0) 06:15:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2d7f, "12f4d2ab53b8b12f4a09ad8ee6b2586e8c2333a5b2c20247a7dd469e1c15e08a"}) [ 286.006197][T12878] loop1: detected capacity change from 0 to 2 06:15:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') accept4$unix(r0, 0x0, 0x0, 0x80400) 06:15:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f00) [ 286.137672][T12878] MTD: Attempt to mount non-MTD device "/dev/loop1" 06:15:04 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) pselect6(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000700)={0x9}, &(0x7f0000000740)={0x0, 0x989680}, 0x0) 06:15:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 286.183119][T12878] romfs: Mounting image 'rom 5f663c08' through the block layer 06:15:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) 06:15:04 executing program 1: mmap(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, 0x3, 0x283}, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f00000000c0), &(0x7f00000003c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r1 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) syz_io_uring_setup(0x2de1, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ee8000/0x3000)=nil, 0x3000, 0x6d, 0x0, {0x0, r5}}, 0x7ff) syz_io_uring_submit(0x0, r3, &(0x7f0000000080)=@IORING_OP_READ_FIXED={0x4, 0x5, 0x6000, @fd_index=0x3, 0xb5d, 0x4, 0x3, 0xd, 0x1, {0x2, r5}}, 0x7ae) r6 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00', @ANYRES16=0x0, @ANYRES32=0x0], 0x20}}, 0x80) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r7 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r7, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x24) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_submit(r2, r8, &(0x7f0000000480)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x1, 0x0, 0x0, {0x0, r4}}, 0x0) 06:15:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 06:15:04 executing program 2: r0 = socket(0x2, 0x3, 0xac) connect$unix(r0, &(0x7f00000019c0)=@file={0x1, './file0\x00'}, 0x6e) 06:15:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:15:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x3ff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000340)=""/10) 06:15:04 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) 06:15:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 286.570531][T12917] loop1: detected capacity change from 0 to 2 06:15:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xf, 0x0, 0x33) [ 286.682979][T12917] MTD: Attempt to mount non-MTD device "/dev/loop1" 06:15:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:15:04 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 286.723246][T12917] romfs: Mounting image 'rom 5f663c08' through the block layer 06:15:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="ff", 0x1}], 0x2}, 0x0) 06:15:05 executing program 0: r0 = socket(0x2, 0x3, 0xac) sendmmsg$unix(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:15:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f00) 06:15:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000540)='GPL\x00', 0x4, 0x1000, &(0x7f0000000580)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:15:05 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001e80)=[{&(0x7f0000001b80)="e0", 0x1, 0xd7f9}], 0x0, 0x0) 06:15:05 executing program 1: socketpair(0xa, 0x0, 0x400, &(0x7f0000001840)) 06:15:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:15:05 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) [ 287.301061][T12961] loop3: detected capacity change from 0 to 215 06:15:05 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000172000000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000000140)) 06:15:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) 06:15:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r0, 0x0, 0x32f00) [ 287.436907][T12961] loop3: detected capacity change from 0 to 215 06:15:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f00) 06:15:05 executing program 1: getgroups(0x1, &(0x7f000001b140)=[0xffffffffffffffff]) 06:15:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) [ 287.518025][T12975] loop0: detected capacity change from 0 to 131456 [ 287.559014][T12975] EXT4-fs (loop0): inodes count not valid: 32 vs 64 06:15:05 executing program 2: getrusage(0xffffffffffffffff, &(0x7f00000005c0)) 06:15:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x20}}, 0x0) [ 287.625067][T12975] loop0: detected capacity change from 0 to 131456 [ 287.661369][T12975] EXT4-fs (loop0): inodes count not valid: 32 vs 64 06:15:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x25, 0x0, 0x0) 06:15:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 06:15:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80084502, &(0x7f00000000c0)=""/4096) 06:15:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x32f00) 06:15:05 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x400121a1, 0x0) 06:15:05 executing program 2: socket(0x2, 0x3, 0xac) 06:15:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r0, 0x0, 0x32f00) 06:15:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001a40), r0) 06:15:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000009c"], 0x20}}, 0x0) 06:15:06 executing program 2: r0 = socket(0x2, 0x3, 0xac) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8913, &(0x7f0000000080)) 06:15:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0xc0045878, 0x0) 06:15:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:15:06 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') 06:15:06 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@tipc, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, @perf_config_ext={0x80, 0x2}, 0x2018, 0x7, 0x2, 0x3, 0x9, 0x7, 0x0, 0x0, 0xff, 0x0, 0x81}, 0x0, 0x3, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xde, 0x0, 0x0) 06:15:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002180)={&(0x7f0000002000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000002080)=""/250, 0x2a, 0xfa, 0x1}, 0x20) 06:15:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {0x8f60}]}) 06:15:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:15:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="f3823798fcee17cc9d9ac978a3a4806cfacbf81a7ef700ba2395f7f949b9cf08ae2ed58ae3c799aaf7c69a93f7621172e38634fa132142d669968bf7d8631716beebd89ac2", 0x45, 0x20004040, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) 06:15:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r0, 0x0, 0x32f00) 06:15:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x18, 0x1, &(0x7f00000004c0)=@raw=[@func={0x85, 0x0, 0x2}], &(0x7f0000000540)='GPL\x00', 0x4, 0x1000, &(0x7f0000000580)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:15:07 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x4}) 06:15:07 executing program 1: r0 = syz_io_uring_setup(0x3a45, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000654000/0x2000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x7fbd60b2f35bd77f}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:15:07 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@tipc, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, @perf_config_ext={0x80, 0x2}, 0x2018, 0x7, 0x2, 0x3, 0x9, 0x7, 0x0, 0x0, 0xff, 0x0, 0x81}, 0x0, 0x3, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xde, 0x0, 0x0) 06:15:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) 06:15:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x18, 0x2, &(0x7f00000004c0)=@raw=[@btf_id={0x18, 0x0, 0x4}], &(0x7f0000000540)='GPL\x00', 0x4, 0x1000, &(0x7f0000000580)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:15:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="f3823798fcee17cc9d9ac978a3a4806cfacbf81a7ef700ba2395f7f949b9cf08ae2ed58ae3c799aaf7c69a93f7621172e38634fa132142d669968bf7d8631716beebd89ac2b74379f48907c6", 0x4c, 0x0, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) 06:15:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 06:15:07 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@tipc, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, @perf_config_ext={0x80, 0x2}, 0x2018, 0x7, 0x2, 0x3, 0x9, 0x7, 0x0, 0x0, 0xff, 0x0, 0x81}, 0x0, 0x3, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xde, 0x0, 0x0) 06:15:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x1100, 0x0, 0x0, 0x0) 06:15:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r0, 0x0, 0x32f00) 06:15:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x32f00) 06:15:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002500)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="f62440fad79cf152d7d394ef0dd21325b5c6138116319e1c0b028e0e4e9d65726dbac9da95f0227b9a7faa134d1d5326229ff594817bf039e86b19b14c77877844", 0x41}], 0x1, &(0x7f00000001c0)=[{0x40, 0x0, 0x0, "5fc28e6c5c5b62195444041552028f9b04ff542759ce56b96beabd1126a23da54090578707d7e754bdecda"}, {0x10}, {0x100, 0x0, 0x0, "5eccbbd65f805ee8b43d2a9da392ee1938b8579c20d75b7bc20564526586af9967a0872f1e4193131ed9d2debd03b22e7051e214d937f665012c44c6b9be2ef111a0b87afc98596b1dc52cf102cdaefcee8d8594e89f4985e38a701ee42ad8738833ebda1cbd5db28acd8b3740ed04df34c27a7508d7a0ef5d83b01d3fc182facfe5bebdfe50aae5edcb787a870d8fe184662963599b6cf9216dc910637153cd2c6eaf08d288bc7ef72066a9626a75cde29d62bb9e3204830599d55444be434bae3e7dc2ea0bea8ad600f36bc11764850741ad623c36a842c4802788c3cdf25bad620db1f4886745badb"}, {0xfffffffffffffed0, 0x0, 0x0, "0dc6b648b09ab46590b0657b958fb13155768bd44c99e9d9526b4661a7a36c84c24317ad2e454ac405263f12cfde2be8c3a4805a27638d05fb2eb62b344f84357ea15a09692dc79df80d773c04bc589697b65eb8f4f216eff48058782dbb93754704f74eae417664dc6249d981d619a65f256229f827d113ea2450fce681bfc77847d4ec0fc240e97a6938320ce63361831437cae4ffeca2c8bd37d8f0bd02be923289a6970fa8055426132d5b1c425390426343c6da409d663d337d89ccb38d1807807ea3b2080ebc42a9a8f38a242824b53de1ac191692036289ef34a103e5e3877b28d7c600b12437982c"}, {0x40, 0x0, 0x0, "17d11b90c01fcfc77bce1d5868367603e22aff72f6c91675120e6d89b6f0301cb366b10837ddbf44c812"}, {0x1010, 0x0, 0x0, "ef14ffc8e6dc985cb243984c54a12b3e67f637f93f7d106b17398a2f42a06f4782bc575b1cd35f46e4ad7f669d8154220dfea3495c9c6a250d7a6dedd9534d144e8d3cf25dfb4122ec51d3647e141aa175a1ad7422222ac77b5ead80ad52c5d82b04c353db9720a6caccc5f217ebba1b46e51e29c684407b909ebd1b94d95df053ed565b29b0f7b6979adc560143b399c143bc8bd974ccd461ab041811ef711f57a68a103fa2d50cb6e39f0deef004231dfc62c5188238edffebda998dd24747ad33f1adcbd053f4a25ed49092a89dc18f500fe2b76e47aaf2ef9b6b9f48fe6f27a24f374d1578cee0d96e58f8e10f5884b4a8179173228c4475daf6b15f46b49faa50b39c1f46d982a75a50232fbf796b2c4aa70aab5cc0e576108ba8010338f05c7f9e3ffa5894a42eeadfd2e5944664fca86422d31c10e09812101702fce9b2bf30f9bfe771b7bff653bf5920b4f5b7bb11fe3575a96f673616d98bbd27e97fa1897119a27c522a0863a8af647df928b03a41f535a18ad4926abdff8f27bed79f7cb5e0243d356da78db29ced528bace6629d5f21ffa5f70efeb9b84a1d346fdaea1bb03b9ec5fb32bfee3c62eb57a1176e0257138ee4cef6cc19762722100a505de5d94f4c1cedec8ea356c5ab3805aff184e05477ea034b6428b6a6d5f9ded1a4a0251bb10e84328d02a8d3c5883cda2f683fce931b80e8e72a9aa28a03e3a9ddcccccf55cea55a08de593b4f7b56a38f333a18481da083597f87bc5bb6ede2ea9781ec8ce8ebfc482c1b6920d3ff6b2b9cf6a830ce978759ea51c8afaabb770a16edd8c34d2c94ffc3184edfbc2e7bd17a3fa5fe56faaa957b3c2429a40ab684f8daced25cb300836a7bb7fc8fe0b69ac9ee290e938bb437a5491eab00b57f0c5614547c853754f9083f53b235bd7be8d8524b4a4aafda946705ea01a118e8d8c099a143ebf6cb737ccdd2eb93d51d4f0c3eda031923a8b36d41013a165c646a4a9a78ba59b193e8e405314269f62979246a19cbddbbab08237db3b6fe265b0a1b35d70a0e84e0a1656c6a3f973d9a5d7d15f2ef12b9894b9ff119f21d2ec6eb6e0a14da4afe1ff6d51a9fc6a7ff456ef54f04bd54ba80f396b1a182fcae48515a048d0cea7c7413eb28257eeb06fdc4a105c8967ed88667e87419d947754fa378b26f7610a705df52cc6021335e638e9c89106507c2078bb0235e037f667f2e6d9a867f81fe55fbb9aafb9d95d0555e8fa3378fb7d3c48b2c6b7eefeceb5f55dac347bdb2c27693098bdd6510fc5de42e2a30645d1e4964100a3c3d64f4ee74a8c0c30209410399ee87badfb95c29e60e364210ab220ca4fe39f5bc6b345f8e68afba2c2e22865162d1befb62c796a5607f3b038eeb1c51e8742cf01a0972de5a49a84e3884495da510cf3e62e488f96a3c347d021c83995ab0899eae7128b60db9b3b7eb4579788701dd7193349dc9428299f9a940cb396dfc3db0d1f85d2b47449b21aa4148234a5b5cda88aba0cd31af7b781035e09dca91fe1f5cbdaa9eeabcb7d61bb165890fbb3aa11522a4b8e246458af7f98f307af5566405dd3b305a6cdede0a62cbe6e4eb72d95a23f6b26985e2a31f0458d4837506b18b77baecdf7b301f7ab31bf0a6958c52ef5816fc4c82f415553a1c61e5d23a8721870774d207ed7d91f11d0d7c5feaf96cdfc568b44ebf1afcb4d67fd613b15eea70e121c1dc099fc4aba67720b636849c21cf297d91bd4eb7e2592c9a817dbeb0e2d3edbab4fcc03ae2e424913c2761ae96f24b30a593f2fe1319b0638f1270564abd49920b7f2074cd8fff672d9c1c74ccc134f4e7bccdda93f8e6b9893cf4cdf79fe764bb3cf2aa3d29b03e9e3fa7a6fa728196610f78dd55496ba0fe115a00e3b6bb0309ba8afcf0d7460a34d1955cf61a28b3dcacc990a5fd047b29ad57d0dc0d13c2f7218f8917ef644b19bbfe634a4b317f5f2933988a566197866e6e88a37451b7f692cc20941843fca9f4f1b8883c5cf2a812aef8011a0365c06ed4c73ffc8faebbf905bd5b196f2d46f46ee68516a4fde26cf540997ccd30da636a60eb0e32023acd401852b08f29d2b1462f3fcf70c5f86cc1728836d2e39ea52270fc77a9edc44f70112e7663b777e68dbb0ec70117eb1959de8446f52fce798b569c0a9a0cf3a79d3302ad07381e6fcccd8031cb80d51c2a4381728e395ce90750d45a29e4af14eaef61e45bb778849ebb649dff669fbecbdec78f11256b8f59b019d8ccca3eb048fd26b3ee7c6f3c743f89dc20f73887bca7808931f793d2800784ac27e16793970f091d8506589b418b6da650955cf0cad055505c6189ca8cf6c17693761b81d474e1aea0bcf360f61a2870a600336fa2020132e2d5fbc851af63262619a97e2d605e8a2abf9f6284f66cf7ded6f446f0fe4c8b946584aaf94b22b67110dcc176570b7f61b9a2b4bd8d569e77b8e5deed447026340530833cbdea2caeecf518e6748e79dd676ff0957b86f9c42ce1daa4aa2e8f5c36f2ff0715c28299090469ab4afb91c35419c7e66b1b05bfe9cb0da4520981831be97c593caea2f2a88974e0d6e9f892446fe1862920fdd8baa2fdcccd498d7edd343635818e5158b4635ff9aec3eb204d4ccd3defa26409715e30af5c16d7177e8ee093befcd26f2c7759fc8a377ff05e93b0474cc8b9a10f9d346e2b08efd70e424c69382b540a0bd24f9b08f9058ffba030708768420cf585945e2abe4c4f9ece4e61dad0e474afbabd6c92d9473c16a7902547c98bda02c6730ed35d6206546cf73261047fbad6f784cf08eeb1d7ae21830e44975335d03a0f5901ae6c16e827113d6002a7556e4ab1fe815db423ddf9213cc4f9461e56fea410e78f92de9dd643b8d47716a77f26e69800c49ebda22a60e68c2b66807c75f9aa44c7c9c29db78427d17a4e08fab60b26f60299aa55cc2fac980b1f68ea144ae7690cbbdb31ea925182a1caea9d09120ffa44ad45f6c3c2f24448906843cebc3e7df5b81aefc7d823dafa3d70fd18fb64b1091e0f35ed5bad14f0c7534448a29c7dfdc6b94d489b011ba7f19d50248824cf1063a74f93e107cdd62bbbaaca9e2d62970b2afb8afae08a60350d4ba5ce9284deacc9bfdb428eeab7f0dbac377764ec1c0b3ed0e92798aaf4f16c41965d8218f0e2695eefae83a007541516c7c25524584b136078ad7acfba2ac951510e843baf4e290a491e2b65d1a8a789ddedb300b43f8a1fa64ad0a0ea1f60c8d52c056e72ba517eff5a3a25cb56ec9cc516e5e48c5903424c24ab08429c775c3dec51b5c32982645275127e70f107edd8a450971d369edad908ed96c5ba0b5d03fabf75e2e9234b22800ed87b65f6cc77aebd3e8aa0e337f6cbd7b4c7e2996dad79063a0fb80d34b6ad443fe0ba263c0bbc4e6e328d39f9b247975cb7e270dcb929798576900a282ecec421187fac3f4ef0566d5d8f40dc86c862961e2ee01e0ac34cf04eb75877c8c7ea83ef69a66b7c552aa85bf52b589f6f018bbd261c530533019b6b0c6ad2803073606496010a7605898a07c8f1abab58e6aef51260e76563ca4e2ae846b490e935e312c7204fe6b0394388feedf859aaf8fc494558624649808d47f05632afcc929a2bc422263be4ff62d1780fbe7532bc3ea4862ce420951ed396630724c55a68425c786db16c97edff22d911aa768fd51425c55f529fd726ad4c411497fc16cce6dce311090113e24f07c087f98fdb5485ee23e41cb210af82dc47420e98dc58021b475e0f6757bdcd03d156c4b9de7fbe8de8b4dc4732b35007dde205285ee0a37b1fcd8427a192854152c1f5bb805165eb031db6525eeb9a1aa285049e780dab268772aeda484141a968a61f4feca2e5c06067be67e00634c76b2b18b34d83f153106b65f6a1b0ff61255ab26d824c1b5201e625939ad499eeaf17848db326bddab1bc2a8593c5615955e3d1af717395181f12c51e783418f051bec93be895afec25f28fd9ab359c9886c040594777878c9806b983befcf0453ad7fe6cf9d2c492b99cf3a675b9771fa9c37fd23f2a236d26cabfc0f1d29d4e4ce45ac9a2f5a7bccd4e3c3f53d7daedd760bbe2cdb6b7063dace7350782550a593f8654c90020dbdac0aa3398f53bdbdf898f3244e49b9f93a49cfbb80d80f68636a839cb5cefaf95d68d8197cad187a6b8bc0e15f4a55e877cd07fe716746f659de475c958cdcae2cf9565109c753bfeda7bd0752dd48dc0f41f28e18250f9b69d5dcc932b82a0e69c727bb54f38c10164dd5f4ba93bd3c3ed248e6f27278f6c4e898031a3649bfe413516e90831282f8b9e4def4a45ebbacfc7eed1841419b2ccab9999f463febe8b8e1b4921900d1ba95d383c7352d60979f7c2db47a1a902594171cda8db1d8da37cbe0d4904b836e6835753a7c7d6f3a1025671c4e45f665d546907233cea8d76b06ffa345a9c3c443d04c19e3eed15309585bfe01fca440910887468e27c2963e8cb356953ce1917b5b81008a5a608bee13f526b8b9fe2034fea9b8741140c441133e9b8305a0831ac380fdf82b40ee77665a74516129c3eb4d2dafcd18970907ee462371e35f65e2dbfca4e46f1affe82a5149378bd7e0d72572878491cebcf5b77e5af8621507a563c4b52b96a54c3e3a52f065716a4078d3c3fef255aa14814c520f5697951620909d2978f68b8b59493018423d4ad3429165b9a71cc5d69aa0f2f132d7cc0d11c983b7fb4c3667df26e217ee8fc39335daabc2dc662416f6f9973dba9c603b4c6c3bde8fadc04b2361793a637b3d0bb74367d108278931e27961cd31e3942370cc5dc9c3b5bfc539429a41224ac5a057f2599718b64dfa40941bb5c79a68b846358fffcf47a83e2e7a6c825af8ea51883ae8ad59b5f43fc6557f9c98b356262d68f14bef467decb04030687077c3e62fa4e2db79c50034b26c93d8132ee735820828992030e3557c68566b74177757db3f6c0eb2a21b159321a9a4f6e58460d3fb63cc417dcc087cb148566a60c58f8b421993a014e41e2447b6f008efdce6115a331e54dacd671c7fcdc9565ce1735d8d2619f6271374d1aa53077bf22ae29049f442f2731c17d918c917f0de31a1e9eb0c3bd1f9b60d8f9a8be5a3fea601793a853f7018a5066fddfc09a6a16148c35f8672284f91e39c81f1fc4ce673f6e096381c2fb3c485a0cf91a30ecd006eed1a6ba409bfae68a6ede4a34204056b83ebc98ec4794ddd667e5885d057bffcdf53000da19811d00a1f4efcddee675296fd65652ab8e004653d61bdd29f193b7cbddb250a882de8f3aff37612343c17c67bced6ca4b18099d1e6aa5d4c76f784e095ea6b0f2c721d23fcefba855b8e2a35c4ff659133e09299848625ee515c96f7db3d7ed82320d2bbb4cdb6c1ae3e0431c4011bef1035b747ebc185132b3b8334f09f026ebe3c55552933fbcb5c2d44f5a221a8901170baf22e38a8343d2f20812d188d4b13011df5773b18a15d5e705aea027d28745e447d28ae1570e4f1ee53d3977951a3d2652c1ed42914bc791e960890f68a3caeb2cdcaa443987c9b698464fef28f59a5f36a3b0c47adada122860c266f030177d9f9905c33315973b362fbea5f4f89044d6fdbc132240930c691b219fbb61d345417349a2780aea2e960ede6d8cb3fac28dc70a93a166c289f7da879eeaca4d673b9de115c0d7e4941a1012d78d183558ada8c422303d8fb5adcdf91dee5920f59c4ec219e482b7312d8c0999ac4d52f46e9924e115a51b332250c9932e6"}, {0x28, 0x0, 0x0, "38535f7b9d6bf35b5c81856cf47487835c"}, {0x50, 0x0, 0x0, "d9e03bb58d4cca426ba2d48c7ea6007b4b6ed6bef12f6a0c9bcc317bdde124f9561392f32504cb6a56a3bfed293d123f45069184b8e5252814996109b439f72b"}, {0x1010, 0x0, 0x0, "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"}], 0x2328}, 0x0) 06:15:08 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/bus/input/handlers\x00', 0x302, 0x0) 06:15:08 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@tipc, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, @perf_config_ext={0x80, 0x2}, 0x2018, 0x7, 0x2, 0x3, 0x9, 0x7, 0x0, 0x0, 0xff, 0x0, 0x81}, 0x0, 0x3, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xde, 0x0, 0x0) 06:15:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0xc01047d0, &(0x7f00000000c0)=""/178) 06:15:08 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0xf) 06:15:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 06:15:08 executing program 2: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000200)) 06:15:08 executing program 0: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x8804) syz_genetlink_get_family_id$nbd(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x40) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f00000009c0), &(0x7f0000000a00)='./file0\x00', 0x0, 0x7, &(0x7f0000001e80)=[{0x0, 0x0, 0x100}, {&(0x7f0000001a80)}, {&(0x7f0000001b00), 0x0, 0x6}, {&(0x7f0000001b80), 0x0, 0xd7f9}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000001f80)={[{@map_off}, {@overriderock}], [{@euid_lt={'euid<', 0xee01}}, {@fowner_eq}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@smackfsroot={'smackfsroot', 0x3d, '\xcd{/.'}}]}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) 06:15:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[{0x10}], 0x10}, 0x0) 06:15:08 executing program 3: pselect6(0x0, 0xfffffffffffffffd, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) [ 290.668626][T13113] loop0: detected capacity change from 0 to 215 06:15:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r0, 0x0, 0x32f00) [ 290.762604][T13123] loop0: detected capacity change from 0 to 215 06:15:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x32f00) 06:15:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0xae) 06:15:09 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000010080)={0x0, 0x0, &(0x7f000000ff80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:15:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000840), r1) 06:15:09 executing program 3: r0 = socket(0x2, 0xa, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 06:15:09 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') 06:15:09 executing program 2: r0 = socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) 06:15:09 executing program 1: r0 = socket(0x26, 0x5, 0x0) connect$unix(r0, 0x0, 0x0) 06:15:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001100)={'syztnl0\x00', 0x0}) 06:15:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0xc01047d0, 0x0) 06:15:09 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2242, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x120a002}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_fuse_handle_req(r0, &(0x7f00000083c0)="a07c19dc55714048b5c5af121d6e218633506f471826ca1deaa1175eb6d03bd6844fb68c4df1e041351a154660c6a2e9f864c4e2c88555b88a4f7e6c88fa05940d2c72317dbd7679607e40fa3c8ba8f7755d337443b313fda23633f2a7ad209c66809259210f870dac09284682baff9c04a5ef6425347723743943e6d9387260efbcd83a051d8c27521ba5d79636ad7905760b4fa9b09292b2f1985e82b8a1a433f406682619e964a33bb665a249765192eebcd2c92801358be70a48e44c7e0098b5967336984959c3f68fd8a553e3e072cffc7e37d5509cf3e49fab9fb0c56e777bc421bf31b6564ec7b9b57d573e50309ff0322d2f128d9375d529d991dfa86a0d8690da976e9a1376a110dfe8e3f4253deb8ce3b6182c4d96c176cc92140c71a4d2492a6facf401fbfdf2aecdceb0ec04f7a9c9e189ffb92288734dd9f4cfe3239a3654574b789f395e995ac50e425fcae75ab444790ed2d9759195233ab35122b49b2d9dfd43641acd5be2b8c4129dd354f63f01785f5e50b9244d5efb2b2147d5127083cf09b87aabeba772676e764b36f8fb217ee4c4b07944640c49c398baa9feab83a80e8214df8f1863318bcb76cae71b735f9e78fd16e7571f9f4f67c479b893ec838cfa819b19c536b43f534e581e65dfbc853629d95d291a03464b98c8af2cc2b93f6e8e3d885e012f5f58fd982af50f4abec348156ec2e67060aead0cb75a6583e3a8dde7bd82aa5f4e79feb15656ea620118f53c6cb1c66d1a258f9192d297dc03dd27d200df109c0f8b85367718b6aa76cc69b88df4e59896de3c93262ff372256c542447910ec1dfaaf983d87cba3ecccf9addb820f8ddaebf78a73ccbf48d2ed382eb9200b6a96e04c16acdc2f7bbe7e47b78832b1d8e4961535fa1e82043ad7a74961aebf047f48fe52a9e97c63b5a5836e634e6ac06749ae87db4b6729adf6304aab5cf0c04bf21cc2fecb2bf814a44b606873d38ff970c5dcfecf7a2800ca7a04398a257bba3f557289eed0b0ff8c53e6875513796a3fc2c895d3bf1060fa1dc007093d69309bd57e77260bf546b3107edbf4000a563545e65be43de73eef979aeb8b73937024f6a80d5e05c9a0fcbb226cb0a01abf7031071e8eea04426f8a7cee1c094a6e0e9220dc9682333cfe77dd271b1a47f138a4fa7f5a9ce0df83d851f36e53335c935ce6fc1554180059a417efed871b72bed318a5e6fea54514371abbca004ed02ebab048af2e321dac494f8b82414c31b12d70a943d6eecbce3e26e2751facd7b4e58fd2982711ffdd002e7e4f4e0c02a172a1c7ff6e33edb93b6d041faf4ef653e814231f92f806db8d89640d80ac055e1d6675c8ab003e5651212e83f024a9d6b60530fee6f01de5c61c590f69d82dcebca699922bd14c773712a0fe7b8a50def3325857fbad6cabf1b20657cdd9a2cc3665593f608cdd68010970522728c70d91f468031a37cebeb106105d757889fc7c82313c264e8959167cceb02be40ff465c2fd7c8aa257a4fd104f7fbc4dbf178b2d23a8b2262a25e25053173e004d81022799d05f38dd04153f4e11c5594e4774286c927d92528e381ff01a838bf312a9f87e048d2eb6c467fdd5c830e1e12927c3dd721cfe6fe029695d7c8c1244ea1494f224be7e5b8269c6f620cea90abb7e27f2d1cf4968b52f44a79f3b5c06b239a02983934b00e76706ff139d7a2aedee6be0e26865e53efa46a96f78279c5164ca329544598e861de963d05ce4cacf1ca013c2f311c7b53f37bb1813e9112c21669015f5d176dfe59a510bcee2d40f56de7dbf71a9939cf69d0f071809cbcf8f35308537753118d8698d43e220998cea90b3d23b1af248c2fa9035c93fb7df6ef67111fd15caed4fadd1e2299623d2bcfba6bc8ceb9c756504198ce8fcd9849602532f9df8e93a94be546321944583776e1bd7b79e1864aef0bac1b5358e34ff7176625c2e8f0db094d0902542fc3419c8876808cf8e31414619ef129ee0834a045a6fa559ece7bd508467c48d4ae9d483ff8f158e0223d45d2559642b3c67a26a4d46e9dfa31cdd0f222eaaae1ad9caef972828d85f37f212d0ff526da8e59e270b1f2476123e8e85c8fabba9d8b9c21e1e19840027bcacf05e738d3499a05eff483ad4e2fed7e3ad770914168a93dde955fe59e39ab24ce9ba005ac536cc1389ee10b7788521265aaa9fa32d67e926050deb8565db8249f6fd8d788c075f822b8f9ad25900b8551c09fa1df70e748608889ce3399cf1ffe09c4d7c8a6527050543a259f9978e277b5be7668bb91fe9ef41b3bc6b50ea4405108b8bf8a1d777ef71260f864cd97acf5e303a3f31fab720bdacb0e577a58a7f450c84254761f70735021a60747b5190c5d62cc1b67ba07dad0c95cf7fdf481067b278020e5d117e644ec7e2922763227eeaa2b272a0801efcbae94c6ddb3cdd19b5aaadc0b4c248e41446efacc735d7eb01e13396c0b97ba9280d94663ba7dc02551cf093ed5ec432cc97ef928173a3212d1c97f007d841c117844da81e1c8b4cb2551ac8c443f76cf9395acaf1c93bfd477a85a31528047c56769cb78f67dfca12b73f7edcb368aa423503ebe96badd74a62335b140fa5ee72bc9a1e3fe010241de33f232fdb161e8e7e6a19829c50fc6b204089cbf572c4c54bed969e2b367273f1224b48452a747938fd843943c158f2ac25758c682bc1bc4101df1fc40b05277fe20e90f13832aac27bd2c7435c517e92a807f46dadc3c1fda6e5e97f7b2daec306464c8e039d3b057f0a049d9c739956bd8575cb2d561bdce05741282de4242030f76222068158d9785a1e701d7d3f08a6e1da8d49a0fce3c520ee0d4fb6fda0d1b6e0c513eb4e71fa8c139c2c33c6d257ea78714e43585a9a1376de98fc855858ffa2721598bae7275a852d4eb9f7507fe493a3db1f95c18882bd149a2b5fb5136b414c3313a0cc98cb360520da85cc9ff940eac1723e525cb098d9ca11548efbe3aa0347e0c365bb71f1ed671938347dc2f11931146872091c567c46515720671c9d45d3837c3dd10ebcf8d5c61591591b714d4305f9df147fce20415ec18ea37507a7f7c6940541ba242bce05132e8e56849989c525e45f7dd2a7efa9cdf8f7cf0d09b1401dbb95351d54db62843a8c16203bcfb7599666594e09ae17ff81f8850d553c5365a229b9c200766e1e53523bbe92dfa3324e511dd49dc519f1644018e8e1b24bbb5d6840828ed315e3bf574d675e7220711de1d9c42403eeabd8d0b4fbe6d58d1b4aecc176995d83af47cb097fb17ec071f755029762370464951134b6ec97ff66857e5fb894ff9c1c835be414bce55b213522d463120775e776608d48052d9e0a1de4ee244bfaf73dfc7f03bbfbd45f75011dc98e8d2a197e52fd4206f8862a4db33cfad582799ddbdcd38c34a1c23a0a18f550668cc2f88d551035ced9e7954afdcafdeb6bf78bb0f4d9c774bd867a833e1381aa344febe85241ae31aab818338ffde21a33a44ada1e72b3c48fde768bfb42236043c74f53a685c45b5aa048f0471a9fad1f5290b4150774fd2916e8946771398dcd05adddf061f33ce6c57a65be11186130ff43aca96c447686a58439624341cffdac71e8e9f5a3db6afbad25e017f66750a79d35596e5670294cf169fb922de9947d71a3e03f2d2b8632d7a9ea416382a4ef760d1b86fbb1f09d84d32ba65c6d084bed3cee4a3cb9389833dd2bc146609f55de484f50d90e865875e8a4216bbccd48804f86ec1185c1848f46ac6ba2e6dd471179ee4790f5e2181bfbd645fa0f6fbdc952ef4814c867b562f6a2e42b65975748c51d4e5110805c15f7a7ae63d7a58d5c1abcd873dabc9e59e03ea0156f115d8810561542b762bf108a3c9c445e5084fb6b312b1009a8135aa46d09ff1c3619ecd0bcc1f711ae509a2804c6e8bfee6e241f679a1f1ce4ffaafde621a5655bc228cc5c56f69cb6abfb5ec52bf3c040dacd3c9478794e27c6b33fdea750a69b6020bc750025efab2245438c3966000578972f2dee6babbc8ca2a383b5643e6ff28bd5061bedbffb296515fb08260157bee0ea4d346fed744c58e23b7c28eb302e3fac942bb19b2b591941cef5957a648e01a728f45ccfe41363b0d565a7f51a40f7c80a906bd2f49206769bbef3152dd1bbb69b12fe7d8dd17e916a260e8f0f0bca5caed36cd1bdc2e6a82987574d6d1d3ebf259a96663e1e6633ec85d2afc29cbb4889b0847faf1c036b0e083ea2993acbeb1da82c3b4d9d0cd3b73771d6c7fe50d83ecd6fb1cbd22d6399bd708bdf3e9741e0e280d10943ab97e2f2a244b77a2f18e93f0ecca36f72d91167dbe9b537ba7b1e0a889144ceef7b5ca73627748bb4dbbf583cf91c9e52be81f207a47ddac3d732495b709fe4229c6e1be68552962cbc26a2db94c295210a14cd3321440dd08c470958c485758f1337136956f09b5b9a5681aaf682f885cb358d3c2687b207299238072c86c87ef969b55ce61201c36b057f74860cd57d6f53035f3c728bf4d7f737bbe205cc3bf0c80f3197f4a3eed73d96d4ff1b12a4aa47c68316dafc48a896eb8c9579e1a002697ff7e6934b557e100ea92cceb4070a5548429fe852ec4234ab3655f42e52bfc6b0ff0bf9aaa4ba22ae9e0e435988e329b146e184915140105385d7773ed8c047c51317d327f3b4904203113d2f3b434656da57d21384dbf16d09cb6afd4fb17936d6ed373d58109050c1fb4065592c1790f596bc6ff6f606cf51e50c6742bfc8711e4dbe6aab7099395b09d13a0c275346dbc4f376b5944645bfc0847d83072bca228ef36cca2ce33d960f7070c4444f2ad3aa31bdd7f002cfdfd2bd462854629623c786a86e8c29c827a25ecc1bfb32dfb5525ea920f149712b2102af890114b731bf3f0e60faf3e4f7b71b7ae236f8ee009956e59e3c0bad74493b6404e01660a1c3351a98dcd45876a7ee83336ef7feea5c74a4e28e726cce8d303274dc700d4d5cd0d02af6d2a07e3ae7faa4fe6ec9c62ceda5614fdd112c1befb1fae309383055ed5eee00137d25339a5dd702479f12802511d7195f36b8413f935317c918f6acf48d6c1e8c85dcb8e77e584db9a7d96018032865b8bc8c0f885d4910538967cd951d4835b366812db729daec6d48fcfd7c55ac9c632a0a544d7cc1ff2a059b834f129faec3550263300756a47f07a3d7c6ade7d8376bceeade5ffc10fb85525835e69987584fc8fc710004aa567a3aa1a24a8fa0c58548b79671587a17195517f88b6557942505edc623b9adde47e875bd0f8aa8044cb98d2caa9e194a62450124a27fe4cda6940731c12f4a7d429729754c343b14db750d705d7c9d2444e50c6e380ff7fde6f2db52bd91c7dfcf39bfd8c5b8223e9e92840723eb6cfd9061cac0cc8caed6a200373e845c42a99c4f1b4235f784eb90029f254a6040724f85a5cb8a8ff717f85376f536adb8600bb8eeffe0df90c9c2dbd0d73a2e2efeb8b3d31acccd4b1446cacf69013062c1aa6afc5ee65d5899393e085c9ffa22b18050d015600a4cee663b378378b00845f46d6da6c3ee811bdd207d607fc8dfdb45e4eb151ece7828f9571f50377c03b1e11c0ec83cdca056aa24c563b3bfcd2b64c7f90c4dcb18da208f29e19298bbc0e2ee489ebe2fbb9d53f59a6b593ae56800d6dbe2873c7dd5aa5c29fdf0fedd442e1c86befca272b49d89414d6a1591d0a11a1dd1e3c85df33c8dc3d98c58bf6cd9a743b59f2959691908058adbcea67f117e68be49c0ac072645ae0ee95ae45afe29b8a06ef8884c4afb4bab437472a35b6f8425eb12dbdd6247e12258a9584f6cac0a4abe090263e67593a97a031db5ad5889cf1ad7b241480dc3db8c288cf8c4d591887c0c9a6c3062aa8163f449ab01f0584b3ce670c5be7cd866339241c1c41075e1fc89597396b76adad69089213ca151fb02e27b16e89607ebc8cd8287b4b60cfe3d847734b508ef6c9947df8d29bea11c00729006e7d7ebff3ea02d162862444ea8ea2e32d484cc96a391c2b16c762d5b2e5cf310afb725a1b1fda9ed0bd89d89ca5f63d9a4853a79fa11ea52a676527d5883fac27d99fa5152146c0c0b42bc6851849de34bf4143532066fc8c1f1afdf1ae6cd7e7f06ce393479acee67973b7848e1d4f8b0b372489d029546a00f5e6b1043b63ee0423d0cca8df1c54a74d4c05a1637b7427fb83eaef5cdad34690a425aa5f6e956b1c8413b31e2ecff5d315f773d0650d3cc04e7c6e9262d5a8fa66e051ad34c7c77913eeda6ade5fa1d328e42b1d210d85d9212c67414815769dbf071e39141c70dbca1789ef084da2b9142daa3ac3de2c96d4209e7cc3b3b87c0d9bb8898bdff8461e0ad0c0979f8160d9779590bc944e0347be95151bd670887a458f5c8947e1c084556bbd7c71eca1cf139bf68d0311d27a56a81c8ffd1f6fdbc5832886d30b3d561f5fdc3db7ea53e8f59f8daa4f742fdbe112f3fd0c3f44f0a237a5ebe6265d5b6ddedd752b70a805e0ed68411740962176429e1adc54379b2a4b6b77f54dab163476a56b36326be5b0d930853b8319f97225c5e92ef5856c898b8197435064944975e52a754782e996ba41f1ff16c3ca41fe1b0f46b680b7b2023443c9681cafe32ab342457033005568d671e47c812d4b35059f9457e332d911e8f4458b97ffacc2eb3712d51b489f9744777b75ab726a496449ddd53eabc1a8ce4e44ba694f97a96d08110dd004cd655f4c910aa05c5d4e6a70b7a50614a8dea2eca462d46681e3b1315cddcea743da2696f4be8f6eed5dfdd146870c51fd3a4c6516638f8e062fd097db5eee52b30cf774d6610207ea9c58aed8a2fc13f01ea0fc27ce3322c6e3e3568430842f7f451ad33333f0c7948a09f33c8d455bebaf1e723d899bb14151e06fd8652cd441218806c048f54ab7521ccfd39b5a416def86575edb282e1bb9e6859d5abc0a84d269b5568594b7b5af7271498f457498029228e16cf95712dccc0189b96d0545cf52bf4e018da67f0d7f1e423a57e50591ccc476074c4ed52a525947e2a3e9d33c8d5d1b400f81ee099cbe7ea27941f3ff06dae398fabf268978333eb1eb351e920ddc8b0409e5bd290b43b10b73b1557b9a26140b1e8f37c82cc9128bcdeb3fc5ffaf727e8400cdc22bc6a8fa9dd6c67def4207cf88a6f7dc664a73ff9b39fb38fe2b92ad38b02c82f28450586b8a0b3c98d76c1d800dd7aa34f730387b73a981db354a2a15f2b8dbffb9c60cabc9bedcce62b5f4b7463352067be0de5d59f7e23c21830f04f1595de1de8e4741f25869a85c12fd9e15a9948fd3b926844fe1fb99d5cb8db70a400fb6f3c5e14a5e4129bd50dcb3e1029592249de2f29525610044aa69778d7099b1f6a956c1559850b147470df917c11c2479b550ae1f07bf351608488f01bf749a13804fcc4e2d7555d3d0ae80d558f6d4331206008c10fb35f005f0a6633cbd4199bee9bf689e3853d5d744a8b3ec10716b51b4e40cc81a2cec7ea2963869c53c67c121f5bda7fc28ba453b097d30c3b9f93e9cc4433d6d0af56ab8b242f3f05b264420b2ab5de2ca8743e6fbfccf599a8a0391215c38ef6a8929e10d7ade5b421beb9d374c23514b6d7f971f9196d56a0c5b9795b3efa4e472c3204462a5a430244c03ec2f5a9443485285139d0a202af5bd3c7d9af4fe4fdd7ebd150589b201436875b53a746e81f7c1a3ffb07ded23653a244a11caa45cfdf183cc7b768c9f86612b284e81d57f7281340428cfc27a20ce0f839596b9d9b7078f0343cf1438f44c50abef8df6458c74e371be1c785a20b0da0bd7d2ffde0b2a5642378a0869467da24c7424138e5ed171e9fe76188a43227857c4ae6d8a1223d9d14e33f9908fad8c0bc9115ae6f16386efe40e941795afa3c5df90e48985d6864b8b6c3a5f7878e01505363c73e4d803b372687c688f64f50be8caeff0a61247efe1b9f865dd3b0f05d2b1b389919e35009cb1a6880c2d766b228ce951fbe0fe1c205f580131b556346b796c93277a93a8eb59810a7a974c9e262b92936edaffbdc3ca8c13af4515a807a5319626499c3e22dc34e6f974a0f129e3f649b742ecb9f16859eddd2c47d014cfa672beb2e63a13aec8921b663f8881456312a0f69038f6822ca459ae155075eeff6235ca042e18ed64a30cad73d4fad088901b58029b7bfe2c2f4de692256a19fcbd2fe7dd3844cd1d2c0628703871d5245738c748ff5997270f339ae3cdef145fb5d1201df1936b587245e05bab12894770ee39f387ae58a9a797e57cf1f254e5b85a33565ba382416e727f796d26016c2c79d57f66ef2faa152679245daa201dc4c8eabbfbdcf22b64b792201bceecdea00833346e6961ee0e492d2333131fb4a49737e97c4ce318523fcd799971d98461fee02cd59bdcb5a74e9b4af7fb08f519d655d6fc8d1d651717416671e0f610bbc00856171c7e1f4fd297abed157b2f64c94f627d50c7d2664974c1fabfb8b41836dff748e0b7deeddf1e536fe21688ab6426092e4217ad2161952bb045733ddde0f3df0ab7cbeea70b8163ad4968528052bf57b2186922916a7230a3ef0e75f9afb2b459aed06da38d3151beb9475597d86ccc71ce1c1247dd421d7963a9ed17bc612360c1a7a44cbf968b4b3909ced4e5d2abb1a426b3c95872f053c3f133f0e3b1768ee6abeb87eb14cbed913990cafeeabe7ddc08b9ee389fd0e90c18ab30e8a1bc0a2fd582ba11439dea2d28d3cf048e23187cfd7884bdecf203c4f8a83a7a1d8275e8864391ca20e37fd0ae4d693901939e3e1844440c44a732c1eaf99b2c1e44b7b58683425326463923947fa159f508f3c8c3062b7d4802cd7affcc2b44c76b82dca9c8041b9fa82d742b4bdc92c988e3a261c159852bbd7a9b75a9f78664e3ccf8cf2b5c67763e3255760a64277d3101e6ebb1e81bac738c903fb20ac23e79491b7156ffbeb1424473958034ac95edc70777638809cdbad2031c59f58d69a4c3f3fac06bf6f3929267630b23e1c18f3c4d254bb0fa326b861cc19aea2ce76d26afd05501b0ea975a6cbfaf62d8c0e9ba5c03d8f2b05c4c3dc3b691c89246e918150417ec881c6cc0fd6bcd7d5005924f758748c79b6deeaf737598c208f715d17125a5106939dde557aab1036dd17825f82af4b510448d09803cdbc63eb96883cee82e6bbe31a25153dfafc186e81920a9e0ea3ad474421426013588d48d637254b7d15059a17c15ec2ea363622e43b866f5fc08d194391a06f98d4abcbf9f23bf570910f4cf23b883908f7f4c5c6071ea5de7429dcde81f296532ca6d7e944e7f063b847fc79a8807c0a37b5924bbc910eed79f737fac01fd27aeb714a4decd7ee66442a75d3c9ce98cc8be1b9697e7dba01c210121a3d805a441ec16c1cb47073ccc57315edfb5ef6e42eca9849a8690d262c073e08e8768e2b95e148c1a978bcaa66524011a0684184d6a355eb7b834274bf52fa595d06aeb8389de746653f619d3085e26b828b942497e94b3a8baf824effe83598da1d78b9b94b4e3605fd1e3b1e0cadc321f431006d9b1fd36458b87d7660a8e1aae69fe0f986342f249f62c9bfc7d725e703cf9d03916f7a6e070cd3b8e3c4ca4400d95691e81e4a32c3fa986c728b41309c85362c64b505ede3c039b16549b01e5a37c2cbc9e911416f76da03a69e3060bb3a9068bc075715d118631b9cc82941487d4ebe742c4a79873d9f2f33f1cac202d490341819c87802f4040e96d64d7d71292834f22ff638fb606fc83983f54f94f0f09686a48c2b232b925e803a4ea70f4a179042a22cdb5f8e6d12071b525011ce91666f40254210fee53b032ded41e22dd0edad3da22abb3f59341e9c137fc33750f654a6eb0b37942cace3ac9add4e9532c766502da588a4e259fe81bb4f96186ee73549e9ebd62a9d6623d1719f5d5d4d998209a164c49a3745f82774f181a367b5f9df69268d03ff336696c22d2e5d5bbd9302cc9170616dea4c81a31fceabe99d6f0fa0a9b56345f970bb6be9446a31aa180b3d32cc66a6f5948f6ec55c4533eb3a5b7b1bef7e1a775aeabf72c0de931db1924e8c614e2d68b5a499781432a384d16867c0d8d6fe2c3877836b31aba93c00120c046d7385035b9911d5a68a212d0ab83704ded9d489a51805e7d5f81da76e7fe9642b86e3da5af9e2df230981dd229e6ecdea3cf86459f1db62328cba02a0ad2cfd3087331fa0e6f7abdaaeb9b2a716ac1fd4bcf1695638d9a3da17562262615b5b8f04599fc2c1a7f9c432b40d6faff886a2aed0e988077a21cdb1be403006f362a87090ffa64581d9d0e223e0ff7d8534b749499a3051747b9039dbf5ad3034a8982a447525d2194db152f53508dd9e6c13cf51461fe55bc088886524eba5059db7f08142a733dd501a54c7ccb9fb7f95fb49ed07ae862a55653d3eba1f69801a7ea93dd25e70d1c3426de2247d3bf0459944f7113d7ff8aa417ac49b932b9b2bcb714360b789b81fe067d81df105ffffc4a734fa5d1ba76c0d7955eb061c09a68bb8ed8b17d588c1226650c9aec595ba8c9ea270a2744b3b4c71c805f97d17f5fb795c3c5614c3ee46c2c0c21c79152fe13495d9f5ee5468d502e3abe2ad4fa78034853aed4b787e94caaddcc6ee9c7e872152d9ca1178b743ebc306bf9c8b48051fc0d7f4ea678be05f281d80555904519dbb942d83876407a1dfd12e91983064007d683643c147b2f13030ac984b7c3cb4c72821c0bf67e2f42a6b952673171106294fd7cb24f1d8f76f9a7ec590ebb85556a52418c33aad67ee59d66b503420328fe52f1377abf8ccf3388978800d1e7dec947910adf0209e2b853739cd70b6f72f4392e09fb7563b18339b43c5509f016ab41c13630c7a2201e0193e38cc666bacc979cbe0f3b1415480468127f91496304875d75859afb574125bfd51f708a9f758254bec5f7dfff6a96e614de0ccf9a594b3d97ff589e00ec0d4287d82937647e16307c40af2f63ffe6429b22e8164ce3a52f3335e66a2621c5cb052c8057b0bbdd3bce09bc0c5b8e5a52e6a65850d741ad9d04c9a189a61d8babd42899b94ad5c7b153f6212b16486e7cab17cfd5579c3910ff79b5f09139291f7e3da70864489f9d9ba739a96f18a0b8dad25c5e1efa15741ece2a387479fa16238396c59550ceaa5e2a41cd158edd75b90077d79ccb036a39f17e5d4b29078ce21283752e31276925e5f4315d33452c5a5e130083d4f28fea1284fbb6ff3d8a0d18d51105401f7e9738d5141fecbdb88c4340643634b5fa4114630fffb73e9c69ba69242788eb9479aaab781e9f14e5c42eb4bffcb34d81de63dda428b99c5099d0952105a5d1e6bf9606d51fdffc6d4183239c870950d1a73c17448e1360a6dc03de76effd60fdbc455c4c77c10e1e27adf56a7ebae221ef82d0d88dbb252bd1465eed139da2fadbe836ce96c8e51dfdd23be316e934adf8e0475066d4724277241a18290571f197e8c660ce5ea713e767b0bd3601e9b6280fe5f6dadb12686d5b23586c9e49bbedddd41dba4d7e4fa7689c71", 0x2000, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) io_submit(r3, 0x4, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000380)='\b', 0x20000381}]) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/44, 0xcd0}], 0x1, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 06:15:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r0, 0x0, 0x32f00) 06:15:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x32f00) 06:15:10 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') 06:15:10 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') 06:15:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80044584, &(0x7f00000000c0)=""/4096) 06:15:10 executing program 1: semop(0x0, &(0x7f0000000000)=[{}, {}], 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000004200)={{0x2, 0x0, 0x0, 0xee00}}) 06:15:10 executing program 3: r0 = socket(0x2, 0x3, 0xac) sendmmsg$unix(r0, &(0x7f0000005380)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) [ 292.386431][T13194] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 06:15:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x5421, &(0x7f00000000c0)=""/4096) 06:15:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 06:15:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000280), 0x3) 06:15:10 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000040)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x95, 0x1, "40e59dec5eed21c739ef4b2918db52c0a13ccab85b90e5f8bc2cb8212f787c1afcf8c7ffc8fd670586b68df2d9b2c0089810187595139ef4256449640cac67b9ef0229abef4cf4edc5798d6a118e434b300140d10f3980f0aa3e743dbc2e35e159d4d820a823fc6f3b7bc509c1e79dba956b74eae0fd95e7b138065d4b1383d94e551c53ea78bfce323df26098b55c1081"}, @INET_DIAG_REQ_BYTECODE={0xfa, 0x1, "2e3a05567af962de668c46e495f182b3ddb633958f56f549c0fc97cc43a68586c77b3e1aa47079c99afdda49f28950be8545a0604c8b8ad6179649d5a9d3e9c5443e56a9be6af5acb20ad92d5ba612d99572c0e762ad1516786cfa0acf2fd0dc843f834126c7d75847abd7016138756ded56a2d4d204be4b4cd7ee40856cdd3a4b23572f2baa02c6def97a82e60bff060d11ae99486ac0dae7c3be9d5645dad3d4fc90f3c15313eb15ce6d5da4d342065ca1b988c3320281aa9b1adbb41f4b957de236a3a16bae75cc8043a3d898b7b516f846e97246e085a89054855cfb12ec9ced532746ac4847bf4b2d0294fe1716e8816596f67d"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x7, 0x1, "a6b04f"}, @INET_DIAG_REQ_BYTECODE={0x8a, 0x1, "d8b567709d8793bf0c9a32ff6acf33268fe6984ef1aa90d5f3f7d03164e5ca8857e991632593970faee138b1d3124903afdaf2d4793447a67a8fd4f84febcf8d6cbabeb120c26e209f352445f050715ceedeb73db417622001a097bc8e63dbb582979180941620c6556d9dc53a766ac77090fbc5fb1de09d7d75a34ef277bcd1655a5d5576d1"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "5ebc6ed3f74cc7e33971061d7a2d914c62acdadab922074a20"}, @INET_DIAG_REQ_BYTECODE={0x4c, 0x1, "d696b1c57854fa52cf4a87024b431c04189f6d09893ba2ee0e96bf96bd896443a7782e2811289c94c56fd64571c3046e3ea784718dbc8ae3b29fdf76a01430dfbd61bc545fccf6ba"}, @INET_DIAG_REQ_BYTECODE={0xd1, 0x1, "4fe58075638e1661b2b3d494d77d92eafc7f9e466e04bc07c95fa6e5db44c1f4eef306d88a775622ff211414fa6c7872ad8c3ca54fc5c71e3e9ac96982deaa9387308dce26fcc2c27e0c30c7dacdfc028b10555a9d8db1625b5cb5e05ac8c59b999702ab7c9756f1df606b1a6a4af8af5796e07d8bfba8f9281c18480f543a6bc5e767603751b3bafae1b94b41be40e909ff796689c1917a3844229ab527390f92b514cc68959c2f9e5ea178ac31ee7f2743a8c4cea7e5aae8f3e3ce6023110c540aa01e4188c7d98c6fc0bda0"}, @INET_DIAG_REQ_BYTECODE={0xb09, 0x1, "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"}]}, 0xec4}}, 0x0) 06:15:10 executing program 0: r0 = socket(0x2, 0x3, 0xac) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 06:15:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x32f00) 06:15:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 06:15:11 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 06:15:11 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 06:15:11 executing program 1: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000200)) 06:15:11 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000d00), 0xffffffffffffffff) 06:15:11 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000010001f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 06:15:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x2) 06:15:11 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000001e80)=[{&(0x7f0000000a40)="b7", 0x1}, {&(0x7f0000000a80)='\"', 0x1}, {&(0x7f0000001a80)='^', 0x1}], 0x0, 0x0) 06:15:11 executing program 0: socketpair(0xa, 0x2, 0x5, &(0x7f0000000200)) [ 293.371658][T13236] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 293.404500][T13236] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:15:11 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 06:15:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/19) 06:15:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x32f00) 06:15:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 06:15:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 06:15:12 executing program 0: r0 = socket(0x2, 0x3, 0xac) accept$unix(r0, 0x0, 0x0) 06:15:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2440) ioctl$EVIOCGBITKEY(r0, 0x5452, &(0x7f00000000c0)=""/4096) 06:15:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/249, 0x1a, 0xf9, 0x1}, 0x20) 06:15:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="7404000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010074626600480402000c000400271eb8f494ab1fa104040200000400000000c07e0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff3f0000000900000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000010050000000000000000000000000000001800000000000000000000007f00000009000000030000000000000000000000000000000002000004000000800000002aff00000000000000000000000000000000000000000000feffffff00000000ffff0000ef6e00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000004000000090000000000000000000000000000000000000000000000000000000020ffffff0f0000000000000100000000000000000000000000000000000000000000000000000000000000000000002000000079b600000900000000000000000000003e0d00000500000000000000000000007b0b000000000000f5000000050000001f00000000000000000000000000000000000000070000000008000001000000000000000000000000000000000000000000000004000000000000000100000000040000000000000000000005000000001000000000000000000010000000000000000000000000000000000000000007000000ffffffff0300000000000000000000000000000000000000000000000000000002000000ad7b00000100000000000000000000000000000000000000000000000600000000000100b7bb00000400000008000000080000000800000000000000000000000000000000000000000000000000000000000000ff7f000007000000400000000000000000000000000000000700000004000000060000000000000000000000000000000000000000000000000000000700000004000000090000000000000000000000000000000000000020000000000001003f0000001b4e0000faffffffcfdf00000500000000100000ff0300000100000000000000000000000000000000000000000000007f000000000000000700000001000080000000000000000000000000010400000004000006000000000000000000000000000000800000008d0a0000090000000000000000000000030000003f00000001040000000000000000000000000000000000000000000000000000000000000000000000000000dbe50000040000000600000006000000358f00002e6c0000000000000000000000000000000000000000000000000000000000000400000000000000ff0f000000020000000000000000000000000000000000000000000000000000280001000000000000000000000000000000000000000000400000000000000006000000d52200000c00050026d91d1b208be2b3"], 0x474}}, 0x0) 06:15:12 executing program 2: socketpair(0x25, 0x3, 0x0, &(0x7f0000000000)) 06:15:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'syz_tun\x00', &(0x7f0000000480)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x1}]}}) 06:15:12 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x7fffffff}, 0x8) 06:15:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xffff}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 06:15:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'sit0\x00', 0x0}) 06:15:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x32f00) 06:15:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 06:15:13 executing program 2: socketpair(0x10, 0x2, 0x2, &(0x7f0000000040)) 06:15:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002340)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 06:15:13 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom(r0, 0x0, 0x0, 0x40012040, 0x0, 0x0) 06:15:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000000000)={'lo\x00', 0x0}) 06:15:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000240)) 06:15:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 06:15:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'syz_tun\x00', &(0x7f0000000480)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 06:15:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, 0x0) 06:15:13 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000d40), 0x8) 06:15:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'syz_tun\x00', &(0x7f0000000480)=@ethtool_sfeatures={0xe}}) 06:15:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 06:15:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:15:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000000)=""/143, 0x2a, 0x8f}, 0x3fe) 06:15:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'syz_tun\x00', &(0x7f0000000480)=@ethtool_sfeatures={0x9}}) 06:15:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2d, 0x0, 0x0) 06:15:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 06:15:14 executing program 1: socketpair(0x1, 0x801, 0x0, &(0x7f0000000140)) 06:15:14 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, 0x0, 0x0) 06:15:14 executing program 3: sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000100)) 06:15:14 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 06:15:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ae00)={0x0, 0x0, 0x0, &(0x7f000000ad00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:15:14 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 296.295544][T13364] loop3: detected capacity change from 0 to 264192 06:15:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 06:15:14 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 06:15:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x7ffff, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008200000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000c000000dff4ef821ec34de5a68f275e28ea4831010040", 0x1f, 0x4e0}, {&(0x7f0000000140)="0000000000000000001f00000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011200)="ed41", 0x2, 0x1f00}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}], 0x10, &(0x7f0000000340)=ANY=[]) 06:15:14 executing program 1: openat$vsock(0xffffff9c, &(0x7f000000c340), 0xca801, 0x0) 06:15:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 06:15:14 executing program 3: openat$vsock(0xffffff9c, &(0x7f0000001740), 0x181201, 0x0) 06:15:14 executing program 0: mq_open(&(0x7f0000000040)='*%@)*:{*}\x00', 0x0, 0x0, &(0x7f0000000080)) [ 296.537887][T13381] loop2: detected capacity change from 0 to 1023 06:15:14 executing program 1: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000001c0)) 06:15:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x12021, 0x0) [ 296.655618][T13381] EXT4-fs (loop2): 1 orphan inode deleted 06:15:14 executing program 5: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x24, &(0x7f00000001c0), 0x4) write$binfmt_elf64(r0, 0x0, 0xfc30) 06:15:14 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 296.700584][T13381] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 06:15:14 executing program 0: socket(0x0, 0x8000f, 0x0) [ 296.943739][ T26] audit: type=1326 audit(1633068914.875:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f51774e08d9 code=0x0 06:15:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 06:15:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d0, 0x0, 0x1000000, 0x294, 0x3, 0x294, 0x408, 0x378, 0x378, 0x408, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x3fe}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "796268880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x76}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 06:15:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000009600)={0x0, 0x0, &(0x7f00000095c0)={0x0}}, 0x0) 06:15:15 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x3938700}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) 06:15:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 06:15:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x300, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x48, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0000}]}]}, 0x50}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0xe6}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x5000010}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x40, 0x3, 0x3, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x7}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x9}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x2}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x810) [ 297.461347][T13433] ------------[ cut here ]------------ 06:15:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x37, 0x0, 0x0) [ 297.527795][T13433] WARNING: CPU: 0 PID: 13433 at mm/util.c:597 kvmalloc_node+0x111/0x120 06:15:15 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x80000000}, &(0x7f0000000080)) 06:15:15 executing program 0: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mount$9p_unix(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000380), 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000040), 0x981, 0x0) 06:15:15 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000001700)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 297.597111][T13433] Modules linked in: [ 297.630679][T13433] CPU: 0 PID: 13433 Comm: syz-executor.3 Not tainted 5.15.0-rc3-syzkaller #0 06:15:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x408, 0x4) [ 297.675557][T13433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.720258][T13433] RIP: 0010:kvmalloc_node+0x111/0x120 06:15:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ae00)={0x11, 0x2, &(0x7f000000acc0)=@raw=[@btf_id], &(0x7f000000ad00)='GPL\x00', 0x10001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 297.743746][T13433] Code: 01 00 00 00 4c 89 e7 e8 ad 18 0d 00 49 89 c5 e9 69 ff ff ff e8 f0 98 d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 df 98 d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 c6 [ 297.790389][T13447] 9pnet_virtio: no channels available for device éq‰Y’3aK [ 297.831595][T13454] 9pnet_virtio: no channels available for device éq‰Y’3aK [ 297.842773][T13433] RSP: 0018:ffffc90002e6f280 EFLAGS: 00010216 [ 297.874693][T13433] RAX: 0000000000001e4e RBX: ffffc90002e6f3a0 RCX: ffffc9000fdf3000 [ 297.890247][T13433] RDX: 0000000000040000 RSI: ffffffff81a56291 RDI: 0000000000000003 [ 297.909058][T13433] RBP: 0000000000400dc0 R08: 000000007fffffff R09: ffff8880b9c32a0b [ 297.925471][T13433] R10: ffffffff81a5624e R11: 000000000000001f R12: 0000000200000018 [ 297.937091][T13433] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff888024eaa800 [ 297.945592][T13433] FS: 00007f5174a57700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 297.955230][T13433] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 297.963305][T13433] CR2: 00007f4d2515f000 CR3: 0000000079805000 CR4: 0000000000350ef0 [ 297.981760][T13433] Call Trace: [ 297.985488][T13433] hash_ip_create+0x4bb/0x13d0 [ 297.994543][T13433] ? __nla_parse+0x3d/0x50 [ 298.003309][T13433] ? hash_ip6_list+0x1030/0x1030 [ 298.012165][T13433] ip_set_create+0x782/0x15a0 [ 298.020692][T13433] ? ip_set_sockfn_get+0xe60/0xe60 [ 298.031459][T13433] nfnetlink_rcv_msg+0xbc9/0x13f0 [ 298.040542][T13433] ? nfnetlink_net_init+0x380/0x380 [ 298.089456][T13433] ? lock_is_held_type+0xfd/0x140 [ 298.113226][T13433] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 298.131061][T13433] ? lockdep_hardirqs_on+0x79/0x100 [ 298.137317][T13433] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 298.143601][T13433] ? __dev_queue_xmit+0x1b54/0x36e0 [ 298.149941][T13433] ? trace_hardirqs_on+0x38/0x1c0 [ 298.155184][T13433] ? irqentry_enter+0x28/0x50 [ 298.160929][T13433] netlink_rcv_skb+0x153/0x420 [ 298.166938][T13433] ? nfnetlink_net_init+0x380/0x380 [ 298.173139][T13433] ? netlink_ack+0xa60/0xa60 [ 298.179917][T13433] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 298.186888][T13433] ? ns_capable+0xd9/0x100 [ 298.209242][T13433] nfnetlink_rcv+0x1ac/0x420 [ 298.220542][T13433] ? nfnetlink_rcv_batch+0x25f0/0x25f0 [ 298.249952][T13433] ? netlink_deliver_tap+0x1b1/0xc30 [ 298.264680][T13433] netlink_unicast+0x533/0x7d0 [ 298.275387][T13433] ? netlink_attachskb+0x890/0x890 [ 298.286988][T13433] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.306385][T13433] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.316529][T13433] ? __phys_addr_symbol+0x2c/0x70 [ 298.323053][T13433] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 298.333082][T13433] ? __check_object_size+0x16e/0x3f0 [ 298.342435][T13433] netlink_sendmsg+0x86d/0xdb0 [ 298.351681][T13433] ? netlink_unicast+0x7d0/0x7d0 06:15:16 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) 06:15:16 executing program 0: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mount$9p_unix(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000380), 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000040), 0x981, 0x0) 06:15:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2063, 0x0) 06:15:16 executing program 2: getgroups(0x1, &(0x7f0000000340)=[0xee01]) 06:15:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006a80)={0x0, 0x0, &(0x7f0000006a40)={&(0x7f0000000040)=@newtfilter={0x1148, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x1118, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x5, 0x10}}, @TCA_RSVP_SRC={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x5, 0x1}}, @TCA_RSVP_POLICE={0x60, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x2, 0x355, 0xfffffb35, 0x2, {0x54, 0x1, 0x1000, 0x20, 0x3, 0x1}, {0x3, 0x2, 0xfff, 0xc17, 0x4, 0xd3}, 0x6, 0x0, 0x7fff}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x80}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}]}, @TCA_RSVP_ACT={0x1090, 0x6, [@m_tunnel_key={0xcc, 0xb, 0x0, 0x0, {{0xf}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x5f}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x80000001}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast1}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @private=0xa010102}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, {0x61, 0x6, "5e56b343b7e98bfae8bb2168c966acbbe458825df2c45cfae2f3662f51deccdd4fe00d53995e0ee3b778c0e08c4057efda59f348b98a00ee00788c4ee406f9ca0d94ced95e80ab01d989e0993fd48fd7a8bbae7ad7e070d69194515248"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_ct={0x6c, 0xd, 0x0, 0x0, {{0x7}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_LABELS_MASK={0x14, 0x8, "65e02d9e62e01058fb52f029cbe40005"}]}, {0x2e, 0x6, "e0ca415814f23ac266eafda837fe47fa6d33e3e3b027d0a1bb8face5d2a579c83344dc2767fde5435f27"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_pedit={0xf54, 0x0, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{0x0, 0x0, 0x0, 0x0, 0xc61}, {}, {0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x20, 0x4}, {0x1f, 0x1, 0x2, 0x8, 0x2, 0x2849}, {0x51, 0x9, 0xa11, 0xfff, 0x3f, 0x12}, {0x8, 0x9, 0x7ff, 0x9, 0xfff, 0x401}, {0x101, 0x0, 0xfffff69b, 0xffff, 0x7, 0x101}, {0x3, 0x1, 0x80000000, 0x8, 0x8000, 0x2}, {0x1, 0x2149, 0x7f, 0x80, 0x2, 0x3}, {0x80, 0x8, 0x2, 0x8, 0x41c, 0xcb}, {0xfffffffa, 0x800, 0x0, 0x800, 0x1, 0x1}, {0x3, 0x7, 0xffffff7f, 0x1, 0x7, 0x6}, {0x8, 0xf01, 0x0, 0xffff, 0xfffffffa, 0xb43}, {0x9, 0xffff8000, 0x6, 0xffc4}, {0x3ff, 0x5afaa45d, 0x7fffffff, 0x80000000, 0xffffffff, 0x4}, {0x1000, 0x80000000, 0x3, 0x1ff, 0xffffffff, 0x7}, {0x0, 0x0, 0x0, 0x27b1, 0x3ff, 0x10001}, {0x80000000, 0xbc74, 0xb8, 0x5, 0x7, 0x10000}, {0x0, 0x6, 0xa5d, 0x8001, 0x1, 0x2}, {0x7f, 0xd601, 0x5, 0x4, 0x0, 0xfff}, {0x0, 0x0, 0x9, 0x800, 0x20d8, 0xffffffe1}, {0x1, 0x10001, 0x5, 0x1, 0x8001, 0xdb94}, {0x3, 0x7, 0xffffffff, 0xc7c, 0x1, 0x400}, {0x1, 0x0, 0x5, 0x6e7e5f7a, 0x401, 0xe52}, {}, {0xcc, 0x9, 0x7, 0x81, 0x80, 0x3}, {0x1ee, 0x7, 0x6, 0x8001, 0x6}, {0xfff, 0x56dec8d4, 0xff, 0xd673, 0xa7ea, 0x1f}, {0x0, 0x0, 0x0, 0x0, 0x81, 0x78638621}, {0x8000, 0x0, 0x180b, 0x80000001, 0x7f, 0x3f}, {0x0, 0x0, 0x40, 0x41, 0x190, 0x2}, {}, {0x1, 0x6}, {0x1e0daa76, 0x6, 0x0, 0x0, 0x3fff80, 0x8e}, {0x10000, 0x5, 0x4, 0x7d6, 0x4, 0xfffffffa}, {0x6, 0x10001, 0x80000001, 0xc696, 0x3, 0x9}, {0x8ba0, 0x3, 0x401, 0x80000001, 0x1d8000, 0x2}, {0xff0, 0x2, 0x0, 0x4, 0x3ff, 0xff}, {0x3f, 0x7, 0x8, 0x1f, 0x7, 0x7f}, {0x2, 0x2800000, 0x5, 0x2, 0x1, 0x9}, {0x0, 0x0, 0x0, 0x0, 0xfffffabd, 0x5}, {}, {}, {}, {}, {0xfff, 0xcf}, {0x8000, 0xb40, 0x2, 0x4, 0x2b76, 0x9}, {0x0, 0x577e, 0x1d8e, 0x8, 0x2, 0x4}, {0x2d6, 0x6, 0x0, 0x53, 0x80000001, 0x2}, {0x10000, 0x8000, 0x0, 0x0, 0x0, 0xffffffff}, {0x1000, 0x48, 0xfea4, 0x9, 0x3c, 0x5}, {0x4c6f4813, 0x0, 0x4, 0x7, 0x1, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x8, 0x7e0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6, 0x2a2}, {0x1, 0x9, 0x8, 0x967e, 0x1}, {0x1, 0x9, 0x3f, 0x5, 0x2, 0x41f}, {0x2, 0x7fff, 0x0, 0x0, 0x99a, 0xff}, {}, {}, {}, {}, {}, {}, {0x8}, {0xfffffffa, 0x9, 0x8b3, 0x7fff, 0x8, 0x2}, {0x0, 0xffffff07, 0x9, 0xffffffc1, 0x7ff, 0x4}, {}, {}, {}, {}, {}, {}, {0x0, 0x7, 0x6}, {}, {}, {0x3e1, 0x6, 0x1, 0x8, 0x6, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3, 0x81, 0x7}, {}, {0x0, 0x9}, {}, {}, {0x6, 0x53dd, 0x4, 0x7f, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x47}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {0x0, 0x101}, {0x2, 0x4, 0x5, 0xc41, 0x1, 0x100}, {0x2800000, 0x7, 0x623fb633, 0xfffffff9, 0x1f, 0x6}, {0x0, 0x0, 0x0, 0x200, 0x0, 0x7937}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, {}, {}, {}, {}, {0x28000000}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x4}, {}, {0xffffffff}, {0x5d6389c1, 0x3cb0, 0x80000000, 0x9, 0x8000, 0x9a6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], [{0x1, 0x1}, {0x2}, {0x4}, {0x5}, {0x0, 0x1}, {}, {}, {}, {}, {0x4}, {0x2}, {0x4, 0x1}, {}, {0x3}, {0x2}, {0x0, 0x1}, {0x2}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {0x3}, {0x1}, {0x2}, {0x5}, {0x7, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2}, {}, {0x5}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {0x4}, {}, {0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x1}, {}, {0x2, 0x1}, {}, {0x1}, {0x3, 0x1}, {}, {}, {}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2}, {0x2}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0xc03e3e86831ca9b8}, {0x3}, {0x3, 0x1}, {}, {}, {}, {0x2, 0x1}, {}, {0x2}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {0x4}, {0x0, 0x1}, {0x4}, {0x3}, {}, {}, {0x1}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {0x5, 0x1}, {0x4}, {0x3, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x4}]}, {0x102, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}]}, 0x1148}, 0x1, 0x0, 0x0, 0x4090}, 0x40000) [ 298.372520][T13433] ? __sanitizer_cov_trace_pc+0x7/0x60 [ 298.380584][T13433] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 298.393514][T13433] ? netlink_unicast+0x7d0/0x7d0 [ 298.400927][T13433] sock_sendmsg+0xcf/0x120 [ 298.405439][T13433] ____sys_sendmsg+0x6e8/0x810 [ 298.420028][T13433] ? kernel_sendmsg+0x50/0x50 [ 298.433753][T13433] ? do_recvmmsg+0x6d0/0x6d0 [ 298.466391][T13433] ? lock_chain_count+0x20/0x20 [ 298.500869][T13433] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 298.546661][T13433] ? lock_chain_count+0x20/0x20 [ 298.562206][T13469] 9pnet_virtio: no channels available for device éq‰Y’3aK [ 298.574719][T13433] ___sys_sendmsg+0xf3/0x170 [ 298.598000][T13433] ? sendmsg_copy_msghdr+0x160/0x160 [ 298.626648][T13433] ? __fget_files+0x21b/0x3e0 [ 298.654796][T13433] ? lock_downgrade+0x6e0/0x6e0 [ 298.679482][T13433] ? __fget_files+0x23d/0x3e0 [ 298.694812][T13433] ? __fget_light+0xea/0x280 [ 298.710812][T13433] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.736010][T13433] __sys_sendmsg+0xe5/0x1b0 [ 298.747248][T13433] ? __sys_sendmsg_sock+0x30/0x30 [ 298.763448][T13433] ? lockdep_hardirqs_on+0x79/0x100 [ 298.780028][T13433] ? trace_hardirqs_on+0x39/0x1c0 [ 298.798328][T13433] ? syscall_enter_from_user_mode+0x2b/0x70 [ 298.816531][T13433] do_syscall_64+0x35/0xb0 [ 298.830996][T13433] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.842555][T13433] RIP: 0033:0x7f51774e08d9 [ 298.852658][T13433] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 298.895218][T13433] RSP: 002b:00007f5174a57188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 298.931593][T13433] RAX: ffffffffffffffda RBX: 00007f51775e4f60 RCX: 00007f51774e08d9 [ 298.949747][T13433] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 298.973260][T13433] RBP: 00007f517753acb4 R08: 0000000000000000 R09: 0000000000000000 [ 299.004133][T13433] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 299.032503][T13433] R13: 00007ffc0e15902f R14: 00007f5174a57300 R15: 0000000000022000 [ 299.054721][T13433] Kernel panic - not syncing: panic_on_warn set ... [ 299.061509][T13433] CPU: 1 PID: 13433 Comm: syz-executor.3 Not tainted 5.15.0-rc3-syzkaller #0 [ 299.070272][T13433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.080331][T13433] Call Trace: [ 299.083603][T13433] dump_stack_lvl+0xcd/0x134 [ 299.088196][T13433] panic+0x2b0/0x6dd [ 299.092096][T13433] ? __warn_printk+0xf3/0xf3 [ 299.096697][T13433] ? __warn.cold+0x1a/0x44 [ 299.101111][T13433] ? kvmalloc_node+0x111/0x120 [ 299.105883][T13433] __warn.cold+0x35/0x44 [ 299.110129][T13433] ? kvmalloc_node+0x111/0x120 [ 299.114899][T13433] report_bug+0x1bd/0x210 [ 299.119229][T13433] handle_bug+0x3c/0x60 [ 299.123386][T13433] exc_invalid_op+0x14/0x40 [ 299.127887][T13433] asm_exc_invalid_op+0x12/0x20 [ 299.132744][T13433] RIP: 0010:kvmalloc_node+0x111/0x120 [ 299.138123][T13433] Code: 01 00 00 00 4c 89 e7 e8 ad 18 0d 00 49 89 c5 e9 69 ff ff ff e8 f0 98 d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 df 98 d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 c6 [ 299.157741][T13433] RSP: 0018:ffffc90002e6f280 EFLAGS: 00010216 [ 299.163815][T13433] RAX: 0000000000001e4e RBX: ffffc90002e6f3a0 RCX: ffffc9000fdf3000 [ 299.171784][T13433] RDX: 0000000000040000 RSI: ffffffff81a56291 RDI: 0000000000000003 [ 299.179755][T13433] RBP: 0000000000400dc0 R08: 000000007fffffff R09: ffff8880b9c32a0b [ 299.187726][T13433] R10: ffffffff81a5624e R11: 000000000000001f R12: 0000000200000018 [ 299.195700][T13433] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff888024eaa800 [ 299.203677][T13433] ? kvmalloc_node+0xce/0x120 [ 299.208368][T13433] ? kvmalloc_node+0x111/0x120 [ 299.213136][T13433] hash_ip_create+0x4bb/0x13d0 [ 299.217905][T13433] ? __nla_parse+0x3d/0x50 [ 299.222326][T13433] ? hash_ip6_list+0x1030/0x1030 [ 299.227274][T13433] ip_set_create+0x782/0x15a0 [ 299.231963][T13433] ? ip_set_sockfn_get+0xe60/0xe60 [ 299.237099][T13433] nfnetlink_rcv_msg+0xbc9/0x13f0 [ 299.242133][T13433] ? nfnetlink_net_init+0x380/0x380 [ 299.247324][T13433] ? lock_is_held_type+0xfd/0x140 [ 299.252364][T13433] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 299.258761][T13433] ? lockdep_hardirqs_on+0x79/0x100 [ 299.263983][T13433] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 299.270150][T13433] ? __dev_queue_xmit+0x1b54/0x36e0 [ 299.275350][T13433] ? trace_hardirqs_on+0x38/0x1c0 [ 299.280384][T13433] ? irqentry_enter+0x28/0x50 [ 299.285060][T13433] netlink_rcv_skb+0x153/0x420 [ 299.289831][T13433] ? nfnetlink_net_init+0x380/0x380 [ 299.295119][T13433] ? netlink_ack+0xa60/0xa60 [ 299.299709][T13433] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 299.305953][T13433] ? ns_capable+0xd9/0x100 [ 299.310377][T13433] nfnetlink_rcv+0x1ac/0x420 [ 299.314968][T13433] ? nfnetlink_rcv_batch+0x25f0/0x25f0 [ 299.320435][T13433] ? netlink_deliver_tap+0x1b1/0xc30 [ 299.325729][T13433] netlink_unicast+0x533/0x7d0 [ 299.330496][T13433] ? netlink_attachskb+0x890/0x890 [ 299.335601][T13433] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.341838][T13433] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.348080][T13433] ? __phys_addr_symbol+0x2c/0x70 [ 299.353099][T13433] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 299.358813][T13433] ? __check_object_size+0x16e/0x3f0 [ 299.364103][T13433] netlink_sendmsg+0x86d/0xdb0 [ 299.368868][T13433] ? netlink_unicast+0x7d0/0x7d0 [ 299.373803][T13433] ? __sanitizer_cov_trace_pc+0x7/0x60 [ 299.379262][T13433] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 299.385501][T13433] ? netlink_unicast+0x7d0/0x7d0 [ 299.390435][T13433] sock_sendmsg+0xcf/0x120 [ 299.394850][T13433] ____sys_sendmsg+0x6e8/0x810 [ 299.399609][T13433] ? kernel_sendmsg+0x50/0x50 [ 299.404280][T13433] ? do_recvmmsg+0x6d0/0x6d0 [ 299.408865][T13433] ? lock_chain_count+0x20/0x20 [ 299.413716][T13433] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 299.419694][T13433] ? lock_chain_count+0x20/0x20 [ 299.424548][T13433] ___sys_sendmsg+0xf3/0x170 [ 299.429138][T13433] ? sendmsg_copy_msghdr+0x160/0x160 [ 299.434425][T13433] ? __fget_files+0x21b/0x3e0 [ 299.439099][T13433] ? lock_downgrade+0x6e0/0x6e0 [ 299.443956][T13433] ? __fget_files+0x23d/0x3e0 [ 299.448636][T13433] ? __fget_light+0xea/0x280 [ 299.453224][T13433] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.459464][T13433] __sys_sendmsg+0xe5/0x1b0 [ 299.463967][T13433] ? __sys_sendmsg_sock+0x30/0x30 [ 299.468992][T13433] ? lockdep_hardirqs_on+0x79/0x100 [ 299.474188][T13433] ? trace_hardirqs_on+0x39/0x1c0 [ 299.479301][T13433] ? syscall_enter_from_user_mode+0x2b/0x70 [ 299.485192][T13433] do_syscall_64+0x35/0xb0 [ 299.489604][T13433] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.495492][T13433] RIP: 0033:0x7f51774e08d9 [ 299.499989][T13433] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 299.519682][T13433] RSP: 002b:00007f5174a57188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 299.528094][T13433] RAX: ffffffffffffffda RBX: 00007f51775e4f60 RCX: 00007f51774e08d9 [ 299.536064][T13433] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 299.544036][T13433] RBP: 00007f517753acb4 R08: 0000000000000000 R09: 0000000000000000 [ 299.551995][T13433] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 299.560176][T13433] R13: 00007ffc0e15902f R14: 00007f5174a57300 R15: 0000000000022000 [ 299.569503][T13433] Kernel Offset: disabled [ 299.573940][T13433] Rebooting in 86400 seconds..